Abstract

Technology and privacy can be a double-edged sword for those experiencing domestic and family violence (DFV). Technology can be a mechanism for abuse and coercive control but is also offered to victim-survivors as a ‘solution’ to reduce risk and protect their safety. In theory, the law protects the privacy rights of victim-survivors, but poor practice and lapses in security mean that their information is often shared with those who seek to harm them. Perpetrators, particularly alleged perpetrators, also have a right to privacy, making it more difficult to protect victim-survivors. This paper analyses technology-facilitated domestic and family violence (TFDFV) through a privacy lens—drawing on privacy and DFV literature (and the little that lies at the intersection) and doctrinal analysis of Australian and New Zealand privacy and related laws applied to TFDFV. Recommendations are provided to better protect victim-survivors at the intersection of safety, technology and privacy. While the paper focuses on the Australian and New Zealand context, it hopes to motivate similar questions in other jurisdictions.

Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call