Simulation and Surveillance: The Transformation of Government and Control in Late Modernity

57
Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity 1 Title: Simulation and Surveillance: The Logic of Prediction and the Transformation of Government and Control in Late Modernity Author: Nikolaos Filippos Vaslamatzis This dissertation is submitted in partial fulfillment of the requirements of the MSc in Information Technology, Management and Organisational Change degree of Lancaster University Date: 12/09/2005

Transcript of Simulation and Surveillance: The Transformation of Government and Control in Late Modernity

Page 1: Simulation and Surveillance: The Transformation of Government and Control in Late Modernity

Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity

1

Title:

Simulation and Surveillance: The Logic of Prediction and the

Transformation of Government and Control in Late Modernity

Author: Nikolaos Filippos Vaslamatzis

This dissertation is submitted in partial fulfillment of the requirements of the MSc in Information

Technology, Management and Organisational Change degree of Lancaster University

Date: 12/09/2005

Page 2: Simulation and Surveillance: The Transformation of Government and Control in Late Modernity

Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity

2

Table of Contents

Acknowledgments………………………………………………………………………………………………….. iii

Ch. 1: INTRODUCTION 1

1.1 Prologue …………………………………………………………………………………………………….. 2

1.2 Purpose of the paper ……………………………………………………………………………………… 4

1.3 Structure of the paper …………………………………………………………………………………….. 5

Ch. 2: SURVEILLANCE, GOVERNMENTALITY AND SIMULATION 6

2.1 Surveillance Studies ……………………………………………………………………………………… 7

2.1.1 Surveillance and Social Theory…………………………………………………………………… 7

2.1.2 Informationalisation and Data Surveillance …………………………………………………….. 9

2.2 The Nation-State, Governance and Governmentality ………………………………………………. 12

2.2.1 The Nation-State and Governance ……………………………………………………………… 12

2.2.2 Governmentality and the Art of Government …………………………………………………… 13

2.3 Simulation and Hypersurveillant Control ……………………………………………………………… 16

Ch. 3: METHODOLOGY 18

3.1 Research Framework ……………………………………………………………………………………… 19

3.2 Methodological Approach ……………………………………………………………………………….. 19

Ch. 4: DISCUSSION OF FINDINGS 21

4.1 Summary of Findings ……………………………………………………………………………………… 22

4.2 An Analytics of Government and Political Discourse……………………………………………….. 25

4.2.1 Panic State Regimes, the Politics of Reassurance and Knowledge…………………………. 26

4.2.2 Private Sector Influence and the „Resistance Frontier‟………………………………………… 28

4.2.3 Concluding Remarks ……………………………………………………………………………… 32

Ch. 5: LATE MODERN SCHEMAS OF GOVERNMENT AND CONTROL 33

5.1 Synopsis …………………………………………………………………………………………………….. 34

5.2 Networks, Passage Points and Exclusion/Inclusion Circuits in the Airport ……………………. 35

5.3 Risk Rationalities, Actuarialism and Government Through Information………………………… 38

5.4 Designing Modern ‘Diagrams of Control’ ……………………………………………………………… 41

Ch. 6: EPILOGUE 42

Ch. 7: BIBLIOGRAPHY AND REFERENCES 46

APPENDIX: [Whitepaper] AN ANALYSIS OF THE SOCIAL, POLITICAL AND TECHNOLOGICAL IMPLICATIONS OF IDENTITY MANAGEMENT IN THE UNITED KINGDOM ………………………………

Page 3: Simulation and Surveillance: The Transformation of Government and Control in Late Modernity

Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity

3

Acknowledgments To:

my supervisor for the pleasant and valuable conversations

my father, mother and sister for their invaluable support and understanding

my friends for respecting my choices and supporting me the last three months

Page 4: Simulation and Surveillance: The Transformation of Government and Control in Late Modernity

Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity

4

Chapter 1: Introduction

Page 5: Simulation and Surveillance: The Transformation of Government and Control in Late Modernity

Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity

5

1.1 Prologue

Towards the end of the millennium, the basis of contemporary societies has been transformed by a

technological revolution the focus of which is information. Or better, this revolution based on information and

communication technologies has reshaped the economy-state-society triangle in all the direct and indirect

relationships between them. A major characteristic of the so called technological or digital revolution is the

development and exponential evolution of interactive computer/information networks that surpass geographical

barriers and enable new forms and channels of communication. Increasingly these information networks that

support the activities of monitoring humans (or simply surveillance) pervade all aspects of human activity.

Behind the virtualisation - informationalisation paradigm called upon, there stands a hypothesis that services

and their provision can be reduced into information flows and knowledge generation. Following Castells on the

recurring nature of informationalism, we can argue that the development of information processing

technologies can be seen as a circular process of self-improvement (Castells, 1996). The temporal orientation

of „the impossible real‟ (or the imaginary according to Bogard, 1996) of the informationalisation of surveillance

and simulation is the perfect recording of information and perfect control over this information – total

knowledge through complete transparency. This is neither an „alarm‟ sounding for the development of

totalitarian structures/organisms nor similar to the dystopic visions of Orwell. Rather, both the collection of

information (including personal information) and the adoption of surveillance technologies (covert or overt) are

arranged as necessary conditions to tackle social and political problems1, in the current social, economic and

political locale.

While surveillance can be interpreted as a phenomenon of capitalism, its origins or causal

relationships can be equally traced to the development of the (Western) European nation-state as well as

democracy; on the basis of which industrial and post industrial capitalism thrives (Giddens, 1981). Today

surveillance as computers is everywhere: the workplace (the employee), the organisation (the consumer), the

state (the citizen). Of interest to this paper are digital and data surveillance techniques; one the one hand they

shape the social conditions and social life that is organised around them, and on the other these technological

developments „embody‟ the rationalities of the socio-political context that make possible their development,

emergence and diffusion. Nonetheless, it is important to mention that data surveillance in the Information Age

is qualitatively and quantitatively different. It transcends distance (and other physical barriers) and time, is

capital rather than labour intensive, triggers a shift away from targeting towards categorical suspicion, focuses

on the prevention of violations, can be decentralised, encourages self-policing, is invisible and impersonalised,

becomes more intensive (e.g. through the use of biometrics for example) and covers increasingly more areas

of social life (G.T.Marx, 1988). For these reasons, Lyon, one of the most influential commentators of

surveillance literature, sees in the modern the rise of a „surveillance society‟.

In the study of state surveillance, the researcher comes about many paradoxes. On the one hand,

surveillance is necessary for the protection of rights emerging from the state-citizen relationship, but also

invades citizens‟ private spheres. Better administration of services that will benefit those who need it most (i.e.

welfare resources are better allocated to those unemployed who have a greater need and the more chances of

1 The UK Home Office has already insisted from 1995 that new identification mechanisms are needed in order to tackle

these social and political problems.

Page 6: Simulation and Surveillance: The Transformation of Government and Control in Late Modernity

Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity

6

being employed) is necessarily accompanied by social sorting techniques that may lead to unwanted negative

administration2. In other words, surveillance is simultaneously a means of social control and a means of

ensuring that citizens‟ rights are respected. As a result surveillance can be seen as the outcome of both the

quest of citizenship and of strategies to increase the level of control, having positive, as well as negative,

ramifications (Lyon, 1994).

The emergence of what has been termed „the new surveillance‟ supports the processes of

individualisation, commodification and consumerism (Graham and Marvin in Graham and Wood, 2003) that are

trends of a broader political-economic environmental shift towards liberalization and privatization of public

services and spaces. In the European West that is, advanced liberalism is the emergent „diagram of

government‟ (Rose, 1999). In this context, we witness a steadily rising recognition of simulation technologies

and pre-emptive techniques as important features of institutional practices (ranging from business systems re

engineering, organisational design and architectural design to risk management, customer relationship

management, deterrence strategy, military training, product quality control and other). Another feature of late

modernity has been that personal experiences of life are increasingly being shaped, among other things, by

relationships with organized social life, and this includes how organizations try to influence, manage, and

control individuals and populations through surveillant apparatuses. Because of the transformation of

techniques of subjectification the author argues that essentially it is methods of control that have changed. The

author will argue that this is because we do not live in disciplinary societies as Foucault has suggested; but at

a different epoch in which the logic of prediction is more important than that of diagnosis. If it is not risk

societies that we live in we cannot ignore the pervading effects of risk rationalities in a variety of institutions

(including nation state agencies such as the policing system and the welfare state, as well as other

organisations such as insurance companies and large service providers) that want to ensure their prolonged

survival by regulating levels of deviance and by devising strategies of anticipation and prevention.

2 Surveillance is both an enabler as well as a constrainer in the various facets of the citizen-state relationship.

Page 7: Simulation and Surveillance: The Transformation of Government and Control in Late Modernity

Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity

7

1.2 Purpose of the paper

The purpose of the research undertaken and presented in this document under the title “” is to explore

theories of social control in the specific context of the UK Identity Cards Bill proposal. In order to fulfil the

stated purpose, the author will use empirical observations as they were derived through the undertaking of a

joint research project with Accenture as part of the requirements of the MSc in Information Technology,

Management and Organisational Change (MSc ITMOC) degree of the Lancaster University. This joint research

was performed during the period June 1st – August 5

th, 2005 and materialised into a whitepaper under the title

”An Analysis of the Social and Political Implications of Identity Management in the UK”.

The purpose of this paper is twofold.

The first objective is to explore the various worldviews, modes of thought and strategies that play an

important role in understanding the development of the identity management proposal. In other words the

author will investigate into the political regime in which the rationalities of different actors (i.e. the nation state,

high tech private organisations and opposition groups) emerge. In order to achieve that objective the author

will draw on secondary data mainly derived from his interaction with the Accenture consultant, and information

published on the topic by a variety of sources ranging from official government documents to academic papers.

The second objective will be to analyse at a theoretical level the transformation of social control

through the introduction of new data surveillance practices enabled by the UK Identity Management Scheme.

complex pattern or dialectic of interaction between society and technology in late modern modes of

government and control. In order to achieve that objective the author will draw first on the study of control in

airports and second on the emergence of risk rationalities and actuarialism in the public sector (i.e. in the

welfare state). Blending this with the theories of simulation (see Baudrillard, Bogard) and societies of control

(see Deleuze), the author will further reason about the „diagram‟ of control in late modern societies.

Page 8: Simulation and Surveillance: The Transformation of Government and Control in Late Modernity

Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity

8

1.3 The structure of this paper

To facilitate the reader, this section contains a brief description of the remaining chapters of the report.

Along with the description, the main points of each chapter are summarised and presented.

Chapter 2 is concerned with building the theoretical foundings of the paper. After a brief summary of the four

traditional theoretical strands of surveillance studies, the author proceeds into a review of literature concerned

with the informationalisation or virtualisation of surveillance. Then the author moves on to review literature

regarding the nation state and government. In specific interest to the paper are the concepts of the conduct of

conduct or the way in which subjects are formed, as well as analytics of government. Within this review the

author introduces two areas of problematisations particularly relevant to the coherence of the paper, the risk

society and advanced liberalism. This chapter concludes with the review of Baudrillard‟s and Bogard‟s theories

of simulation as an important element of understanding modern surveillance.

Chapter 3 presents the methodological approach to the paper in simple terms and tries to make evident the

linkage between identity management and advanced liberal governmentality. It also includes a presentation of

the strategy followed in the whitepaper as well as factual details of the research project.

Chapter 4 comprises of the presentation of the summary of findings of our research project (i.e. the joint with

Accenture whitepaper) as well as an analytics of government. Regarding the latter, the author will try to

investigate into the episteme and techne of government analytics (Dean, 1999); the interpretations will be

studied through the prism of and linked to the concepts of rationality, rationalisation and knowledge and the

expression of their dynamic interplay by the major actors of the UK Id Cards Bill.

In Chapter 5 the author will place the resultant from the previous chapter government modes of thought into

institutional contexts aiming to see how the surveillance and simulation apparatuses that operate there support

and are supported by these mentalities. This analysis is based directly and indirectly on the findings of the

government analytics of the identity management proposal, but aims at moving away from a traditional

interpretative framework that would suggest an analysis based on the authoritarian potential of these

technologies. This section aims at presenting a conceptualisation of late modern regimes of control, based on

theories of simulation and deterrence, and reasoning on two themes, namely (a) the emergence of networks

as and (b) the risk based rationalities that underpin actuarial practices, as the most effective way of exercising

control.

Finally, chapter 6 is an epilogue that can be described as a critical reflection on other issues that complement

the author‟s analysis and support his view of modern control. In this section the author will also try to comment

on the impact of his project on future direction of studies of surveillance and control.

Page 9: Simulation and Surveillance: The Transformation of Government and Control in Late Modernity

Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity

9

Chapter 2: Surveillance, Governmentality and Simulation

Page 10: Simulation and Surveillance: The Transformation of Government and Control in Late Modernity

Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity

10

2.1 Surveillance Studies

2.1.1. Surveillance and Social Theory

Surveillance can be defined as „the coding of information‟ (Giddens, 1985) or „any collection and

processing of personal data, whether identifiable or not, for the purposes of influencing or managing those

whose data have been garnered‟ (Lyon, 2001). Dandeker (1999, pp.37) regards surveillance as a „feature of all

social relationships‟ that involves the management of information and the supervision of individuals‟ activities.

Surveillance can also be considered as a capacity that enables the reinforcement of social and economic

divisions, to channel choices, direct desires as well as constrain and control. As with the emergence of any

new social science field (during mid 19th century

3), the field of surveillance studies has received interest from

and created tension between a multiplicity of theoretical perspectives. In this section, the author wishes to

explore four distinct surveillance „themes‟, namely political economy, bureaucracy, technological logic and

power.

The first theoretical perspective derives mainly from Marxian ideas. The inertia of surveillance is

closely connected with capitalist drives (for greater profit) in their various forms ranging from the constant

renewal of technology to increase efficiency to the efforts of managing consumption, to current business

imperatives of managing customer relationships (D.Lyon and E.Zureik in D.Lyon and E.Zureik, 1996). In this

theme, surveillance is seen as a strategic means for the reproduction of one class and its interest over

another. Second, Weberian studies of surveillance focus on the processes of rationalisation in the

development of organisations4. Weber‟s analysis showed that surveillance is not an issue of control driven by

capitalist dynamics but by processes of rationalisation inherent in the survival, adaptation and development of

modern organisations (Dandeker, 1999). Surveillance is seen as a necessary component to successfully

eliminate irrationalities by enabling bureaucratic means that produce rationally calculable administrative action

(Lyon, 2001). The third theoretical strand is that of technological logic, represented by the work of J.Ellul and

his concept of la technique. La technique is an orientation towards means and not ends, that seeks the

optimum way to operate and in doing so removes human agency from the equation. The apparent

technological determinism of this approach is summarised in the notion of „self-completing system‟ (Ellul,1980).

The Ellulian argument has strong psychological orientations such as the self-justifying, self-augmenting

characterisations of technology; in this respect surveillance‟s imaginary of perfect technologically-mediated

perception is driven by desire5 (Lyon, 2001). Finally, the theme of power is mainly represented by Foucault and

his work centred on the diffusion of disciplinary practices throughout modern social institutions. For Foucault,

power is an essentially ubiquitous element of all social relationships, though not necessarily negative. In his

work, the prevailing „diagram‟ of power is Bentham‟s architectural design of the panopticon as the physical

embodiment of a disciplinary ideal (Foucault, 1979). The panopticon is an observatory, based on utilitarian

principles; its operative logic is the inspection from a central hub of the activities of those at the periphery

3 Sewell (1999) argues its history can be taken to coincide with the manifestation of proto-modern organizations associated

with the industrial revolution 4 The state is also considered here to be a form of organisation or an assemblage of complex bureaucracies.

