SlideShare a Scribd company logo
1 of 57
Download to read offline
Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity




                                                          Title:


           Simulation and Surveillance: The Logic of Prediction and the
           Transformation of Government and Control in Late Modernity




                                     Author: Nikolaos Filippos Vaslamatzis




 This dissertation is submitted in partial fulfillment of the requirements of the MSc in Information
 Technology, Management and Organisational Change degree of Lancaster University




                                                   Date: 12/09/2005




                                                                                                                          1
Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity


                                                                                        Table of Contents


 Acknowledgments…………………………………………………………………………………………………..                                                               iii

 Ch. 1: INTRODUCTION                                                                                                      1
 1.1    Prologue ……………………………………………………………………………………………………..                                                                 2
 1.2    Purpose of the paper ………………………………………………………………………………………                                                            4
 1.3    Structure of the paper ……………………………………………………………………………………..                                                         5
 Ch. 2: SURVEILLANCE, GOVERNMENTALITY AND SIMULATION                                                                      6
 2.1    Surveillance Studies ………………………………………………………………………………………                                                            7
        2.1.1    Surveillance and Social Theory……………………………………………………………………                                                 7
        2.1.2    Informationalisation and Data Surveillance ……………………………………………………..                                        9
 2.2    The Nation-State, Governance and Governmentality ……………………………………………….                                          12
        2.2.1    The Nation-State and Governance ………………………………………………………………                                             12
        2.2.2    Governmentality and the Art of Government ……………………………………………………                                       13
 2.3    Simulation and Hypersurveillant Control ………………………………………………………………                                              16
 Ch. 3: METHODOLOGY                                                                                                   18
 3.1    Research Framework ………………………………………………………………………………………                                                          19
 3.2    Methodological Approach ………………………………………………………………………………..                                                      19
 Ch. 4: DISCUSSION OF FINDINGS                                                                                        21
 4.1    Summary of Findings ………………………………………………………………………………………                                                         22
 4.2    An Analytics of Government and Political Discourse………………………………………………..                                        25
        4.2.1    Panic State Regimes, the Politics of Reassurance and Knowledge………………………….                            26
        4.2.2    Private Sector Influence and the „Resistance Frontier‟…………………………………………                               28
        4.2.3    Concluding Remarks ………………………………………………………………………………                                                    32
 Ch. 5: LATE MODERN SCHEMAS OF GOVERNMENT AND CONTROL                                                                 33
 5.1    Synopsis ……………………………………………………………………………………………………..                                                             34
 5.2    Networks, Passage Points and Exclusion/Inclusion Circuits in the Airport …………………….                            35
 5.3    Risk Rationalities, Actuarialism and Government Through Information…………………………                                 38
 5.4    Designing Modern ‘Diagrams of Control’ ………………………………………………………………                                               41
 Ch. 6: EPILOGUE                                                                                                      42
 Ch. 7: BIBLIOGRAPHY AND REFERENCES                                                                                   46

 APPENDIX: [Whitepaper] AN ANALYSIS OF THE SOCIAL, POLITICAL AND TECHNOLOGICAL
 IMPLICATIONS OF IDENTITY MANAGEMENT IN THE UNITED KINGDOM ………………………………




                                                                                                                          2
Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity




                                                                                             Acknowledgments To:



           my supervisor for the pleasant and valuable conversations
           my father, mother and sister for their invaluable support and understanding
           my friends for respecting my choices and supporting me the last three months




