The Impact of the General Data Protection Regulation (GDPR) on Online Tracking

As we browse the internet, we often leave traces of our online activities. These traces are frequently used to target us with advertising, but they can also be used for purposes that are more problematic in terms of personal rights and, in the worst case, for criminal activities. In response to this, the European Union enacted the GDPR in 2018 to help protect users' online privacy. However, have these efforts been successful?

The recent study The Impact of the General Data Protection Regulation (GDPR) on Online Tracking by Karlo Lukic, Bernd Skiera (Goethe University Frankfurt), and Klaus Miller (HEC Paris), shows that online tracking increased over time across all websites. However, those websites subject to GDPR had a less pronounced increase in tracking than those in the control group (see figure). Furthermore, the study finds that GDPR fines imposed on non-compliant websites might have played a role in decreasing tracking. Taken together, these results suggest that enacting the GDPR has indeed increased users' online privacy to a small extent but that user activities are still tracked to a substantial degree.

The working paper is available for download here.

Top