5 Desire is a field of immanence, the inner will of all processes and events (Deleuze and Guattari, ).

Page 11: Simulation and Surveillance: The Transformation of Government and Control in Late Modernity

Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity

11

(B.Simon, 2005). As Zuboff (1988, p.321) rightly observes, the panopticon represents „a form of power that

displays itself automatically and continuously‟ and „produces the twin possibilities of observation and control„.

Thereafter, surveillance in the sense of Foucault does not only include the supervisory process but also the

collection, ordering and deployment of information and knowledge.

The above theoretical strands and especially the work of Foucault place the theoretical basis to

develop theories of social control. Bentham‟s diagram of the panopticon has been one of the most influential

metaphors in surveillance studies (Norris, 2003 in Lyon, 2003). The panopticon as Foucault observed, has the

potential „to induce in the inmate a state of conscious and permanent visibility that assures the automatic

functioning of power‟ (Foucault, 1977), and thus is more than an architectural form of visualisation. According

to Foucault, societies of the present operate according to a disciplinarian schema6 (Foucault, 1979);

disciplinary technologies, in the 20th century, do not simply diffuse from the institution (the prison) outwards to

the world but rather the transformation of the prison is a concrete form of the diffusive process (Bogard, 1991).

In synthesising the above theoretical streams, surveillance helps explain modernity7 in terms of the following

features. First, the capitalist organisation is both a bureaucratic system for administering the internal

operations of the firm and a means of monitoring its external relations with other organisations and its

customers. Second, in post industrial societies we can talk about the transformation of the relations between

society and institutions. Third, the nation-state is both an internally pacified „citizenship state‟ and a

geopolitical and military actor in a world of competing nation-states (Giddens, 1985). Fourth, the growth of

bureaucratic surveillance is the basis of systems of administrative power, particularly in strategic organisations

of the nation state and the capitalist business enterprise (Dandeker, 1999). Fifth, the magnification of

surveillance functions as well as their extension into other spheres is seen as an immediate result of its

computerisation (Lyon, 2001; G.T.Marx, 1988).

6 Schema or „diagram‟ of the forces and power relations – the diagram for Foucault is embedded the social relations it

constitutes „as an immanent cause‟ (Bogard, 1991) 7 For Giddens surveillance is taken up as one of the four institutions of modernity (Giddens, 1985)

Page 12: Simulation and Surveillance: The Transformation of Government and Control in Late Modernity

Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity

12

2.1.2 Informationalisation and Data Surveillance

Moving in what many have termed the Information Age, surveillance has itself entered a new period that many

commentators have characterised as the new surveillance (G.T.Marx, 2003), electronic surveillance (D.Lyon,

1996) or ,to relate to the panopticon, superpanopticon (M.Poster, 1990) and post panopticism (R.Boyne,

2000). Modern, computerised, surveillance technologies not only resemble but also surpass the dystopic

visions of science fiction writers such as G.Orwell and P.K.Dick. In the future, assuming that the relationship

between cost and computational power of technology remains based on Moore‟s law, technologically mediated

surveillance will have the ever-increasing capacity to intensify, expand and make denser its gaze and

practices.

In contemporary societies individuals „reside‟ in a multiplicity of database systems ranging from

commercial databases to government agencies (the welfare system). Databases from a Foucaultian

perspective of discourse are

[…] carefully arranged lists, digitalised to take advantage of the electronic speed (my comment: and power in general) of computers. The list is partitioned vertically into “fields” for items such as name, address, sex and horizontally into “records” that designate each entry. (M.Poster, 1996)

In each database, profiles of individuals are constructed in the form of their „data double‟, „digital persona‟

(R.Clarke, 1988), „database self‟ or „dividual‟ (Deleuze, 1990). Because modern daily life involves interactions

and transactions that generate electronic records8 (with constantly increasing intensity) individuals become

fixed in media that can be examined and reviewed at will. Dataveillance (or data surveillance) refers to „the

systematic monitoring of people‟s actions or communications through the application of information technology‟

(R.Clarke, 1988). This definition confirms a general move away from processes of human supervision and

physical co-location; in essence, the importance of dataveillance lies in the application of codes on data to

mine, manipulate, sort, cluster and forecast information about populations. A number of commentators have

suggested that the introduction of more sophisticated digital technologies and software architectures enables

the perfection of Foucault‟s panopticon9. Modern surveillance practices do not only focus their gaze to its

subjects but also to the context through „a more passive and mundane gathering and collation, by bureaucratic

and commercial organizations of what has been called „transactional information‟‟ (Robins & Webster, 1988).

This dual nature of the use of information and communications technologies makes individuals increasingly

visible, considering that our everyday life is increasingly mediated by both institutions and technologies. Data

surveillance literature drawing from the aforementioned basic surveillance theory streams (revert to section

2.1.1) emphasises the use of databases, data matching, profiling and the resulting social sorting. Within this

new emphasis, it is argued that social life and social control are transformed in a variety of ways.

A growing body of literature, has been concerned with the economic and political consequences,

emphasising processes of discrimination and social sorting, that flow from the loss of control over personal

8 One should better argue that technology is becoming the means of social relationships.

9 see Poster‟s discursive interpretation of the panopticon (Poster, 1996)

Page 13: Simulation and Surveillance: The Transformation of Government and Control in Late Modernity

Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity

13

information10

(see D.Lyon, 2001; Lyon, 1996; Lyon, 2003 O.H. Gandy, 1993; Graham and Wood, 2003;

G.C.Bowker and S.L.Star, 1999). By operating both overtly and covertly, existing surveillance systems aim at

sorting the population in order to permit access or exclude from the participation in a multitude of events,

experiences and processes (Lyon, 2003). This classification process is used to determine who should be

targeted for special treatment, eligibility, access, etc. In contrast to traditional forms of control that aimed at

apprehending and normalising the offender ex post facto, surveillance monitors conduct by logics embedded

or designed in the flows and networks of everyday existence and practice (N.Rose, 1999). These logics

undermine the presumption of innocence, eventually shifting the burden of proof to the individual (G.T.Marx,

1986). Conventional perspectives on the evolution of social control are commonly portrayed as the shift from

overt, external and corrective to covert, internal and preventive control; this is considered as a shift from

reactive to proactive form of discipline and social control (Kim, 2004). This can also be interpreted as a shift

towards pre-emptive surveillance and categorical suspicion11

. In the context of the welfare administration (and

not only), some checking takes place before an individual receives a government benefit or service

(C.J.Bennett, 1996). This means that data surveillance can be both anticipatory and include an element of

continuous sorting and refining the database self through recorded operations of embodied individuals.

The quality of life of most individuals has therefore changed because (a) institutions make decisions

„on the basis of information about them or someone “like” them‟ and (b) the whole process occurs outside the

population‟s conscious awareness (O.H. Gandy, 1995). Gandy draws mainly on Weberian approaches (e.g.

the rationalisation of marketing) and uses Foucault‟s panopticon as an analytical tool to define the panoptic

sort as

a discriminatory technology that assigns people to groups of winners or losers on the basis of countless bits of personal information that have been collected, stored, processed and shared through an intelligent network (O.H. Gandy, 1995)

This „difference engine‟ (which according to Gandy‟s work is „discriminatory by definition‟ and „is guided by a

utilitarian rather than an ethical standard‟) depends upon digital technologies and technical rationalisation to

collect evaluate and store and retrieve personal information and control human behaviour (M.Kim, 2004).

These processes serve the rationalisation and efficiency imperatives of the risk-avoiding and opportunity-

seeking institution (through processes of intelligent narrowing), but also pervades all aspects of individuals‟

existence – employment, citizenry and consumption.

Another important contribution to emerging surveillance literature is that of the concept of surveillant

assemblages12

. The convergence of (once discrete) surveillance systems functions by abstracting human

bodies from territorial settings, separating them into flows and then reassembling them at centres of calculation

into their data double or dividual that can be scrutinized, targeted for intervention, classified, etc (K.D.Haggerty

10

Closely related to the increased intensity and scope of surveillant assemblages 11

This can be also found in Gandy‟s problematisations (Gandy, 1995) is that of categorical vulnerability; members of classes and groups today are unaware of their membership and of the rules (codes) that define their inclusion/exclusion, and thus cannot create class consciousness, solidarity and group identification (sociology studies recognise all these as fundamental characteristics of group and classes). In practice, both beneficiaries and disadvantaged individuals are unaware about the digital prioritization processes that have taken place subtly, in the background; this eventually gives these processes an invisible and opaque quality. 12

An assemblage is defined as a multiplicity of heterogeneous objects whose unity relies on the fact that they work together as a functional entity (Patton, 1994 in K.D.Haggerty and R.V.Ericson, 2000)

Page 14: Simulation and Surveillance: The Transformation of Government and Control in Late Modernity

Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity

14

and R.V.Ericson, 2000). The nature of surveillant systems according to Deleuze and Guattari (1987) is

rhizomic13

in two ways: first they spread out and second they have a leveling effect on hierarchies. These

emphasise that the level of scrutiny (depth and intensity) increases (as contact with institutions increases, but

also through participation in citizenship activities), as well that it is directed uniformly towards all groups and

classes (the idea of synopticon14

). As a result, surveillance is democratized; in principle the many are watching

the few as much as the many are watched by the few (R.Boyne, 2000).

Furthermore, the virtualisation of surveillance has promoted a new round of space-time distanciation.

Not only is it possible for the observer to be far away in time and space but also there can be no observer at

all. Eligibility of access, entitlement of services or punishment (extreme but existing form) can be coded into

software that as political artifacts represent the interest of its creators and fulfill a social need, through the

crystalisation of non-acceptable norms as algorithmic conditions. The evolving problematisations of automated

systems are that they aim to facilitate exclusionary rather than inclusionary goals (Norris, 2002 in Graham and

Wood, 2003), as well as that there is a shift in the orientation from salient towards silent technologies (Introna

and Wood, 2004)15

. Furthermore, post-modern emphasis of surveillance systems is not only in facilitating the

making of the past visible but mainly of the future. Software models applied on collected information seek to

extrapolate the future from the present and immediate past; they seek to predict the future (C.Norris, 2003). As

the major author of CCTV monitoring literature suggests,

What is more certain, especially after the events of 11 September 2001, is that there will be increased investment in a whole raft of biometric surveillance technologies, and that the ability to identify a face and track an individual through space will be increasingly perfected (C.Norris, 2003)

As a result, most commentators argue that patterns of control in informational societies have been enhanced

by new and more powerful computer and information based techniques.

Finally, any type of information transfer implies the decontextualisation of the information from the

environment it was collected and its recontextualisation at a different physical or virtual space. That means that

what was actually captured was not simple data but information i.e. „information is data that have been put into

a meaningful and useful context‟ (see Burch and Grudniski, 1989 ,p.4). The meaning comes from the context

surrounding the information or, said in another way, it is only within context that the information is meaningful.

So, if the structures and relationships are removed (or altered) from the original context of the information

(Lyon, 2003 in Lyon, 2003), this information abandons its meaning. Following, when this information is

reconstituted within a second context of interpretation it is assigned new meaning.

13

A rhizome is a plant that grows in surface extensions through interconnected vertical root systems (K.D.Haggerty and

R.V.Ericson, 2000) 14

For an account of the synopticon see T.Mathiesen (1997) „The Viewer Society‟ 15

The distinction between silent and salient technologies is not necessarily a dichotomy as the authors argue but a continuum

Page 15: Simulation and Surveillance: The Transformation of Government and Control in Late Modernity

Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity

15

2.2 The Nation-State, Governance and Governmentality

2.2.1 The Nation State and Governance

It has been argued that states have the authority over the legitimate „means of movement‟ (Torpey,

2000), a thesis that flows in accordance with the evolution of new architectures of governance – based on

surveillance and control – after the 9/11 attacks that in effect serve to protect citizens from mobile threats that

transcend traditional dangers to states (Carter, 2002 IN P.Adey, 2003). Additionally, the modern nation-state is

also seen as „the pre-eminent form of power container, as a territorially bounded (although internally highly

regionalised) administrative unity‟ (Giddens, 1985). The object of government is the population and the

purpose of government embraces a wide array of methods of satisfying the needs and aspirations of its object

(Foucault, 1978); the welfare of the population, the increase of its health, the security of its properties16

, etc.

Modern approaches to social and political analyses in the field of governance portray a change of direction in

the thinking of political power away from the concept of the hegemonic role of the state. In normative

approaches to governance, governance tends to be judged as good if political strategies aim at minimising the

role of the nation-state (the motif is: „to govern better the state must govern less‟), encouraging non-state

mechanisms of regulation, reducing the size of the political apparatus and civil service and changing the role of

politics in the management of social and economic affairs (N.Rose, 1999).

Government analytics must take into consideration what have been described as liberal styles of

government. Throughout the history of the nation-state, strategies of political rule entailed complex, interrelated

and variable relationships between the actions of seeking to exercise rule over a territory/ population/nation

and „a microphysics of power acting at a capillary level within a multitude of practices of control that proliferate

across a territory‟ (N.Rose, 1999). This historical observation does not mean that we should think of the

political power of the apparatuses of the nation-state as non existent but that the place of the state within

specific strategies and practices of governing is one element in multiple circuits of power, within a variety of

complex assemblages, and ultimately a question of empirical study. It is also important to add that liberal

rationalities of government consider „the optimum performance of the economy at minimum economic and

sociopolitical cost‟ (Burchell, 1996)17

. In doing so liberalism becomes not a theory or ideology but a practice

that aims at regulating itself by means of a sustained reflection (J.Z.Bratich, ) and as a result its object of

concern becomes its own activity and its limits (Burchell, 1991 in .Z.Bratich, ).

So, an analytics of government examines the conditions through which regimes of practices emerge,

are maintained and are transformed (Dean, 1999). In this respect, any study of the nation-state should

pressupose its ineluctable tendency to centralise, control, regulate and manage the population within its

geographical territories. The nation-state is inclined to create bounded physical and cognitive spaces and then

introduce processes designed to capture flows. In seeking to „striate the space over which it reigns‟ (Deleuze

and Guattari, 1987, pp.158), the state faces the imperative of introducing breaks and divisions into free flowing

16

In contrast to sovereignty that has as a purpose the act of government 17

A descriptive account of the field of liberalism, neo (advanced) liberalism and the different schools (Ordoliberalen, the Chicago school of economic liberalism) of liberal government, is out of the scope of this paper: the presented work suffices for the purposes of this paper

Page 16: Simulation and Surveillance: The Transformation of Government and Control in Late Modernity

Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity

16

phenomena (K.D.Haggerty and R.V.Ericson, 2000). The nation-state depends upon surveillance for the

management of flows to ensure its survival – three modern social processes can be identified to underlie their

relationship. First, control shifting from personal and targeted to impersonal leads to what has been termed

„formal-legal rationalisation‟ (Dandeker, 1999) of the legitimisation of rule within institutions. Second, there is a

shift (not necessarily displacing but also complementing) from personal and direct exercise of surveillance

powers (supervisory and disciplinary) to systems of deterrence and prevention (Lyon, as social sorting;

Bogard, 1991). Lastly, the development of increasingly elaborate systems of collecting, storing and processing

(sorting) information regarding both the internal and external environment of the agency or organisation

(Dandeker, 1999).

Modern governmental modes and ways of ruling for Rose, entail a process of thought and a certain

form of reason, the basis of which have been a variety of (empirical and normative) studies of the emergence

of modern institutions such as crime control, social insurance, welfare state and airport (see M.Auge, ;1995)

institutions. Based on the literature presented in the previous section (data surveillance), the central motif of

advanced liberal governance becomes „to rule efficiently it is necessary to rule in light of knowledge of the

subject that rule is exercised upon‟ (N.Rose, 1999). In the last couple of decades, subtle less coercive forms of

control have emerged while societies have not become less democratic and (western European) nation-states

make admittedly less use of violence. This decline in the use of violent and heavily coercive means has been

associated, with increased use of softer and embedded and remote forms of control (G.T.Marx, 2001).