                                                                                                                          3
Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity




                                                                              Chapter 1: Introduction




                                                                                                                          4
Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity

 1.1 Prologue


          Towards the end of the millennium, the basis of contemporary societies has been transformed by a
 technological revolution the focus of which is information. Or better, this revolution based on information and
 communication technologies has reshaped the economy-state-society triangle in all the direct and indirect
 relationships between them. A major characteristic of the so called technological or digital revolution is the
 development and exponential evolution of interactive computer/information networks that surpass geographical
 barriers and enable new forms and channels of communication. Increasingly these information networks that
 support the activities of monitoring humans (or simply surveillance) pervade all aspects of human activity.
 Behind the virtualisation - informationalisation paradigm called upon, there stands a hypothesis that services
 and their provision can be reduced into information flows and knowledge generation. Following Castells on the
 recurring nature of informationalism, we can argue that the development of information processing
 technologies can be seen as a circular process of self-improvement (Castells, 1996). The temporal orientation
 of „the impossible real‟ (or the imaginary according to Bogard, 1996) of the informationalisation of surveillance
 and simulation is the perfect recording of information and perfect control over this information – total
 knowledge through complete transparency. This is neither an „alarm‟ sounding for the development of
 totalitarian structures/organisms nor similar to the dystopic visions of Orwell. Rather, both the collection of
 information (including personal information) and the adoption of surveillance technologies (covert or overt) are
                                                                                1
 arranged as necessary conditions to tackle social and political problems , in the current social, economic and
 political locale.


          While surveillance can be interpreted as a phenomenon of capitalism, its origins or causal
 relationships can be equally traced to the development of the (Western) European nation-state as well as
 democracy; on the basis of which industrial and post industrial capitalism thrives (Giddens, 1981). Today
 surveillance as computers is everywhere: the workplace (the employee), the organisation (the consumer), the
 state (the citizen). Of interest to this paper are digital and data surveillance techniques; one the one hand they
 shape the social conditions and social life that is organised around them, and on the other these technological
 developments „embody‟ the rationalities of the socio-political context that make possible their development,
 emergence and diffusion. Nonetheless, it is important to mention that data surveillance in the Information Age
 is qualitatively and quantitatively different. It transcends distance (and other physical barriers) and time, is
 capital rather than labour intensive, triggers a shift away from targeting towards categorical suspicion, focuses
 on the prevention of violations, can be decentralised, encourages self-policing, is invisible and impersonalised,
 becomes more intensive (e.g. through the use of biometrics for example) and covers increasingly more areas
 of social life (G.T.Marx, 1988). For these reasons, Lyon, one of the most influential commentators of
 surveillance literature, sees in the modern the rise of a „surveillance society‟.


          In the study of state surveillance, the researcher comes about many paradoxes. On the one hand,
 surveillance is necessary for the protection of rights emerging from the state-citizen relationship, but also
 invades citizens‟ private spheres. Better administration of services that will benefit those who need it most (i.e.
 welfare resources are better allocated to those unemployed who have a greater need and the more chances of

 1
   The UK Home Office has already insisted from 1995 that new identification mechanisms are needed in order to tackle
 these social and political problems.

                                                                                                                          5
Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity

 being employed) is necessarily accompanied by social sorting techniques that may lead to unwanted negative
                   2
 administration . In other words, surveillance is simultaneously a means of social control and a means of
 ensuring that citizens‟ rights are respected. As a result surveillance can be seen as the outcome of both the
 quest of citizenship and of strategies to increase the level of control, having positive, as well as negative,
 ramifications (Lyon, 1994).


            The emergence of what has been termed „the new surveillance‟ supports the processes of
 individualisation, commodification and consumerism (Graham and Marvin in Graham and Wood, 2003) that are
 trends of a broader political-economic environmental shift towards liberalization and privatization of public
 services and spaces. In the European West that is, advanced liberalism is the emergent „diagram of
 government‟ (Rose, 1999). In this context, we witness a steadily rising recognition of simulation technologies
 and pre-emptive techniques as important features of institutional practices (ranging from business systems re
 engineering, organisational design and architectural design to risk management, customer relationship
 management, deterrence strategy, military training, product quality control and other). Another feature of late
 modernity has been that personal experiences of life are increasingly being shaped, among other things, by
 relationships with organized social life, and this includes how organizations try to influence, manage, and
 control individuals and populations through surveillant apparatuses. Because of the transformation of
 techniques of subjectification the author argues that essentially it is methods of control that have changed. The
 author will argue that this is because we do not live in disciplinary societies as Foucault has suggested; but at
 a different epoch in which the logic of prediction is more important than that of diagnosis. If it is not risk
 societies that we live in we cannot ignore the pervading effects of risk rationalities in a variety of institutions
 (including nation state agencies such as the policing system and the welfare state, as well as other
 organisations such as insurance companies and large service providers) that want to ensure their prolonged
 survival by regulating levels of deviance and by devising strategies of anticipation and prevention.