Furthermore, the information gathering processes of the nation-state have been extended from focused and

direct coercion used ex post facto and against a particular target, to anticipatory actions of a categorically

suspicious population entailing diffused panoptic vision (in this view technical innovations are seen as enablers

of the transformation of social control) (G.T.Marx, 1986). So, policing systems and other institutions (e.g.

special attention has been paid to advanced liberal government in welfare systems) are symptomatic of

broader trends towards attempted prediction and pre-emption of behaviours that signify a shift towards

actuarialism or actuarial justice (Lyon, 2003) also termed new penology seeking „techniques for identifying,

classifying and managing groups sorted by levels of dangerousness‟ (Feeley and Simon, 1994, in F.Stadler

and D.Lyon, 2003).

2.2.2 Governmentality and the Art of Government

The semantic linking of gouverner (governing) and mentalité (mode of thought or mentality18

) in the

concept of governmentality indicates that technologies of power are closely interrelated to the political

mentalities underpinning them. It is also important to acknowledge that the word government for Foucault is

not restricted to its pure political meaning but is a concept encountered in a variety of contexts including the

management of the state and until the 18th century signified problems of self control, management of the

household, directing the soul, etc (Lemke, 2000).

Governmentality is an area of inquiry that does not address directly the strategies of government,

questions of power or relations of force nor is concerned with law. It is concerned with the epistemological

18

Wrongly termed sometimes rationality

Page 17: Simulation and Surveillance: The Transformation of Government and Control in Late Modernity

Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity

17

presuppositions and their institutionalisation in specific knowledge processes and practices by which subjects

and things (including of course subjectified human beings) are administered (M.Dillon, 1995, pp.330). Thus,

governmentality is a domain of cognition concerned with the conduct of conduct, not simply making use of

knowledge but also comprising of it19

. So, the notions of government and governmentality mark a field of

inquiry of modern operations of power/knowledge (N.Rose, 1999). Governmentality in this view is seen as

encompassing the thematics of sovereignty, discipline and bio-power20

, rather than being part of the „triangle‟

sovereignty-discipline-governmentality21

.

Each is reorganised in the context of the general problematics of government, which concerns the best way to exercise powers over conduct individually and en masse so as to secure the good of each and of all. It is not a question of a succession of forms but of the ways in which the discovery of new problems for government – and the invention of new forms of government – embraces, recodes, reshapes those that pre-exist them. (ibid, pp.23-24)

The aim of governmentality studies is to unveil the underlying rationality of government. In other words, they

investigate the manners and rationales of government or better the manner in which government seeks to

shape conduct by working through the public‟s beliefs, aspirations, interests and desires (Marlow, 2002). As a

result, Marlow continues, government is perceived as an ongoing, intentional (purposeful) course of action.

And as such it is an art22

since it involves the mobilisation of tacit and explicit knowledge that crystalises

through political decisions into the pragmatics of government. Therefore the emergence of a line of questioning

concerned with the ways in which programmes of government are formulated and articulated within broad

discourses of „political rationalities‟ (P.O‟Malley et al., 1997). Finally, an analytics of government can also be

characterised as „materialist analysis‟ (Dean, 1999) because, in a way, places regimes of government at the

centre of the analysis and seeks to elucidate on their logic.

One of the most interesting and controversial extensions of (rather than direct contributions to)

governmentality literature can be summarised under the concept of the „risk23

society‟ (R.V.Ericson and

K.D.Haggerty, 1997). In this context, the governance of all aspects of institutional domains is organised as the

management of potential dangers (or risks). To illustrate this thesis the authors explore police as „an especially

instructive vehicle for understanding risk society‟. Then they generalise to all modern institutions by saying that

19

This is that mentalities of government are influenced by the forms of knowledge that are part of our social, and cultural products (Dean, 1999 ,p.17) 20

Bio-power operates at social spaces making up people and fabricating them into the logic of the norm 21

Dean (1999, p.19) suggests that governmentality implies a relationship with other forms of power (i.e. sovereignty and discipline) 22

The historical evolution of prisons from the oubliette (from the French verb oublier which means to forget, this characterization of medieval prisons highlights that prisoners were locked away and forgotten) to penitentiaries (places designed in such a way that inmates become repenting of their crimes) is for Foucault a sound example of describing the transformation of power regimes and governmentality from the pre-modern to modernity. Furthermore, for Foucault (1978), after a series of observations regarding state transformations that took place from the 16

th to the 18

th century, the art of

government involves two dimensions. It is essentially concerned with transliterating the economic principles of family management (the economy involved in the management of goods, wealth and individuals in a family, by the paternal figure) onto the state and political practices. In addition, the art of government is concerned with the right disposition of things

(men and their relations to things; an ‟imbrication of men and things‟) through the employment of tactics – not laws –, to an end convenient to each of these things. It can be argued that contemporary modes of government have been centred around these two pivotal themes 23

Risk is not a static or objective phenomenon but rather is constructed and negotiated within a network of social interaction (D.Lupton, 1999), a definition that is favoured by the author is „incalculable uncertainties‟ as used by U.Beck (1995)

Page 18: Simulation and Surveillance: The Transformation of Government and Control in Late Modernity

Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity

18

risks, lie at the root of everything and as a result risk – knowledge structures govern social life. Surveillance in

this theory is driven from the imperatives of risk management (Lyon, 2001). In current institutional

environments, we witness the emergence of risk rationalities (increasingly pervading all aspects of routine life)

that are designed to reduce the uncertainties that organisations face, and in order to do so „bring imagined

futures to the present‟ (R.V.Ericson and K.D.Haggerty, 1997, pp.87). Therefore, institutions organise

themselves around the accumulation of information about risks increasing their awareness about further risks

and, in the process, the risk-knowledge dialectic creates its own internal momentum. However, the recognition

of the risks associated with their management also means the recognition of the receding ideals of security

and control (Andrejevic, 2005). It is through uncertainty and knowledge seeking that risk rationalities surface

and are sustained; the more importance is given to risks the greater the need for more knowledge to reveal

new risks and better treat/manage/prevent current risks – this is how „the risk-knowledge process gains its

internal momentum‟ (O‟Malley in Andrejevic, 2005). Risk based regimes draw attention to the riskiness of

everything and the certainty of nothing to initiate a circle of unending demand for knowledge and governance

as new risks are discovered and previous risks are re-evaluated (P.O‟Malley, 1999).

In way of conclusion, I will summarise the emerging themes in the study of governmentality. First,

governing involves much more than the activities of government (N.Rose, 1999). Moreover, the conduct of

conduct is a more general term for any calculated direction of human conduct. Governmentality what is more,

emerges at the contact point between technologies of domination of others and technologies of the self

(Foucault, 1988) thus stressing the relationship between the constitution of the subject and the formation of the

state. The question then shifts from „how does government governs us‟ to „how do we govern ourselves‟

(H.K.Colebatch, 2002). A governmentality approach also offers a view on power that encompasses and goes

beyond perspectives centred on consensus or violence. Within governmentality, emphasis is on power as

guidance („Furhung‟) i.e. governing the forms of self government by structuring and shaping the fields of

possible subject actions, while violence, coercion and consensus are instruments or elements but not the

foundation of power/knowledge relationships (Lemke, 2000). Finally, attention is focused on „the ways of

thinking and acting which render conduct governable – the mentalities or rationalities which underlie rule, the

ways in which problems are discerned, expertise is formed and mobilised, […] and codes of practice formed

and promulgated‟ (H.K.Colebatch, 2002).

Page 19: Simulation and Surveillance: The Transformation of Government and Control in Late Modernity

Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity

19

2.3 Simulation and Hypersurveillant Control

On the four aforementioned theoretical strands the author wishes to add simulation, a more

marginalized, post-structural perspective primarily based on the work of Baudrillard (1983), Deleuze (1990)

and Bogard (1996). Simulation can be defined as a means of verisimilitude (Der Derian, 1990 in Bogard,

1996), i.e. ways of replacing actual with virtual processes or electronic signs/images of objects for their real

counterparts. Baudrillard‟s thesis is that models supersede the reality that is implemented on generated

models and hence is not real but hyperreal – the precession of simulacra. But the question „why is it hyperreal‟

is not yet fully answered. Simulating is not as simple as feigning. Simulation reproduces the symptoms24

or

effects but also designates the power of producing an effect (Deleuze, 1990), eventually blurring the

boundaries and distinctions between the pairs real: virtual25

, true: false. Baudrillard argues,

No more imaginary coextensivity: rather, genetic miniaturisation is the dimension of simulation. The real is produced from miniaturised units, from matrices, memory banks, and command models – and with these it can be reproduced an indefinite number of times. It no longer has to be rational, since it is no longer measured against some ideal or negative instance. It is nothing more than operational. In fact, since it is no longer enveloped by an imaginary, it is no longer real at all. It is a hyperreal, the product of an irradiating synthesis of combinatory models in a hyperspace without atmosphere. (Baudrillard, 1983)

Something is simulated, in simple words, by its reduction to those signs which attest its existence. This depicts

a redefinition of the real to that which can be reproduced or that which is always pre-emptively reproduced, „a

hyperreal … which is entirely in simulation‟ (Baudrillard, 1983).

Simulation starts from the utopia of this principle of equivalence, from the radical negation of the sign as value, from the sign as reversion and death sentence of every reference. (emphasis in original) (ibid.)

In contrast to data surveillance literature, Baudrillard sees the end of the panoptic system as a shift in

the ideal of control away from transparency. Any idea of transparency presupposes an objective space and the

omnipotent gaze of the observer. That signifies a shift from panoptic mechanisms of surveillance to systems of

deterrence in which the real is confused with the model or the medium (see Baudrillard, 1996, pp.29-30). The

Age of Simulation begins with the liquidation of all referentials and their artificial reproduction in systems of

signs; all that is real can be descriptively reproduced by those signs that make it real, in other words, an

operation to deter every real process by its operational double (Bogard, 1996).

Today, profiles and other forms of coded information are used extensively by police officials (in making

arrests and create suspects), hospitals (to assist in diagnosis e.g. expert systems), welfare agencies (to

distribute and manage the distribution of benefits), insurance companies (to classify individuals and manage

risks) and other institutions in order to anticipate actual events and control their outcome. Bogard‟s thesis is

24

This is not necessary for feign processes. For extended insight see the instructive example of feigning and simulating an illness (Baudrillard, 1983, pp.5-7) 25

In Deleuze‟s work, the virtual and the real are not two opposites; the real‟s relevant contrast is with the possible and the virtual is what is already actual and not merely possible

Page 20: Simulation and Surveillance: The Transformation of Government and Control in Late Modernity

Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity

20

that technologies of simulation are forms of hypersurveillant26

control27

. In order to explain the direction that

surveillance societies are taking today, simulation must be interpreted as a progress towards the perfection

and totalisation of existing surveillance technologies and not as a radical break in their historic development

(Bogard, 1996). Therefore, simulation studies come to supplement the aforementioned theoretical streams

(revert to section 2.1.1) for the study of surveillance in modern societies. Simulation technology is a major

element of the imaginary of surveillance control (which is itself a fantasy of power) – a fantastic dream of

seeing everything, recording every fact and (whenever and wherever) possible accomplishing these things

prior to the manifestation of the event itself. Technologies of exposure and recording, through this viewpoint

are technologies of pre-exposure and pre-recording, a technical operation in which control functions are

reduced to the modulation of preset codes. In other words, simulation satisfies the need to see everything in

advance therefore both as something that can be and already is anticipated. Based on the somewhat futuristic

view that every event is programmable and any image is observable, simulation technology offers a novel

perspective for dealing with the limits of space and time, energy, the human body, communication, memory; for

all of which it „offers up fantastic, technically imaginative solutions‟ (Bogard, 1996). In this context, simulation

can be seen as the panoptic imaginary a combination of the absence of real (simulation) and the unmasking of

its presence (surveillance). Simulated surveillance refers to a paradox of control because it fantasises both its

totality (its hyperrealisation or its „reconfiguration as a simulacrum within an informated order‟) and its absence

(its re-temporalisation as a virtual phenomenon) (Bogard, 1996).

26

The prefix hyper is not used to define the intensification of surveillance but rather the effort to think of surveillance technologies to their absolute limits (see Bogard, 1996, pp. 4) 27

In contrast to the majority of studies of social control in post industrial societies that have in most cases ignored the concept of simulation, virtual forms of control and the resulting delusion of sociality

Page 21: Simulation and Surveillance: The Transformation of Government and Control in Late Modernity

Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity

21

Chapter 3: Methodology

Page 22: Simulation and Surveillance: The Transformation of Government and Control in Late Modernity

Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity

22

3.1 Research Framework

The research project, undertaken collaboratively between LUMS (MSc in IT, Management and

Organisational Change) and Accenture was part of a wider tactic of Accenture to investigate into the UK

Identity Cards Bill, before they actively engage in it by bidding for a private public partnership. Their two areas

of interest, namely identity management and border control in the UK, were the two undertaken projects by

Lancaster university students between the June 1st and the August 1

st, 2004. The author is a co-writer

(together with Mrs. M.Bariami) of the Identity Management in the UK whitepaper as presented in the appendix.

The Lancaster university project teams had contact with an Accenture liaison (Mr. Alasdair Macdonald,

current role is in the Customer Data Management business unit), the communication being mainly through e

mail. In addition, we participated in a kick off meeting and a mid term presentation was delivered for the

purpose of presenting preliminary findings and aligning the focus of the research projects with the liaison‟s

expectations. Furthermore, we participated in two tele-conferencing calls with senior Accenture consultants in

order to clarify ambiguities and better understand their approach to identity management and border control. In

parallel the two co-authors‟ attended research coordination meetings where open discussions on the topic of

identity management were encouraged and the progress and structure of the research project was evaluated.

The sources of information for our research included (1) publications from the UK government and agencies,

(2) responses from international and other civil liberties groups (e.g. Human Rights Committee), (3)

publications from similar governmental projects globally, (4) academic research papers and finally (5) private

sector whitepapers. Finally the resulting research paper28

has been submitted to Accenture (07/08/2005) to be

circulated within the consulting firm and their partners. A final presentation to an open audience has been

arranged for the 12th of September.

3.2 Rationale and Methodological Approach

In the whitepaper we start from the assumption that National IdM is inevitable. First, we defined

national identity management, its main social, political and economic drivers and identified its scope and

objectives. Then the authors explored and conceptualized the proposed scheme (i.e. the draft UK Id Cards

Bill), by discussing its intended outcomes, performing a SWOT Analysis, delineating some elements of the

political background, defining its building blocks or components as well as investigating the uses of the

scheme. Based on our initial assumption we proceeded to an investigation of different approaches at a

technological and process level. Our focus was at the alternative ways the scheme could be organised at the

process level and the main processes considered were: enrollment, identification, authentication and

authorisation. By doing so and in parallel examining the UK Id Cards Bill we laid the foundations for the main

part of our whitepaper: the organisational, social and political implications and risks. These were structured into

four main categories, namely (a) technological implications, (b) process implications, (c) governmental and

organisational implications and (d) citizen and society implications.

28

The sources of information for our research included (1) publications from the UK government and agencies, (2) responses from international and other civil liberties groups (e.g. Human Rights Committee), (3) publications from similar governmental projects globally, (4) academic research papers and finally (5) private sector whitepapers.

Page 23: Simulation and Surveillance: The Transformation of Government and Control in Late Modernity

Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity

23

As made evident from the whitepaper to the author the identity management scheme becomes one of

the components of government agencies that deal with individuals but is also very likely that it will become a

component of independent service providers. As seen in the previous chapter, this opinion is supported by

high tech consultancy organisational fields that see a wide range of business re organisation opportunities on

the basis of the scheme. In other words the biometric enabled identity management scheme is a step towards

the transformation of service delivery that will not give competitive advantage to any specific organisation but

will enable the more general elevation of the level of citizen/customer satisfaction and quality of services

delivery. The identity management scheme will therefore substantially reshape the strategies of these

institutions that will adopt it; it has the potential of eliminating the current anticipation of „normal damage‟ or

financial loss tolerated by these organisations (normally passed down to individuals as extra costs) as well as

making possible a new level of understanding of the individual. The individual that is currently constituted

multiple times and with variable accuracy in the databases of these institutions (as the database self or digital

persona) will through the scheme become more precise. Therefore the strategies of service tailoring and

provision will become accurately realisable, enabling the increase of significance of customer relationship

management and service delivery in the agenda of these organisations and a subsequent increase in

application (because the barriers of incalculability and low quality information in the information bases will be

transcended through the scheme) of strategies of anticipation of the future needs. What will be argued is that

passage points (human or nonhuman) are the direct result of an identity management scheme that within the

current consumerism culture (or culture of contentment) while the logic of prediction and foresight based on

information of the past will finally have the „strength‟ to become the primary focus of organisations. Identity

management is much more than a traditional authoritarian and utilitarian utopia – it is a firm step in the

transformation of the fields of visibility of institutions not only deeper into the space (the body, the identity

details of the individual) but also forward into time (through the projection of anticipatory simulations).

Both the whitepaper as well as the empirical evidence derived from our conversations/communication

with the Accenture liaison are considered to be the input for this paper. Building from these primary and

secondary data, this paper will reasons on two themes. First, and laying the foundation for the second, an

analytics of government and in particular of the „techne‟ and „episteme‟ dimensions (Dean, :pp.19-32), based

mainly on empirical data. Second, an attempt to place identity management into its cultural and social context

by reconsidering the concepts introduced in the literature review, so as to reason on the modern „diagram of

power‟ and to define characteristics of social control. This is a theoretical analysis, supported from the

empirical interpretations and based on the literature presented on surveillance, simulation, the risk society and

advanced liberal diagrams of government.

Page 24: Simulation and Surveillance: The Transformation of Government and Control in Late Modernity

Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity

24

Chapter 4: Discussion of Findings

Page 25: Simulation and Surveillance: The Transformation of Government and Control in Late Modernity

Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity

25

4.1 Summary of Findings

This section incorporates a summary of the findings of our research project as presented in

<Appendices 1-7>. Identity management is an issue that arises in any type of social constructs and throughout

history, from the village of archaic times to the modern metropolis. Identity management systems29

have

evolved through a complex interaction of technological developments, social influences and organisational

reconfigurations. Today, government agencies face the intricate challenge of effectively and securely

controlling population flows, identifying individuals, and managing their access to services, while aligning their

strategies with citizen‟s expectations for convenience, security and privacy. National identity management

systems are proposed as the solution to these governmental challenges and are driven by a more mobile

society and the associated need for better management and control of borders, the need to combat terrorism

and organised crime and the rehabilitation of the social perception of security and order, the need to increase

the efficiency of public sector operations and the related citizens‟ needs for convenience and speed at service

points, the financial losses stemming from identity related fraud, as well as the effective delivery of

eGovernment services (for a complete list of the drivers see <Appendix pp. >).

The UK identity management scheme incorporates a broad administrative area responsible for

identifying individuals within the nation-state boundaries and controlling their access to resources/services by

associating user rights and restrictions with the established identity. Therefore, it is seen as a convergence of

technologies and processes; the main process and technical components of modern nationwide identity

management systems are illustrated in the following two tables30

.

Table : Identity Management Technologies

Biometrics

Biometrics represent a fundamental shift in identification systems from something one owns (card), knows (password) or does (signature) to something he is (iris pattern). Currently there is increased interest in multimodal systems that reduce some of the weaknesses inherent in biometric systems (accuracy, reliability).

Smart Id cards

Increase in processing power and memory capabilities of the chips embedded into the card, enable more reliable forms of identity authentication and thus can facilitate multiple functions mostly relating to transactions with government agencies and private sector service providers.

Infrastructure

Infrastructure refers to information and database systems which can be arranged in centralised and decentralised architectures to collect, process, store biometric, id card and other information. Recently, we have witnessed increased interest in privacy-enhancing architectures.

29

The selection of the phrase of identity management systems (contra identity systems) is not accidental; apart from

relating to global business trends it also signifies the existence of „back office‟ operations. The identity management system is an infrastructure that enables the management of identity – it transcends the boundaries of existing highly fragmented identification systems and standards such as the Social Security Number and the National Insurance Number to enable an efficient and integrated approach to necessary governance processes based on identity. 30

These tables do not illustrate all the characteristics of identity management technologies and processes; for a detailed analysis of the processes and technologies of identity management please revert to Appendix.

Page 26: Simulation and Surveillance: The Transformation of Government and Control in Late Modernity

Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity

26

Table : Identity Management Processes

Enrollment refers to the registration process and includes the application, biometric recording, application verification and ID card issuing sub-processes.

Identification refers to one or more elements of the identity of someone that uniquely identifies that user in a particular context

Authentication refers to the process used to verify that individual‟s association with an identifier

Authorisation refers to the way of determining whether the policy at the point of service allows an intended action to proceed

Our ultimate research objective was to examine and evaluate alternative technologies and processes

in order to provide a framework for identifying the socio political implications and issues emerging from the

proposed identity management scheme. The main findings of this socio political analysis, as presented in the

whitepaper are summarised in the following table.

Table : Research Findings

A. Technological Implications (Appendix p.)

In this category are implications arising from the implementation of the technological component of the identity management

scheme. The following central themes were analysed.

The implementation (reliability and accuracy) and privacy risks of biometrics The security and nature of RFID systems (ubiquity) Databases, data linkage and user consent The security of the IdM infrastructure The principles of privacy enhancing identity management systems (PE-IMS)

B. Process Implications (Appendix p.)

The process level implications are less straightforward. First we explored from an internal to the system viewpoint, the

emerging issues in the processes of authentication, identification and authorisation, such as the privacy risks raised by the

process of authentication in the UK ID Cards Scheme. Then we analysed the concepts of function and identification creep as

one of the most important factors of totalitarian control practices. Finally we examined the issues emerging from the process of

managing access to the system‟s resources (e.g. data leakage) and the notion of „practical obscurity‟.

C. Governmental Implications (Appendix p.)

In this category we discussed the financial and liability implications of the scheme .We argued that the cost of the scheme

may well exceed the initial estimations of the government and that there are costs associated with liability. Furthermore we

examined the various procurement considerations, especially those emerging from the national IdM system‟s implementation

and integration with other systems. We also discussed the closeness of the procurement processes from the side of the

government, and identified the issue of control over the PPPs as a critical factor.

D. Society-Citizen Implications (Appendix p.)

This perspective was the epitome of our study and presents an alternative perspective of the citizen in which he has some

expectations (for privacy, fairness and control over the use of information, confidentiality, etc). Furthermore, we linked identity

management directly to privacy locating six areas identity management where privacy concerns are raised. In addition, we

examined the very important issues of inclusion/exclusion in relation to vulnerable societal groups. Then we analysed the

issue of control over personal data and the associated issue of dataveillance of the digital identities. This analysis was linked

with the concept of circles of trust and federated identity management as alternative approaches that are more likely to enable

privacy protective practices.

Page 27: Simulation and Surveillance: The Transformation of Government and Control in Late Modernity

Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity

27

Finally, a major outcome of our research was the compilation of a number of essential conditions for the

successful implementation of national identity management in the UK, as in the following fishbone schematic.

Fig. : Fishbone Diagram showing a number of parameters to be taken into consideration in the development of IdM in the UK (adopted from whitepaper ‘Government Citizens and Identity Management’ pp. , 2004)

The performed socio political analysis can be seen as an effort to open up the debate of national

identity management as well as creating awareness to Accenture, the technology consultancy firm (for which

the research was done) of the design issues that must be considered in order to balance societal and

individuals‟ interests with the increased surveillance practices that the identity management system will

introduce. In the following section the author will present an analytics of government and the underlying

rationales that govern the identity management initiative in the UK.

Page 28: Simulation and Surveillance: The Transformation of Government and Control in Late Modernity

Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity

28

4.2 An Analytics of Government and Political Discourse

Identity and Access Management have been two globally emerging themes of the past decade that are

increasingly attracting the interest of nation-states and high-tech organisations. Nationwide identity

management systems open up new possibilities for the provision and management of services through the

surveillance of the population and as an unintended consequence, play a catalyst role in sustaining and

supporting a social control system that seems to be driven by an unending demand for information (through

which „panoptic sort‟ technologies can operate). In the following section some empirical evidence will be bolted

with secondary data and our interpretation of the context of the UK Id Cards Bill in an effort to examine the

emergent governmental modes of thought (as presented in ch.2).

The rest of this section is concerned with an interpretation of the specific conditions through which entities and

rationalities emerge, exist and change. In this way the author will synthesise the following two perspectives.

I. From the perspective of government studies, the author will investigate into the episteme and techne

dimensions of government (see Dean, 1999). The techne dimension of government analytics aims to

show the „technical‟ means and tactics through which the ends sought are realised, seen as a

manifestation of values, ideology and worldviews. The episteme dimension of analytics of government,

views practices of government in their complex and variable relations to the different ways in which

truth and modes of thought are produced in social, cultural and political practices.

II. From a Realpolitik perspective, it will be made evident that inside the microcosm of rationality-power

relations in the UK Id Cards Scheme, power does not necessarily seek knowledge but rather power

defines what counts as knowledge and rationality (see B.Flyvsberg, 2004)31

.

This will be done through an analysis of the following issues: 1.panic state regimes; 2.politics of reassurance;

3.private sector influence and PPPs; 4.the role of resistance groups and privacy enhancing technologies.

I would also like to stress the limitations of the approach. In brief, it is incomplete in that it is an impossible

(within the space limits and the available empirical data) analytical endeavour. The Realpolitik analysis would

require „richer‟ empirical data derived from interviews with the political forces of the scheme, of the study of

power relations in their historic context (the importance lies in that the rationalities produced are actively

formed and supported by the historically founded power relations and vice versa), as well as a view of the

project in its final form. However, the following sections aim at presenting an overview of the social conditions

and worldviews that have changed once again (after the terrorist acts and threats) to bring panoptic structures

again on the surface of modern government.

31

And the Baconian imperative „knowledge is power‟ is transformed into its inverse „power is knowledge‟.

Page 29: Simulation and Surveillance: The Transformation of Government and Control in Late Modernity

Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity

29

4.2.1 Panic State Regimes, the Politics of Reassurance and Knowledge

First and foremost, the attacks of September 11th 2001 in NYC and July 7

th 2005 in London have been

important events to shape a society of fear and direct state governance rationalities towards maximizing

security and fighting terror. The event has sociological interest that surpasses its definition as a simple

transformative device; it is also an „indispensable prism through which social structure and process may be

seen‟ (P.Abrams in Lyon, 2001). The events of 9/11 have brought into focus the „securitising functions‟

(Marlow, 2002) of modern politics, i.e. the political responses or supply to what is perceived as the public‟s

demand for security and a sense of safety in everyday life32

. However, while Identity management was

apparently proposed as an anti-terrorism measure, it has been made evident (see Lyon, 2001;

www.privacyinternational.org; also Appendix) that it is unclear whether it can actually combat any type of

terrorist activity. The public‟s fear was only further accentuated after recent terrorist acts, especially as

London33

remains one of the most frequently targeted cities around the world. The responses of panic state

regimes can also be seen as a general orientation towards strategies that foster the idea that prevention of

crime is possible; a techno-utopian goal of crime prevention that results in a categorical approach to population

surveillance.

My point is that in the UK, the identity management proposal emerged as a response to terrorist

coercion from a political leadership that wanted to show that they are doing their best in addressing the issue

of national security. Here the role of political leadership resembles to the shepherd‟s whose role is to ensure

the salvation of his flock. The similarity of the analogy is not only that the state does indeed recognise and act

to protect the security of its population but also that like the shepherd has a duty to keep watch of his flock

when it‟s asleep. The state in order to carry out its securitising functions must increase the surveillance of its

populace just as the shepherd „pays attention to them all and scans each one of them‟ (Foucault, 1981,

pp.229). The difference is that, in a way, political leaders, operating in a political „battleground‟, mainly want to

appear that they are solving the problem; their ultimate goal is not to lose the trust of the flock. These are the

politics of reassurance, also applying towards public sector inefficiencies. One of the reasons that the author

suggests is that public perception of fraud in government services in general presents a risk of eroding public

support and respect for the state government. This is best described as a culture of contentment, which in

essence is a „political market for that which pleases and reassures‟ (J.K.Galbraith in Marlow, 2002) – i.e.

politicians looking to indulge the majority of the voters. This culture of contentment (and governmentality of

reassurance) in Marlow‟s analysis is closely linked to the emergence of the risk society, as signified by a shift

from politics based on the solidarity of need to politics based on the solidarity motivated by uncertainty.

Political life today is constituted of and addresses the underlying principles of both of these theories.

This theme of exercise of political power is reinforced by a variety of rationalisations such that the

national and social security of the United Kingdom will be actually enhanced by biometric-enabled national

identity cards. It would be fair to say that government agencies‟ officials, during the period when fear was high

32

The UK identity management scheme is an instance of these securitising functions, affecting the evolution of social control in modern UK societies. 33

UK‟s capital has also attracted a threat of further bombing by Al Qaeda number two man in a recent filming that played on national television.

Page 30: Simulation and Surveillance: The Transformation of Government and Control in Late Modernity

Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity

30

among the public, purposively ignored the various studies and papers submitted to them by various

organisations and publicised in various academic journals. In support of this argument, is the fact that the

national identity cards were initially termed „Entitlement Cards‟, revealing a strategy that seeks to increase the

steering capacity of bureaucracy and transform the public services. When political and social interest shifted to

national security, so did the vocabulary related to the scheme (now termed national identity cards). In the

presented interpretation, the activity of government seemed to intentionally avoid to be informed by knowledge

and expertise that arose within the same cultural environment. The political approach of the nation state with

the support of the private sector, underscores that power defines rationality, as well as that it refines/adapts its

strategies and logic to produce them as a supplement to social needs, aspirations and values.

Finally, panic state responses (also including legislative efforts e.g. the Patriot Act) are likely to have

long term and possibly irreversible consequences. In an Ellulian sense, socio-technical systems once in place

are harder to dismantle than upgrade. Overall, the events of 9/11, the Spain bombing and the constant terrorist

acts in London seen as a prism to analyse aspects of social and governmental structures and processes

suggests three things: (1) the expanding range of surveillance practices that bring the body back into the game

as means of more reliable identification within the state, (2) the tendency of the state to rely on the

technological augmentation of its surveillance systems, supported by the private sector and (3) the increased

activity of privacy related groups and

Page 31: Simulation and Surveillance: The Transformation of Government and Control in Late Modernity

Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity

31

4.2.2 Private Sector Influence and the ‘Resistance Frontier’

Private Sector Influence and the Diffusion of Technological Innovation

As expected, a strong technological and industrial background supports the UK identity management

proposal (including some of the world leaders in high-tech and strategic consultancy34

). Private sector

influence is an essential determining factor of modern identity management schemes (Bennett, 1997; Rose,

1999) because private sector organisations have an interest in promoting technologies35

that have been

developed by their investment in research and development activities such as in the case of smart card

systems. In respect to the UK ID Cards scheme, the issues of the growing privatization of functions and the

increase of public-private partnerships (PPPs) are both important because they signify an overall change in the

mechanisms of governing. As understood, the art of state government has shifted towards a control paradigm,

where the nation-state is responsible for specifying requirements and controlling the plurality of

institutions/entities involved in governing, through processes of monitoring and audit. This shift in the way

governments manage their projects shows the manifestation of an enterprise culture, where partnerships and

outsourcing of functions is the most effective way in undertaking projects (whether they are „mission critical‟

e.g. the UK ID Cards Scheme or less significant e.g. road cleaning operations). This enterprise culture

pervading the boundaries of the nation-state governance is best seen in a whitepaper of Accenture that was

handed to the author termed „High Performance in Government‟, where indicatively the vocabulary used

included: „excellence‟, „performance‟, „citizen satisfaction‟ and „global leadership‟.

For private sector high tech organisations the diffusion of innovative technologies (in the day-to-day

routines) is a long term vision that unveils their worldview that can be said to include two points/objectives: (1)

to exploit the emergent new markets36

and (2) to create a technological environment in which the diffusion of

innovative technologies is „business as usual‟. Technological innovation (combined with the appropriate

promotion and numerous rationalisations) is presented as the answer to all social and organisational problems.

As a result of our research project we saw how these institutions counter and subvert the „rhetoric processes‟

of IdM initiatives – now security, identity management and overall stricter controls serve the appreciated needs

of citizen37

. Here I refer to the „visible‟ needs of the citizen in the form of more convenient access to services

and improved service delivery, as delineated in the Appendix and advocated by consultancy organisations.

The concept of trust is becoming an imperative of service organisations; there is a need to trust the customer38

in order to initiate tactics of individualised services and enhancing the individual‟s experience. These tactics

34

Accenture belongs to the organisational field of technology consultancy. 35

One case demonstrating this, is that of the president of Oracle who, immediately after the 9/11 NY attacks, offered the US Government free smart card software for a national IDM system (Lyon, 2001). Lyon suggests that it would be naïve not to think of the interests of Oracle (and other high tech organisations) in promoting technologies as the solution to problems (the diffusion of smart card is discussed elsewhere) as well as the future economic gains that they would have. 36

Not only in the way presented i.e. by the increased interest in high tech solutions; in the US, „experts‟ upon whom media called after the 9/11 were mostly representatives of high-tech organisations (Lyon, 2001). 37

The Accenture whitepaper „High Performance in Government‟ provides with a good example of how the subversion takes place; especially see the interpretation of their statistics of the citizen view. 38

His identity needs to be trusted as well as the other data; for example address information is critical for the operation of banks and energy organisations to continue offering a service.

Page 32: Simulation and Surveillance: The Transformation of Government and Control in Late Modernity

Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity

32

aim at rendering the individual (the consumer but also the citizen) more calculable and predictable to the

organisation and eventually increasing his dependence upon the organisation to perform a certain function for

him. This is reflected in the Accenture (Customer Data Management) analyst‟s words that their clients have

moved away from a phase of creating and using their customer base as a tool for the management of

customer relations and passed into a phase where their objective is to „strengthen existing customer bases‟.

By increasing the overall quality of their customer databases through access to the national identity register,

these organisations will be in a position to undertake new consumption and customer management tactics

(modern tactics of consumption and customer relation management entail risk management approaches,

predictive models and other data mining and knowledge discovery techniques) mainly interested in creating

and sustaining trusting relationship with the customers.

In addition, the Accenture representative that oversaw our work, when asked admitted that he was

unaware of the exact nature of Accenture‟s involvement. This certain ambiguity over the role of private sector

organisations that will bid for public private partnerships (PPPs) may root from the unclear nature of the

procurement processes. One may conclude that technology consultancy organisations, like Accenture, already

have the solution and are only interested in building a convincing business case for introducing a solution that

in most cases is based on technology (the ambiguity is therefore a result of the inexistence of an available

business case). The only request we had was to investigate multimodal biometric systems which represent, in

their various configurations, the solution to some of the problems related to the use of biometrics in a national

scale. Presumably this shows that Accenture‟s concern was how to prepare better a business/technological

case and scheme that would overcome the implementation risks (such as accuracy). In the consultancy‟s

approach the author recognises a certain opportunism apart from their approach to identity management as an

opportunity to maximize profits, build trusting relationships with the government and diffuse new technologies.

It is the case that the end defines the means while the justifications and cost benefit analyses can be

reconstructed, rationalised and adapted to the end convenient to the organisation.

Furthermore, there was a somewhat indifferent stance towards the socio political implications from the

part of the consultant. There is partially sufficient information to suggest that his indifferent behaviour was a

result of seeing the socio-political implications and issues as a low priority risk - if not advocacies of activistic

insanity - (the emphasis is primarily on risk, and secondarily on low priority) that can be managed, overcome

and given a solution, a technological solution. Current enterpreunal „modes of thought‟ promote the position

that technological solution can be given without sufficient reflection on the social implications, a task for which

is responsible the state. The state in panic regimes and if the influence of private sector is high, is at the other

end of the relationship acquiring the benefits of the new technology. It is logical to conclude that nation-states

where private sector influences and global technological leadership39

play an important role in a political

discourse characterized by panic regimes, are more likely to succumb to market forces that promote innovative

technologies.

39

For example, smart card technology diffusion presupposes a large scale project to be diffused in all societal levels (i.e. their integration in id cards is one such way). Smart cash cards efforts in the mid 1990s failed – they did not bring all the advantages expected by all stakeholders and thus failed to diffuse (see the instrumental application of technology drift and actor network theory to the case of Swedish cash cards ( J.Holstrom and F.Stadler, 2001).

Page 33: Simulation and Surveillance: The Transformation of Government and Control in Late Modernity

Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity

33

The Resistance Frontier and Privacy Enhancing Technologies

On the other hand, it is important to highlight the multiple „vocalities‟ of power that aim to increase

awareness, consult government officials and sometimes trigger active opposition to the UK identity

management initiative. So, resistance by an increasing number of non-profit organisations (The Joint

Committee on Human Rights, The Commission for Racial Equality, EPIC, Privacy International, Liberty

Alliance, the Bow Group) plays a peripheral nonetheless significant role. These institutions vary in the

methods/approaches they use to counter what they see as privacy invasive systems and technologies. One

such significant voice raising serious concerns over the government's plans has been the UK Information

Commissioner. Furthermore, activist groups forced criticism on both the means and ends40

of the proposed

identity management scheme – this reveals their perception of a perceived trade-off between human rights,

civil liberties, freedoms and security. Other responses included academic efforts, mainly represented through

reports released from the London School of Economics, that proposed different approaches to identity

management that avoid the use of biometrics and their centralization in a national database. Overall, these

independent institutional responses turn on a variety of concerns in their responses to the bill, as summarised

in the following table:

Table : Responses to the UK ID Cards Bill

A Financial Concerns – cost of the card may exceed £160, meaning that a number of low income families may not be able to afford them.

B Privacy Concerns – refer to the risk of creating a surveillance society depending on the uses that the national database will be put; a central theme is that of protection of anonymity

C

Human Rights Concerns – question the compatibility of the scheme with the European Convention on human Rights; especially the right to respect for private life (Article 8) and the right to non-discrimination (Article 14)

D Ethnic Minorities Concerns – while some discrimination issues may be eliminated, new discrimination forms may manifest

E Security Concerns – the security of the personal database as well as the smart id cards is questionable according to security experts.

F Implementation Concerns – refer to the viability of the technology; i.e. for example the technological practicability of large scale biometrics implementation

G Effectiveness Concerns – whether the scheme will satisfy its goals

H Vulnerable Individuals Concerns – whether the scheme will take under consideration vulnerable individuals and marginalised social groups

I Procurement Concerns – question the ability of the government to coordinate and manage successfully this large scale IT project (taking under consideration the history of failures/fiascos)

In any way their contribution is critical in (directly and indirectly) modifying the UK ID Cards Bill - since

they perform a visible and easily accessible (through the world wide web) evaluation of new technologies, state

proposals and practices - and in influencing political thought as well as the public about potential dangers,

unintended effects and discrimination issues. It is worth noting the growth and expansion of the activities of

these institutions – now they include organisations that instead of doing social and policy analyses of the

effects and the production of guidelines, perform research in technological architectures that take into account

individual and social interests. In addition to the aforementioned institutions, the UK Id cards Scheme has

resulted in the emergence of new opposition coalitions such as NO2ID (http://www.no2id.net/) and Defy-ID

40

In our report we propose different architectural models for the identity management scheme, as well as question the ability of the scheme to accomplish its intended outcomes. The LSE report also performs a similar but even more sensitive analysis.

Page 34: Simulation and Surveillance: The Transformation of Government and Control in Late Modernity

Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity

34

(http://www.defy-id.org.uk/). These campaigning organisations play a more active role in signing up individuals,

and raising fees for the protection of those individuals that will not register to the scheme (it is estimated that

by August 2005 they had gathered more than £100,000 for their cause as well as compiled a list of 10,000

individuals who have pledged to refuse to enroll with the scheme). Finally, these opposition coalitions enjoy

broad support from parties in the political left (such as Respect and the Green Party), the center (such as the

Liberal Democrats), and the right (such as the UK Independence Party), as well as civil liberties groups such

as Liberty and Privacy International41

. From the above, it is clear that, as any project of organisational change,

the IdM scheme takes place within a political battleground that comprises of a complex interplay of opposing

political rationalities, within a dense network of historically rooted power relations.

The aforementioned „resistance frontier‟, responded through a variety of solutions, some of which

direct attention to legal and social solutions (the LSE approach can be characterised as Luddite since it goes

against the logic of the Bill altogether by not discussing the use of biometric databases alltogether) and other

to technological solutions (e.g. the Liberty Alliance and our approach includes tangible privacy- protective

architectures). A technological type of response is privacy-enhancing technologies (PETs), a concept that was

included in our analysis (see <appendix pp>) as a solution in terms of providing alternative, privacy protective

models of identity management infrastructure. PETs may aid the necessary societal transparency, while

preserving the right of anonymity and may enhance control over information, thus opening new possibilities for

the protection and promotion of privacy and privacy rights. Privacy-enhancing identity management systems

(PE -IMSs) base their operations on making the flow of information (i.e. in particular personal data)

transparent, while in parallel providing the user/citizen a large degree of control through the guiding principle of

„notice and choice‟.

By the use of such technologies, we argued, it is possible that good privacy practices manifest.

However the lacking political and economic interest to introduce such technologies and the relevant frame of

thinking can only be attributed to the fact that PETs do not acknowledge the political drives for domination or

exploitation. In support of this was the striking lack of knowledge of or interest in PETs from the part of

Accenture, when one would expect that this would be their major concern (considering the current political

climate and the heightened debate over the trade off between security and liberties/privacy). To date, the

technological solutions proposed (i.e. the R&D programme of Liberty Alliance) are not considered (officially) in

the architectural design of the identity management system.

41

A complete list of the supporters of NO2ID is provided at http://www.no2id.net/about/supporters.php.

Page 35: Simulation and Surveillance: The Transformation of Government and Control in Late Modernity

Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity

35

4.2.3 Concluding Remarks

As Zureik (2004 in Introna and Wood, 2004) suggests, biometric technologies have been inserted into

the agenda of many corporations and state agencies through a combination of „public fear, lobbying efforts of

the industry and linkages between political and economic interests‟. Underpinning these developments, a cost

benefit „logic‟. The higher the public fear (and thus greater demand for politics of reassurance), the lower the

resistance (from opposition groups that are directly involved into the debate of the privacy/security trade-off)

and the higher the political influence of political life by high tech organisations (and the related trusted

relationships built between state government and these organisations) leads to the facilitation of the diffusion

of technological innovation and increased reliance on technological solutions to remedy against problems of

our societies while in parallel building a capability for preventing new ones from arising. What is characteristic

of modern governmentalities is that the steady accumulation of justifications in cost-benefit terms is sufficient

to implement new or extend current data surveillance practices. If we take for granted the increasing

privatisation of state functions, state panic regimes are all more frequently countered by innovative

technological solutions42

. However, the introduction of the identity management scheme in the UK is

understood and promoted in different ways by the nation state and high tech organisations. The former insist

on the measure‟s efficiency in protecting national and social security by enforcing stricter controls at borders

and against potential dangers, whereas high tech organisations see national identity management as an

infrastructure for implementing a variety of processes that will make more efficient the delivery of services to

the whole of the population, with the potential of expanding the scope of the system and thus its benefits to

citizens as well as private organisations. Those rationalities and rationalisations involved in the strategies of

the different actors attach the necessary tone in the understanding of governmentality in this case –

technologies of domination wish to exploit the climate of fear by rationalizing political responses as measures

of national security, and not revealing the other end of their strategy which is the rationalisation and

enhancement of the administrative functions initially of the nation-state and in the future, of private sector

organisations.

The public‟s perception of identity management has been rendered as such that it can often be easier to

persuade by promoting the potential benefits of increased collection of personal information than it is to make

appreciate the risks.

42

Not only in the way presented i.e. by state desire to turn to high-tech solutions and increased number of PPPs; in the US, „experts‟ upon whom the media called after the 9/11 were mostly representatives of h igh-tech organisations (Lyon, 2001).

Page 36: Simulation and Surveillance: The Transformation of Government and Control in Late Modernity

Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity

36

Chapter 5: Late Modern Schemas of Government and Control

Page 37: Simulation and Surveillance: The Transformation of Government and Control in Late Modernity

Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity

37

5.1 Synopsis

Based on the analytics of government as presented in the previous chapter43

as well as the literature

review (presented in chapter 2), the author has directly placed identity management as a conceptual element

of the more general modernization of (public and private) institutions. While the totalitarian and authoritarian

potential of identity management initiatives (including biometric identification and smart chips) is uncontested,

the author recognises that such initiatives in modern western European political systems are situated within the

context of advanced liberal democracies that are witnessing „a bewildering variety of developments in regimes

of control‟ (N.Rose, 2000). These include, the emergence of risk based regimes, strategies of crime

prevention, actuarialism and new forms of governing through information which can be thought of as a

transformation of the focus of institutional visibility fields from the present to the future (through novel modes of

collection and ordering of information – surveillance apparatuses -, and simulation apparatuses).

In this section the author will explore regimes of control in a dichotomised environment; one that puts forward

the securitising functions of modern nation-states (the airport) and another in which advanced liberal

governance proliferates (the welfare state - actuarialism). This will be used as a platform to suggest that the

modernization of regimes of control has two dimensions:

(1) the emergence of informational networks or scapes and the associated control of virtual flows

(2) the metamorphosis of bureaucratic administration based on risk rationalities and the concept of

actuarialism as a prevailing mode of government

The author will then argue that regimes of control in late modern societies are an amalgamation of disciplinary

and „post disciplinary‟ control practices, maintaining some of the characteristics of Bentham‟s Panopticon as

well as introducing new elements.

This thesis does not contrast historical oriented studies of how subjects are formed, that suggest an

„oscillation‟ between different practices of control depending on the historically situated cultural circumstances

that give rise to them, but rather affirms them by establishing the UK Id Cards Scheme within a broader „frame‟

of technologies of government. These technologies as the author will discuss, link together modes of

perception, practices of calculation, architectural forms as well as technological means (including both software

and hardware „devices‟) into modern institutionalised systems such as the welfare system, the policing system,

the airport and the penal system (Rose, N.2000), and eventually constitute what Deleuze sees as „societies of

control‟.

43 From which the author hopes it has become clear that the general context in which governmentality manifests itself and operates is danger and uncertainty. From those who are enemies (e.g. terrorist groups, other organised criminals, etc) or who may become enemies, those who cannot take care of themselves (the social welfare state) as well as those who may require a service.

Page 38: Simulation and Surveillance: The Transformation of Government and Control in Late Modernity

Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity

38

5.2 Networks, Passage Points and Exclusion/Inclusion Circuits in the Airport

The identity management infrastructure allows one to think of the identity cards as internal (to the state

territory) passports. This is not to suggest that the state and other service providers have the ability to enforce

large-scale regulatory validations of the identity tokens and the direct biometric identification of the cardholder

(though indeed such a possibility emerges, and thus the authoritarian potential of the technology) – but rather

that the infrastructure enables the same type of information web or network to be created as in the airport. Its

characterisation: invisible, consisting of nodes, flows and carefully arranged centres of calculation (to use

B.Latour‟s expression) and incorporating strategies of deterrence as much as discipline. Airports, in which

sociological interest has not been limited, have been characterized as non-places stripped from any meaning

and social interaction (M.Auge, 1995 IN P.Adey, 2003), spaces of flows of vacuous sociality (Castells, 1996) or

even completely spaceless and analogous to motorways. Though a negative tone underlies the

aforementioned descriptions, it is easy to „extract‟ their emphasis on mobility; the airport as a space of flows.

Passports and checkpoints enable a constancy of processes that check identity, position, legitimacy, assess

and manage risks, direct flows, exclude, facilitate or slow down, and grant access to individuals from multiple

ethnic and other backgrounds. The airport is a space (non-place) where mobile individuals (identities) are

surveilled and managed effectively44

- so the airport can be seen as an instructive type of well-tested security

and flow management paradigms45

. In essence, the airport has become a significant expression of the

governance of mobility. Within and between airports there operates an active network integrating into its

dynamic structure nodes where identities and profiles are processed to some end. The passenger therefore

takes two trips when she walks into a non-place: the overt and the covert trip. Of interest to sociology is the

latter, because the overt depends upon the covert trip, therefore signifying that the management of human

multiplicities has moved to the virtual or hyperreal.

One of the defining characteristics of contemporary societies are diverse mobilities of people, objects,

images and information46

. Individuals‟ identities are validated and authenticated, multi-layer access rights

authorized, individual information is processed and transferred creating an underlying web of structures and

flows in a well-calculated socio-technical utopia, while interaction-related information is generated and

recorded. The complex assemblage of data surveillance and discrimination in this context is always directed

towards finding the deviant object-subject (object of interest of data surveillance and subject to the real

discrimination impacts) through database systems and their interconnection at multiple points of passage or

checkpoints (human equipped or not) where the individual/dividual presents himself, or better, his identity

44 Effectively here signifies accordance to the objectives of the airport as institution – security being one of the most important objectives. Biometric systems are increasingly considered and adopted in major airports through the incorporation of biometric identifiers in passports, aiding in their (the airports‟) securitisation. 45 Individuals‟ need to travel is non-negotiable and therefore they willingly play their role in the aforementioned processes and as a result, social and class differences emerge in the airport as a place of „uneven global flows‟ (Lloyd, 2002 IN P.Adey, 2003). 46 Mobility has been defined as one of the major drivers of identity management (see appendix) but here applies to a variety of actants and not just humans.

Page 39: Simulation and Surveillance: The Transformation of Government and Control in Late Modernity

Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity

39

information or his profile/database self to access another resource47

; automatic updates of data will ensure that

each individual corresponds to one and only one - legitimate to perform an action – „digital persona‟. The

generated information (trails) are immediately gathered and added to this digital persona or profile, enabling

strong evidence of the interaction of the individual at the node (trails can include much more than a timestamp

and a location), and showing the growing ‘tendency’ of the digital personae. In parallel to moving from

checkpoint to checkpoint until one reaches the airplane and then his final destination, the dividual is moving on

the background in parallel with him to „accompany‟ the individual at the various checkpoints, even at the

destination airport (the covert trip), guaranteeing security and enabling an environment of control. This

engineering of human activity falls inside the securitisation logic and functions of the airport system, aiming at

producing a place of phenomenical freedom within defined boundaries as well as generating points of

exclusion. These processes were designed and engineered in terms of the physical conditions and recreated

from their model to optimise the direction of flows towards pre defined areas (e.g. towards shopping malls)48

.

But apart from the engineering of the physical conditions now the flows and the business processes

themselves are engineered in order to meet the defined institutional goals and ultimately define a space of

reason about the future for the institution.

As we have seen in the literature review, surveillant assemblages are apparatuses of social division,

facilitating exclusionary goals. Exclusion at the airport is, in the words of P.Virilio, „dromological‟ meaning that

its practices are performed based on the principle of speed49

. It can be said that this exclusion is based on the

institutional conceptions of how trusted an individual is (passengers are evaluated in terms of frequency of

travel, miles travelled, other actual behaviours/conducts but also ethnical background and identity related

information). What happens is that these individuals are trusted more because more is known about them by

the institutions (airline firms), on the background of any interaction50

. By pre-emptively simulating trusted

passengers‟ characteristics, preferences, destinations and identities in customer information bases these

organisations can build trust with the individual. This population management process leads to (1) an

exclusionary process aiming at the prevention of risk, (2) a platform to rationalise customer and service

management, as well as (3) benefits for these „trusted‟ individuals. Regarding the latter, simulation in contrast

to surveillance does not try to create the norm but is rather a strategy of disinclination aiming at keeping

individuals bounded with the norm, through the perceived benefits they enjoy such as safety, convenience,

47 Here the author does not wish to emphasise the complexity of the layers or levels of access; a given system can be as straightforward as the context within which it is used suggests. Technology will not increase quantitatively the complexity of neither the systems nor our lives. 48 Anyone who has travelled in Japan sees how this „model‟ works. The roads are not good enough to direct consumers to shops safely so new roads - that are surveilled by CCTV cameras that count the number of individuals- above ground level have been created in the city centre to link shopping centres, aiming to redirect flows. Within this environment, the aim is to anticipate and prevent any type of deviant behaviour and even choice of movement is managed and anticipated (and therefore not exercised freely). 49 Premier travellers are trusted and trusted individuals can be processed more intelligibly, more conveniently and faster – as long as they have been categorically defined as suspicious (and through data mining operations) fitted a cluster or low risk category. The rest of the population to be managed propose higher risk to the institution and therefore must pass through explicit and strict identity and luggage control processes. 50 This refers to the fact that except of the conscious regulation at the centres of calculation the network extends to organisational processes of classification and risk management, that constitutes passengers as trusted or not, operating at a space/time far away from the interaction, in the past-future.

Page 40: Simulation and Surveillance: The Transformation of Government and Control in Late Modernity

Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity

40

speed of passage etc. And as realised the institutional fabric is made up of risk rationalities as will be

discussed in the following section.

This type of interaction described can be instructive for post modern social life. The regulation of

mobility is the task of the airport; however the effect of the network is not only located in the airport because

the benefits of such dynamic structures can be ripped by a diverse variety of institutions. Contra Orwell‟s

Oceania, there is no need to think of centralised power, but rather a multiplicity of power centres operating at

the periphery, „feeding upon‟ institutionalised interactions (which as many commentators on the subject

suggest increasingly mediate social life) but mainly operating on the basis of risk management practices.

These networks on the one hand presuppose overt or covert surveillance practices on embodied individuals

but on the other hand operate in virtuality where flows are created and individuals‟ future conduct simulated.

Within this frame of reasoning, I want to argue that in the short and in the long run we will witness a

proliferation of conceptual webs and networks51

in which individuals and dividuals are processed, validated

and updated. The aim of this web of flows is to ensure that the dividual becomes more accurate, more

calculable and therefore more future oriented actions/decisions can be taken based on it52

. In other words we

observe a proliferation of efforts of legitimisation of the process of control of simulated dividuals (as means of

social control). Networks, flows and simulation models create a control environment in which the aim is to

render discipline unnecessary. For example, individuals in the airport know what is expected of them - what is

the norm - and act with a certain pleasure in the airport termed by P.Virilio as „theatre of regulation‟ (P.Virilio,

1989)53

. In terms of the dialectic of technologies of domination and technologies of the self, docility and

contentment is the behaviour produced in human multiplicities that follow the same, repetitive regulation

procedures in a simulated environment (both at the architectural and process level), in their non-negotiable

claim to fly and the covert trip, a necessary accompaniment to such claims.

51 In the UK Id Cards Bill the cost of the identity card and biometric readers is expected to reach £300 million only for those used by public sector agencies. These readers will create a flow of information exchange between the national identity register and the local service provider (the information system running there, which is a passage point similar to the check-in desk in the airport and the till in the supermarket). 52 Institutional control at its core encourages the constant accumulation of information (through which actionable knowledge can be „extracted‟) to solve the organisational and technological problems. For example, smart identity cards are a solution that aim at the creation of non-spaces where the management of „scapes and flows‟ (to use the concept of Urry) is the primary objective. 53 Increasingly surveillance in these spaces is becoming automated and „cyborgic‟: the count of people passing through doors, the change of signs and symbols, the programming of doors to act in different ways.

Page 41: Simulation and Surveillance: The Transformation of Government and Control in Late Modernity

Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity

41

5.3 Risk Rationalities, Actuarialism and Government Through Information

As seen from the above exploration of control at the airport, co-presence is not a fundamental

condition for the coordination of social life in mobile, fast societies; it can automatically be exercised through

networks and codes of classification that decide upon (not socially-negotiated) binaries of eligibility, access,

trust, etc. In parallel, through the extension of surveillance, administrative and commercial services can be

provided conveniently (to the user, citizen), security can be enhanced, and knowledge about risks can be

generated. The UK Id Cards Bill is presented as the means to prevent terrorism, minimise the risk of identity

related fraud, combat organised crime and enforce border control, that will happen the argument suggests,

because the system will be able to discriminate between the evil-doing and the legitimate citizen populations.

Furthermore, as it has been demonstrated in section 4.2 a „big turn‟ of modernity is that society‟s needs and

the emerging risks are not answered solely by the nation-state, but by a multiplicity of „enterprises‟ including

institutions (e.g. localities, firms, hospitals, schools) and individuals54

. This has indicated a shift towards new

forms of actuarial or insurance-based government where governmentalised risk rationalities and risk

management approaches to service administration flourish55

. In this section the aim will be to thematise risk

and responsibility in modern modes of government, through a discussion of the actuarial management

practices in the welfare state that are however generalisable to or signifying for other institutions including the

airport and other private sector organisations.

This responsibilitisation of the self and the promotion of self reliance and self empowerment (an effect

of the enterprise culture as seen in the previous chapter e.g. as in the unemployment entitlement provision –

see P.Henman, 2004) it is argued, goes hand in hand with the invention of new strategies of government

through information and high levels of visibility to define modern governmentality. It is therefore apparent that

both institutions and individuals are becoming partners in sharing responsibility. By sharing responsibility they

share risk and (consciously as well as unconsciously) become partners in the processes and practices of its

management. In the case of welfare administration, the identity management scheme aims at eliminating the

current financial losses of the government by disallowing fraudulent claims for benefits to be administered as

well as at calculating benefits and entitlements. This type of control comprises of a variety of technologies and

apparatuses to accept and share responsibility and risk embodying the political and economic imperatives of

advanced liberal rationalities. The most well known and widely diffused risk-based technology is associated

with profiles. Profiles can be used to classify individuals through some risk calculus to risk categories, through

an evaluation process mediated by the citizen-institution interaction. Everyone is initially categorically defined

as suspicious, as a possible threat (for identity related fraud) and then the system can label and exclude a

population by modeling them on top of the various pre-defined risk profiles (but which can be also dynamically

defined through the attributes of the data set – for a summary of data mining techniquesi please revert to the

end of this chapter). The surveillance and simulation assemblage is thus impersonal and directed categorically

towards all of the population. Through risk based rationalities, past transgressors‟ profiles and/or attributes

54 This narrative of the reconstruction of culture in to what has been termed the „enterprise culture‟, advocate of which has been not only M.Thatcher but also T.Blair (see M.Peters, 2001 pp.63), is based on a vision of the future sustained by enterprise, excellence and performance, where all actants‟ choices are rational. 55 These include, forms of privatized actuarialism (or prudentialism) in which the „entrepreneurial self‟ (M.Peters, 2001) is a responsibilitised individual and risk management is articulated as his everyday practice.

Page 42: Simulation and Surveillance: The Transformation of Government and Control in Late Modernity

Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity

42

essentially have predictive power in identifying future transgressors56

, by simulating their characteristics. Risk

discourses therefore embody a calculative logic based on statistical methods that segments populations and

calculates/assigns risk values by inducing individual‟s profiles subject to social division mechanisms (or

panoptic sort technologies). This is how knowledge is used in welfare government accentuating the motif „to

rule efficiently it is necessary to rule in light of knowledge of the subject that rule is exercised upon‟ or

government through information (N.Rose, 1999). Then the options of the treatment or service administered can

be customized accordingly, in an infinite number of ways also truly enabling the „enterpreunal‟ imaginary of

total individualization (but most commonly categorisation) of the service/product/treatment57

. Biometric

identification and identity authentication therefore becomes integral to the risk management apparatus by

increasingly making the individual more accurate (through biometrics, address, medical information) implicitly

aiding in processes of magnification of (in)dividuals‟ differences in order to achieve greater precision in the

commodification of entitlements/products/services as well as enable exclusion/inclusion circuits, in an actuarial

or insurance type of managing human multiplicities.

In this context, the UK identity management scheme aims at rationalising administration and

management through the institutionalisation of a reliable process of validation of the one-to-one relationships

between the identity card, the citizen, his profile at the government agency, and his record at the national

identity register. In other words, the welfare state, through actuarial practices, maximises its capability for

operational efficiency by fitting the service/benefit to the citizen which can only be achieved through (a

mechanism of) understanding his current risk position and aiming to anticipate his future (risk position). All

claims and identities of the claimants must be processed in such a way ensuring that the risk of fraud as well

as the risk of providing an „unfittng‟ service (seen in the context of employment entitlement strategies) are

prevented and minimised. In this respect, data matching and risk profiling techniques are widely adopted58

to

serve a variety of management objectives59

including (a) assuring that ineligible applicants are not given costly

program benefits, (b) detecting fraudulent claims and deterring others from defrauding the program as well as

(c) improving program policies, procedures and control. The aim of advanced liberal welfare management is to

use the expert and actuarial assessments of potential risks (and thus profiles) before costly harms occur, a

practice that has been first legitimized as a condition of profit in the organisational field of insurance companies

(see R.Ericson et. al., 2000). The exclusive objective, addressed through circuits of exclusion and inclusion, is

to stimulate behaviours that are favourable to the effective functioning of the institution. On the other hand, the

subjects‟ beliefs, social status (as traditionally conceived) and thoughts are to some degree irrelevant to the

operation of the technologically mediated processes of the UK ID Cards Bill.

56 The profile is not only used to define the characteristics of someone but also to denote the type of people who are more likely than the rest of the population to fit a category. 57 This can be traced back to the empirical data presented in the previous chapter (the Accenture liaison argued that their clients have moved away from a phase of creating and using their customer base as a tool for the management of customer relations and passed into a phase where their objective is to „strengthen existing customer bases‟); surveillance and simulation are used to restore trust in social relations of anonymity in the modern metropolis. The use of biometric enabled identification is a further stage of surveillance practices tending towards the elimination of conditions of anonymity altogether, extending the visibility fields of institutions. 58 The associated practices are not something new; sociological research in the welfare state (for an analysis of surveillance and the Australian welfare state employment services, see P.Henman, 2004), the policing systems and of course business sector operations has shown that organisational practices concur to this same logic. 59 They are indeed management objectives and not administration objectives, confirming another characteristic of advanced liberalism, the new managerialism and so called „New Public Management‟ (Rose, 1999).

Page 43: Simulation and Surveillance: The Transformation of Government and Control in Late Modernity

Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity

43

As discussed, risk based approaches to profiling in a technologically-mediated individual-institution

interaction scenario, in essence aim at enabling (a) the tracking of identities through time, space (and most

importantly choices), (b) the inscribing of norms and values of behaviour on to these identities (dividuals), as

well as (c) the prediction of attributes denoting their future conduct60

. We can conclude that, actuarial regimes

differ from disciplinarian which seek to normalise individuals (altering their behaviour as well as motivation), in

that they aim to regulate levels of deviance (N.Rose, 1999) as specified by the risk calculus and do so by

altering the physical and social structures in which the individual behaves. Being preoccupied with the human

soul is unnecessary in actuarial regimes, the focus of which as shown has become the (recorded) actual and

(simulated) future conduct as much as the social and physical conditions that enable it. The logic of prediction

surpasses the logic of diagnosis.

60 This is the constitution of advanced liberal government modes of thought, increasingly pervading contemporary public and private institutions and the lives of individuals; on the one hand to prevent and preempt and on the other to automate and calibrate the administering functions.

Page 44: Simulation and Surveillance: The Transformation of Government and Control in Late Modernity

Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity

44

5.4 Designing Modern ‘Diagrams of Control’

First we saw how network dynamics and the simulation and surveillance assemblage operate through

centres of calculation or passage points. Next the author elaborated on actuarial practices and risk rationalities

as a metamorphosis of modern governmental modes of thought and the exercise of power. It is argued that

these two analyses, complement each other in understanding contemporary government and control. The first

suggests the emergence of dynamic structures on which institutional relationships increasingly depend upon

for their survival and functioning, whereas the latter puts forward the modes of thought underpinning the

modernisation of institutions of the modern era. Together they create a perfect „environment‟ in which all the

components of institutional relationships can be formed, denoting a certain structural and strategic coherence

between these two ways of thinking and acting upon human conduct. In this section the author argues that

practices of simulation, performed in the background, are practices of prevention and deterrence that

progressively complement disciplinary practices as modus operandi of establishing, sustaining order and

managing the activities of populations.

The transformation of organisational visibility fields to foresight and the general orientation to

anticipation of the future through the emergence of risk rationalities and the use of simulation models can

therefore be seen as both comprising of and producing two modes of knowledge: knowledge extracted from

surveillance of the individual and knowledge produced from her simulation. What does that show for modern

societies? In a Baudrillardian sense these simulation models do not flow towards their end, but from their end

(their simulation). What happens in front-end activities where risk profiles are used for example, is that reality

does not test the model but rather the simulation (the model) tests reality and becomes the „signifier or

reference‟ (Baudrillard, 1983 in Bogard, 1996) with all the negative and positive ramifications that this may

imply for modern societies. Informational networks of late modernity are therefore third order simulacra; this

stage of the evolution of the image according to Baudrillard is one where the circulation and evaluation of signs

and images have the function of concealing the absence of a reality from the representation. The reality that

individuals cannot be simulated perfectly due to an inability (of passage points [covert or overt] where the

surveillant apparatus is in operation) to „capture‟ desires, motivations, beliefs and overall the psychological

construction of the subjects. Masking the absence of the reality that individuals are not categorised based on

their risk values and essentially don‟t have any, as well as the reality that they are irrational and is impossible

to project their behaviour and thereafter their psychic synthesis into the future.

The organisational framework that makes this possible, as seen, involves a general orientation

towards increased precision in service delivery. As presented, the predicted or calculable attributes (inherent in

risk management practices) are perceived to be as important as the „extracted‟ and are indicative of the nature

of evolution of modes of subjectification. The subjects‟ beliefs, social status (as traditionally conceived) and

thoughts are to some degree irrelevant to the operation of the technologically mediated processes of the UK ID

Cards Bill. In this respect I would like to agree with Lianos in that control is not about subjectification but

increasingly about the de-subjectification of the individual (Lianos, 1993) – and deviant forms of behaviour,

outstripped from their evaluative context, become a dysfunction of the system addressed in a similar way to

other functional or financial problems and risks (for example, shoplifting is an example of deviant behaviour

that is now addressed in the same way as long queues and uncompetitive prices). A following observation is

Page 45: Simulation and Surveillance: The Transformation of Government and Control in Late Modernity

Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity

45

that as the system becomes more reliable, sophisticated, powerful and secure, calculations become

increasingly uncontested as facts; they are more objective than seeing because the system‟s output cannot be

prejudiced, cannot be biased and „cannot be false‟. Technology strengthens the proof of the evidence. The

question of scientific indetermination that arises from this argument is in practice cast away because if

scientific investigation is indeterminate it is deprived of any causal force61

(see Andrejevic, 2005).

This portrays the underlying logic: reality (or should one say actuality) can be simulated, while neither

surveillance nor institutional effects are virtual. The imaginary of absolute control is only realisable in virtuality

(or hypereality since it is used to make real decisions). The institutional needs for risk minimization and

prevention, existent within environments where information is managed, usually leads to both strategies of

improving surveillance and enhancing the simulation technologies (through the improved data collection

mechanisms that complement and support the rationality of simulation62

). It logically follows that the imaginary

of unlimited surveillance that would allow the system to self-augment, in la technique‟s logic, is only realizable

or actual in simulation63

. If the imaginary of surveillance is perfect exposure and that of simulation is the perfect

doubling according to Bogard64

, the imaginary of the simulation of surveillance then becomes the prefect

double of exposure or absolute virtual actuality. The effect produced and that desired is the understanding of

the future, its simulation. Then the conditions shaping the conduct of human multiplicities as well as the

administration mechanisms can be reorganised so that the unwanted outcomes do not manifest at all or

manifest themselves in an anticipated way, inside the boundaries of the system (and thus inside its preventive

and anticipatory functions). „Furhung‟ or power as guidance therefore takes a different meaning when studied

through the lens of the simulation apparatus. It is the constant communication, support but also subversion

between surveillance and simulation that enable the modern constitution of subjects based on relationships of

power and knowledge. This interrelationship of simulation and surveillance can lead into what can be said to

be an environment that needs no control because it is pure virtual control, because simulation‟s objective is to

create the virtual spaces and time over which control is exerted, risk values recalculated and new flows of

information created. Power is most effective when it is less obtrusive or when it hides itself, i.e. in simulation

and actuarial practices.

This does not mean that the author promotes an image of modern control based on the totalisation of

surveillance. The discussion about control as presented in the previous paragraphs should be understood as

operating within networks, at passage points and through inclusion/exclusion circuits. In modern regimes of

61 We are all familiar with the intelligence that was used to „trigger‟ war on Iraq. The intelligence showed that there is a chance that there are weapons of mass destruction which in the political process became a certainty. That confirms the thesis of the author that intelligence in risk discources is used towards satisfying the uncertainty, and in the case of the US to trigger a preventive war against an inexistent threat. However the political drives behind such actions cannot be ignored (i.e. the political interests in petrol, etc..). 62 Bogard argues for four types of relations of subversion and support between simulation and surveillance (see Bogard, 1996 : pp.81) 63 The case of flight simulation is the best example of total virtual control. In any case the history of the battleground according to major post modern commentators is a field of the transformation of perception (see Virilio, 1989) 64 Here Bogard refers to ecstasies and not actual or realisable strategies, and thus any understanding of the concepts mentioned requires the thinker to think in terms of the imaginaries, where the imaginary stands for a zone of fantastic solutions (1996 : pp.46). He also argues that the gap between the real and the imaginary is narrowing (ibid: pp.181) – telematic societies do not aim at simply eliminating this gap but at absorbing it in simulation (i.e. simulating the differences)

Page 46: Simulation and Surveillance: The Transformation of Government and Control in Late Modernity

Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity

46

control, surveillance is „‟designed in‟ to the flows of everyday life‟ (N.Rose, 2000) or „designed in‟ the

conceptual networks as described in section 5.1. In these networks, several orbits are generated, and the

individual becomes a dynamic node65

whenever she participates in institutionally mediated interactions or

whenever she „interfaces‟ with the institution (e.g. needs not be the institution, but a non human-equipped

technological device such as the ATM). Deleuze in his thesis about the emergence of „societies of control‟,

argues for the displacement of disciplinary diagrams that involved (through procession from one disciplinary

institution to another) the shaping of conduct through the inscription of values into the human soul. Societies of

control involve the relentless modulation of the individual through practices that are designed in the daily

activities in which she participates (Deleuze, 1995). This modulation corresponds to data surveillance and

simulation practices (through risk based profiles, digital personae or dividuals) in contemporary societies, as

presented in section 5.2. It is argued that within modern regimes of control, there needs not be any

interpellation because the embodied individual is increasingly left out of the decisions that are taken about him.

Does that mean that the world is reconstructed without individuals‟ interpellation and consequently consent?66

For answering this question we must return to the concept of the network and analyse the ways in which the

individual becomes the node because it is in these interfaces or passage points that the individual faces his

digital persona in which both the individual and the system „recognise‟ the embodied person. But it is important

to recognise that simulation is not a virtual process; it is a process in which the imaginary and the real coincide

(Bogard, 1996) aiming to make the gap between virtual and actual control disappear. The seductive effect of

precision is driving this development, while risk based rationalities sustain it and social conditions such as

public fear and the uncontested need for better services (at least true for the „middle class‟) comprise the social

supplement. Pushing the control functions to their imaginary limits, it can be argued that control (paradoxically)

wishes the elimination of passage points or better the integration of the passage point onto the body, in a not

so distant (fictional or hyperreal) future.

The inclusion/exclusion circuits that emerge, as we have seen are dependent upon the data double or

digital persona for various reasons relating to bureaucracy and economic benefits associated with government

at a distance. The author would like at this point to add the final element of his conceptualization of regimes of

control. That is that these models are strategies of deterrence (not in their ideology but in their practice) or

sustained disinclination, aiming to dissuade67

. The creation of profiles of „typical‟ offenders in our case (though

the example of nuclear war, in which deterrence is most commonly analysed, is more instructive because its

exercise avoids mutual annihilation, i.e. it pushes the concept to its limits), aims at deterring law abiding

citizens (and not criminal) from departing from a form of conduct that is beneficiary to the institution. As we

have seen, in the airport the embodied individual creates an awareness of what is expected of him

behaviourally and shifts his actions to fit that „image‟. This awareness that the individual creates is about the

image of the offender that the she wants to avoid in order to fulfill her need (for traveling, receiving the

entitlement, etc). In other words, late modern exclusionary mechanisms and simulation (e.g. digital personae)

are strategies that aim at creating disinclination to approach a not beneficial to the institutional norm (as form

of conduct), and maintain their current position towards the system.

65 This has been portrayed in science fiction literature (P.K.Dick, „Simulacra‟; W.Gibson, „Neuromancer‟), where individuals „plug in‟ cyber networks as part of their everyday life. 66 This calls for further research. 67

Bogard while had attempted in his early work (Bogard, 1991) to create a theory of deterrence and discipline, in his later seems to work abandon it (Bogard, 1996).

Page 47: Simulation and Surveillance: The Transformation of Government and Control in Late Modernity

Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity

47

The presented approach to the analysis of networks and actuarialism attempts to bring together

studies of surveillance and simulation, in the context of government and control. Let me conclude by picking

out several interrelated features of modern regimes of control, as justified through the above analysis, that

support my thesis. The UK Id Cards Scheme is an instance of strategies interested in identifying individuals to

enable the institutional administration or management apparatuses to enter a new stage. This stage is

characterised by the purification of the information bases of public and private service providers and the

emergence of a „network logic‟ for the access of resources based on identity information. Control at this level

(the author says „at this level‟ here because he will return on that issue on the following chapter) therefore

becomes both the rationale and the outcome of the institutional-individual relationship, and is integral to this

relationship. This can be situated at a general institutional orientation towards creating trust between the

interacting parties and can be conceived as a necessary and beneficial side effect of service provision. When

the individual interfaces with the institution, she becomes a node in the network and for the time she is the

node her digital persona is in a transitory phase. These nodes, that complement spaces of apparent freedom,

are centres of calculation, and manipulate both individuals and their corresponding digital personae, thus

enabling a covert trip to take place. A necessary component of this control is the fragmentation of the social

environment aiming to effectively distinguish between the legitimate and the illegitimate, taking the morphe of

binaries (but its imaginary tends towards complete individualization), signifying that this is done increasingly

through reductionistic images of the embodied self. The resultant circuits of inclusion/exclusion are therefore

built in the activities of institutionally mediated social life, are based on past actual conduct but also on

calculated potentialities, and are increasingly performed through the code as part of a more general and

growing trend of precision and objectification. The codification of processes of social division and detection

results in the erosion of traditional norms by embodying them into non-negotiable constraints (i.e. through

processes of inscription (see B.Latour, 1992) homogeneous and equal to all. Therefore social negotiability can

be said to implode in the codification and instrumentalisation of institutional policies.

The surveillance and simulation apparatus is categorical in its nature and its methods can be

perceived to be external to the social world (much of this process happens at a different time/space in the

network and therefore away from the awareness of the individual). What is more, these circuits have a

deterrent nature aiming not only to stimulate but to stabilise behaviour around an embodied norm that is

favoured by the institutional practices. As a result, it can be argued that the „good‟ distributed by identity cards

is that of mistrust; the cards not to be used for the positive assessment of a holder against a set of norms but

for detecting and preventing individuals from breaching them. The rationality underpinning such an approach to

the management of services is risk-based and future-oriented and aim at regulating levels of deviance as well

as preventing unfavourable forms of conduct. Therefore it is associated to risk in two levels: first the high level

of risk rationalities and second the risk management practices, both supporting each other and sustaining

themselves in continuous spirals of a risk-knowledge dialectic. The first aims at the definition of problems as

organisational and the necessary adoption of a strategy to solve the problem (i.e. seen in the role of politicians

as risk managers). This risk culture is characterised by uncertainty and is open to the construction of new

problems and the marketing of new solutions (as seen in chapter 4). The second, includes risk profiling

operations that aim at evaluating and classifying individuals/dividuals by means of simulation of their

probabilities of future conduct based on specific current activities and a surveillance apparatus able to provide

Page 48: Simulation and Surveillance: The Transformation of Government and Control in Late Modernity

Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity

48

the necessary information68

. This depicts that current management rationalities have become preoccupied with

the future or with a logic of prediction of the unwanted outcome. Therefore, while Foucault‟s disciplinary

societies aim at certainty and the correction of behaviour, modern societies aim through the randomisation of

potential outcomes and assessment of risks at the pre-emption of future situations and at the increase of

stabilisation of embodied norms.

For Foucault the prison was the appropriate institution for the study of the organisation of life, the

management of multiplicities and arrangement of time, spaces and distances in order to show the fiction of

control. It has been argued that in late modernity, it is the study of the airport and the welfare state that is

instructive in understanding the operation of technologies of power and the fiction of control.

68

However the relation between the surveillance and the simulation apparatus is not as simple as it seems because the simulation apparatus itself creates flows of data and provides them to data surveillance practices. This distinction is critical to the precise incorporation of simulation into the study of surveillance and control.

Page 49: Simulation and Surveillance: The Transformation of Government and Control in Late Modernity

Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity

49

Chapter 6: Epilogue

Page 50: Simulation and Surveillance: The Transformation of Government and Control in Late Modernity

Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity

50

In this paper the author concentrated on empirical evidence (chapter 4), and elaborated on the ways in

which power defines economic and social reality itself. It was mentioned that power does not seek knowledge;

power seeks change (in accordance to the work of B.Flyvsberg, 2004). In order to do that it produces the

knowledge that is conductive to the reality it wants. This was shown through the reluctance of the Accenture

consultant to consider the socio political implications as well as his ignorance towards privacy enhancing

technologies. In addition, the author argued that the nation-state as well as private organisations ignored

certain types of knowledge (coming from activist and other opposition groups) in favour of their strategies

based on the concept of precision. This ability to facilitate or suppress knowledge and thus to define reality and

rationality is how power manifests itself through a multiplicity of agents of governance. The collaboration of

private and state institutions to fight against social and political risks emerging currently from terrorism and

inefficient bureaucratic mechanisms for administering individuals is part of advanced liberal modes of

government. So it is argued, advanced liberalism is the political supplement to the growing surveillant and

simulation apparatuses, whereas the inscription of constant uncertainty to the public is the unconscious social

supplement to the evolving technologies of government. In this respect, the creation/manipulation of profiles

and the subsequent projection of these profiles into the future through risk calculations, means that the late

modern technologies of government are concerned with the immediate past to anticipate the future. This mode

of government has been criticised for the transformation of the state from care taking to management (based

on risk rationalities and practices) that redefine the boundaries of democracy. The emergent late modern

diagram of control comprises of a dialectic and interrelationship between informational panoptics and

simulation apparatuses with the difference to Foucault‟s disciplinary societies being that the focus is not mainly

on normalising the psychological construction of the subjects but rather simulating and shaping the conditions

around them bringing individuals in a situation where they are disinclined to depart from a, beneficial to the

institution, norm.

On an even more theoretical level, it can be argued that the late modern „fantasy of power‟ is to create

a circular process of producing classes of cases in order to decide on the administrative policies that the

institution will apply. In the process there manifests an endless cultural commitment to social transformation via

(ever-augmented) technological progress69

and means. That is because new means, beyond offering solutions

to current needs (as discussed in the previous chapter and in appendix) may generate new needs and may

even determine ends. This viewpoint suggests that new means that usually come along technological

innovation70

eventually lead to the redefinition or re prioritization of need. An example is that of risk prevention,

that according to my view, will prevail in the future in most organisations because of the recognised economic

and efficiency gains involved in its ends. The risk preventive or risk avoidance culture that is admittedly

becoming incorporated into and diffused throughout social and corporate modes of thought can be, in part,

attributed to the development and perfection of means. Moreover, when a socio technical system is stabilized

within a network of actors, it is subject to processes of mutual shaping. These processes further determine the

integration of the identity management system into the social structures, and are therefore of outmost

importance. When they are diffused into society however, they „instruct‟ two universal and uncontested effects:

69

The technological progress refers to (a) technologies of surveillance and (b) technologies of simulation 70

Of interest to the author here is the heavily funded research in nanotechnology and ubiquitous computing.

Page 51: Simulation and Surveillance: The Transformation of Government and Control in Late Modernity

Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity

51

a. the determination of new needs and ends (in the short or the long run)

b. accidents, unintended and unanticipated consequences

It is worth highlighting that the availability of information and technologies produces a seductive effect

to institutions that want to make sense of their information (with the role of consultancy organisations being

critical in the diffusion of new technologies as seen in chapter 4). It is not always an explicit rationality of these

institutions to control but rather, control is an unintentional „systemic effect‟71

incorporated into the logic of

networks, systemic integration and information processing. Regarding the second point, i.e. accidents, it is

worth following the line of P.Virilio in saying that every technology „incorporates‟ the accident (the train was

created to be derailed, etc.); only with information and communication technologies, where security for

example is a major problem area for system designers, the effects of accidents are magnified and surpass the

locality of the social impact of the derailment of the train. The centralization of information into one single

database (as in the UK Id Cards Bill) „proposes‟ this type of accidents whose effects will have global reach and

far greater economic and social consequences than any institution (or even the state) can plan mitigation

against.

Our era is one where images are not just masking and perverting a basic reality (second order

simulacra) but of a third order where images mask the absence of the reality. In the fourth and final order there

is no gap whatsoever between the reality and the image; they bare no relationship because reality itself its own

unsullied simulacrum (Baudrillard, 1994). Strategies of preemption and deterrence support this fantasy where

the individual and the dividual, truth and fiction, the production of goods and the production of signs are

indistinguishable from the perspective of the institution and the subject. Because fourth order simulacra pose

questions about sociality itself (interestingly it can be concluded that it never existed) has throughout this paper

reasoned on the basis of third order simulacra. The hyperrealisation of social relations (Bogard, 1996) cannot

be solely understood by conventional theories of the decontextualisation since they are always contextualised

into a „vacuum‟ or the conceptual network, always under scrutiny and examination in overt and covert (through

the code) passage points. The context of life itself is now shared between the real and the virtual or hyperreal,

but the powers of the real are in decline, whereas the hyperreal progresses to an ecstasy of rationalisation of

processes, control and government. Existing surveillant and simulation apparatuses already denote this trend;

they become more silent, can see through surfaces (the body is a surface as well), cover a wider range of

instances of social life, are performed on a time far away, construct and deconstruct new flows of information.

This study concentrated on more that the micro-politics of technology; it elevated the level of analysis

to the stratum of imaginaries, to the impossible real or fantasies involved in technologies of domination. The

frames of interpretation used throughout this report are supported by (a) the principles of neo-Weberian and

neo-Marxist theories and, as argued, (b) studies of the risk society. These studies go no further than

mentioning simulation (especially referencing the work of Bogard). This paper has hopefully made evident the

centrality of simulation in understanding the modern era. The author therefore believes that future studies

(empirical and theoretical) of modern technologies of government and control should acknowledge and

71

It is argued that in some cases the „system of control‟ is created through an accumulation of mundane decisions of the institution in its effort to understand its activities through available information – on the offset looking „innocent‟ but contributing to the creation of this system of control.

Page 52: Simulation and Surveillance: The Transformation of Government and Control in Late Modernity

Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity

52

incorporate the work of Baudrillard and Bogard on simulation as much as (if not more than) surveillance.

Especially in studies that favour an interpretation of society based on risk rationalities, simulation opens up

new windows for the analysis and problematisations of modern practices. The anticipation of the real is best

understood through the underlying ecstasy of power that includes the minimisation (elimination) of any forms of

deviant behaviour by defining calculating, projecting them into the future, and therefore finding the necessary

space of reasoning. Through this process the social environment in which the deviance manifests is shaped

before it does manifest so that it is always inside the boundaries of the system, always in hypereality before

reality always made non deviant by definition, depriving it by any meaning, making it its own simulacrum. Risk

rationalities aim at minimising the gap between the real and the simulation, and make the simulation (i.e. the

model, the code, the program) test reality at the point of information collection. This should be the theoretical

beginning of trying to understand the risk knowledge dialectic and practices of the anticipation / prevention of

the real.

Page 53: Simulation and Surveillance: The Transformation of Government and Control in Late Modernity

Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity

53

Chapter 7: Bibliography and References

-- incomplete --

Adey, P. (2004) „Surveillance at the airport: surveilling mobility/mobilising surveillance‟, Environment and

Planning A, 36, 1365 -1380

Andrejevic, M. (2005) „The Work of Watching One Another: Lateral Surveillance, Risk and Governance‟,

Surveillance and Society, 2(4), 479-497

Auge, M. (1995) „Non-places: Introduction to an Anthropology of Supermodernity‟, Verso, London

Baudrillard, J. (1983) „Simulations‟, New York Semiotext(e).

Baudrillard, J. (1994) „Simulacra and Simulation‟, The University of Michigan Press

Bogard, W. (1991) „Discipline and Deterrence: Rethinking Foucault on the Question of Power in Contemporary

Society.‟ The Social Science Journal 28(3): 325-346.

Bogard, W. (1996) „The Simulation of Surveillance: Hypercontrol in Telematic Societies‟, Cambridge University

Press

Boyne, R. (2000) „Post-Panopticism.‟ Economy and Society 29(2): 285-307.

Bratich, J.Z, J.Parker and C.McCarthy (eds.) (2003) „Foucault, Cultural Studies and Governmentality‟, State

University of New York Press

Burchell, G. (1996) „Liberal Government and Techniques of the Self‟, in Foucault and Political Reason:

Liberalism, Neoliberalism and Rationalities of Government, (Eds.) Barry,A., T.Osbourne & N.Rose (eds.)

University of Chicago Press

Clarke, R. (1993) ‟The digital persona and its application to data surveillance‟ The Information Society, 10(2),

77 - 92

Clarke, R. (1994) „Dataveillance: Delivering 1984‟ in Framing Technology: Society, Choice and Change, (Eds.)

Green L. and R. Guinery, Allen & Unwin, Sydney

http://www.anu.edu.au/people/Roger.Clarke/DV/PaperPopular.html

Colebatch, H.K. (2002) „Government and Governmentality: Using Multiple Approaches to the Analysis of

Government‟, Autralian Journal of Political Science, 37(3), 417-435

Page 54: Simulation and Surveillance: The Transformation of Government and Control in Late Modernity

Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity

54

Dandeker, C. (1990), „Surveillance, Power and Modernity‟, Oxford, UK Polity Press

Dean, M. (1999) „Governmentality: Power and Rule in Modern Society‟. London SAGE

Deleuze, G. (1992) „Postscript on the Societies of Control.‟ October 59: 3-7.

Dillon, M. (1995) „Sovereignty and Governementality: From the Problematics of the “New World Order” to the

Ethical Problematic of the World Order‟, Alternatives, 20, 323-368

Elden, S. (2003) „Plague, Panopticon, Police,‟ Surveillance and Society 1(3): 240-253.

http://www.surveillance-and-society.org/articles1(3)/ppp.pdf

Ericson R.V. and K.D.Haggerty (1997) „Policing the Risk Society‟, Oxford University Press

Ericson, R., D.Barry and A. Doyle (2000) „The moral hazards of neoliberalism: lessons from the private

insurance industry‟, Economy and Society, Economy and Society, 29(4)

Foucault, M. (1977) „Discipline and Punish, The Birth of the Prison‟, London UK Penguin

Foucault, M. (1991) „Governmentality‟

Franklin, J. (ed.) (1998) „The politics of Risk Society‟, Polity Press

Gandy, O.H.Jr. (1995) „It's discrimination stupid!‟, Resisting the Virtual Life. The Culture and Politics of

Information, (Eds.) J. Brook and I. Boal. San Francisco: City Lights Books, 35-47

Giddens, A. (1990) „The Consequences of Modernity‟, Cambridge, Polity Press.

Graham, S. and D.Wood (2003) „Digitising Surveillance: categorisation, space and inequality‟, Critical Social

Policy, 20(2), 227-248

Haggerty, K. and R. Ericson (2000) „The Surveillant Assemblage.‟ British Journal of Sociology 51(4): 605-

622.

Henman, P. (2004) „Targetted! Population Segmentation. Electronic Surveillance and Governing the

Unemployed in Australia‟. International Sociology, 19(2), 173-192

Hier, S.P. and D.Lyon (2004) „Introduction: International Perspectives on Surveillance, Technology and the

Management of Risk‟, International Sociology, 19(2)

Page 55: Simulation and Surveillance: The Transformation of Government and Control in Late Modernity

Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity

55

Hormozi, A.M. and S.Giles (2004) „Data Mining: A competitive weapon for banking and retail industries‟,

Information Systems management

Introna, L.D. and H.Nissenbaum (2000) „The Internet as a democratic medium: why the politics of search

engines matters‟, Information Society, 16(3)

Introna, L.D. and D.Wood (2004) „Picturing Algorithmic Surveillance: The Politics of Facial Recognition

Systems‟

http://www.surveillance-and-society.org/cctv.html

Kim, M.C. (2004)„Surveillance Technology, Privacy and Social Control. With Reference to the Case of the

Electronic NationalIdentification Card in South Korea‟, International Sociology, 19(2)

Latour, B. (1992) „Where are the missing masses? The sociology of a few mundane artifacts‟, in Shaping

Technology - Building Society: Studies in Sociotechnical Change, (Eds.) W. Bijker and J. Law. MIT Press, 225-

259

Lemke, T. (2000) „Foucault, Governmentality, and Critique‟, Paper presented at the Rethinking Marxism

Conference, University of Amherst (MA), September 21-24, 2000.

Levy, M. and D.S.Wall (2004) „Technologies, Security and Privacy in the Post-9/11 European Information

Society‟, Journal of Law and Society, 31(2), 194-220

Lianos, M. (2003) „Social Control After Foucault‟, Surveillance & Society, 1(3),

http://www.surveillance-and-society.org/articles1(3)/AfterFoucault.pdf

Lyon, D. (1994) „The Electronic Eye: The Rise of the Surveillance Society‟, Cambridge, UK Polity Press

Lyon, D. and E. Zureik (Eds.) (1996) „Computers, Surveillance, and Privacy‟, Minneapolis, University of

Minnesota Press

Lyon, D. (2002) „Surveillance After September 11, 2001‟, http://www.fine.lett.hiroshima-u.ac.jp/lyon/lyon2.html

Lyon, D. (ed.) (2003) „Surveillance as Social Sorting: Privacy, Risk and Digital Discrimination‟. London

Routledge

Marlow, J. (2002) ‟Governmentality, ontological securirty and ideational stability: preliminary observations on

the manner, ritual and logic of a particular art of government‟, Journal of Political Ideologies, 7(2)

Marx, G.T. (2002) „What‟s New About the “New Surveillance”? Classifying for Change and Continuity‟,

Surveillance and Society, 1(1), 9-29

Page 56: Simulation and Surveillance: The Transformation of Government and Control in Late Modernity

Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity

56

Mathieson, T. (1997) „The Viewer Society.‟ Theoretical Criminology 1(2)

O‟Malley, P. (2004) „Risk, Uncertainty and Government‟ The GlassHouse Press

Poster, M. (1990) „The Mode of Information‟, Polity Press

Poster, M. (1996) „Databases as Discourse, or, Electronic Interpellations‟, in Computers, Surveillance, and

Privacy, (Eds.) D. Lyon and E. Zureik, Minneapolis, University of Minnesota Press, 175-192

Rose, N. (1996) „Governing advanced liberal democracies‟, in Foucault and Political Reason. Liberalism, neo-

liberalism and rationalities of government, (Eds.) Barry, A., T.Osborne, & N.Rose, London: UCL Press, pp. 37-

64.

Rose, N. (1999) „Powers of Freedom: Reframing Political Thought‟, Cambridge University Press

Rose, N. (2000) „Government and Control‟, British Journal of Criminology, 40, 321-339

Simon, B. (2005) „The Return of Panopticism: Supervision, Subjection and the New Surveillance‟, Surveillance

& Society, 3(1), http://www.surveillance-and-society.org/articles3(1)/return.pdf

Solove, D.J. (2000) „Privacy and Power: Computer Databases and Metaphors of Information Privacy.‟

Unpublished Manuscript.

Urry, J. (2000) „Mobile Sociology‟, British Journal of Sociology, 51(1), 185-203

Virilio, P. (1986) „Speed and Politics: An Essay on Dromology‟, Semiotext(e), New York

Page 57: Simulation and Surveillance: The Transformation of Government and Control in Late Modernity

Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity

57

i Data Mining - There has been an explosive increase in the use of data mining from organisations to improve

their marketing strategies and customer service. Governmental institutions mostly for the latter reason can adopt data mining operations; the benefit is the better understanding of their processes, improved decision making throughout the institution, the enhancement of governmental service delivery, better citizen satisfaction and increased efficiency of the organisation. Interest in data mining from government agencies increases as database projects proliferate in the agenda of these agencies; especially the availability of personal data in the NIR and their integration with data available in local databases, as well as an „information sharing‟ logic opens up new dimensions in government citizen interactions. The continuously improving data mining operations can be categorised into the following.

Table: Data Mining Operations (adapted from: A.M.Hormozi and S.Giles, 2004)

Clustering/Segmentation is a method of grouping data into clusters that bare some similarity. The difference to classification is that these clusters are determined from the data set rather than relying on predefined classes.

Visualisation is the graphical representation of data that enables a greater understanding of the data set to help detect hidden patterns in data

Predictive Modelling is the most common data mining operation. The aim is to predict a specific attribute based on the examination of other attributes in the data. Prediction is used in many ways such as for credit approval, customer retention management or target marketing.

Link Analysis is used to identifying links between different records in a database. The most common use is in market basket analysis used by retail stores, however it can also be used to understand long-term transaction habits of individuals by identifying associations over time.

Deviance Detection leads to „true‟ discovery, by identifying data subjects that express deviation from an expectation. It supports fraud detection in the use of credit cards, insurance claims, quality control and defects tracing.

Dependency Modelling involves the identification and representation of dependencies among variables, in a structural (the structural dependencies of variables) and qualitative (the strength of their dependency) way. Models of causality can be either probabilistic or deterministic.

Data Summarisation provides summaries of a data subsets. The goal is to find relations betweens fields of data by applying association rules on the data subsets.