 2
     Surveillance is both an enabler as well as a constrainer in the various facets of the citizen-state relationship.


                                                                                                                          6
Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity

 1.2 Purpose of the paper


          The purpose of the research undertaken and presented in this document under the title “” is to explore
 theories of social control in the specific context of the UK Identity Cards Bill proposal. In order to fulfil the
 stated purpose, the author will use empirical observations as they were derived through the undertaking of a
 joint research project with Accenture as part of the requirements of the MSc in Information Technology,
 Management and Organisational Change (MSc ITMOC) degree of the Lancaster University. This joint research
                                             st            th
 was performed during the period June 1 – August 5 , 2005 and materialised into a whitepaper under the title
 ”An Analysis of the Social and Political Implications of Identity Management in the UK”.


 The purpose of this paper is twofold.


          The first objective is to explore the various worldviews, modes of thought and strategies that play an
 important role in understanding the development of the identity management proposal. In other words the
 author will investigate into the political regime in which the rationalities of different actors (i.e. the nation state,
 high tech private organisations and opposition groups) emerge. In order to achieve that objective the author
 will draw on secondary data mainly derived from his interaction with the Accenture consultant, and information
 published on the topic by a variety of sources ranging from official government documents to academic papers.


          The second objective will be to analyse at a theoretical level the transformation of social control
 through the introduction of new data surveillance practices enabled by the UK Identity Management Scheme.
 complex pattern or dialectic of interaction between society and technology in late modern modes of
 government and control. In order to achieve that objective the author will draw first on the study of control in
 airports and second on the emergence of risk rationalities and actuarialism in the public sector (i.e. in the
 welfare state). Blending this with the theories of simulation (see Baudrillard, Bogard) and societies of control
 (see Deleuze), the author will further reason about the „diagram‟ of control in late modern societies.




                                                                                                                          7
Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity

 1.3 The structure of this paper


            To facilitate the reader, this section contains a brief description of the remaining chapters of the report.
 Along with the description, the main points of each chapter are summarised and presented.


 Chapter 2 is concerned with building the theoretical foundings of the paper. After a brief summary of the four
 traditional theoretical strands of surveillance studies, the author proceeds into a review of literature concerned
 with the informationalisation or virtualisation of surveillance. Then the author moves on to review literature
 regarding the nation state and government. In specific interest to the paper are the concepts of the conduct of
 conduct or the way in which subjects are formed, as well as analytics of government. Within this review the
 author introduces two areas of problematisations particularly relevant to the coherence of the paper, the risk
 society and advanced liberalism. This chapter concludes with the review of Baudrillard‟s and Bogard‟s theories
 of simulation as an important element of understanding modern surveillance.


 Chapter 3 presents the methodological approach to the paper in simple terms and tries to make evident the
 linkage between identity management and advanced liberal governmentality. It also includes a presentation of
 the strategy followed in the whitepaper as well as factual details of the research project.


 Chapter 4 comprises of the presentation of the summary of findings of our research project (i.e. the joint with
 Accenture whitepaper) as well as an analytics of government. Regarding the latter, the author will try to
 investigate into the episteme and techne of government analytics (Dean, 1999); the interpretations will be
 studied through the prism of and linked to the concepts of rationality, rationalisation and knowledge and the
 expression of their dynamic interplay by the major actors of the UK Id Cards Bill.


 In Chapter 5 the author will place the resultant from the previous chapter government modes of thought into
 institutional contexts aiming to see how the surveillance and simulation apparatuses that operate there support
 and are supported by these mentalities. This analysis is based directly and indirectly on the findings of the
 government analytics of the identity management proposal, but aims at moving away from a traditional
 interpretative framework that would suggest an analysis based on the authoritarian potential of these
 technologies. This section aims at presenting a conceptualisation of late modern regimes of control, based on
 theories of simulation and deterrence, and reasoning on two themes, namely (a) the emergence of networks
 as and (b) the risk based rationalities that underpin actuarial practices, as the most effective way of exercising
 control.


 Finally, chapter 6 is an epilogue that can be described as a critical reflection on other issues that complement
 the author‟s analysis and support his view of modern control. In this section the author will also try to comment
 on the impact of his project on future direction of studies of surveillance and control.




                                                                                                                          8
Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity




               Chapter 2: Surveillance, Governmentality and Simulation




                                                                                                                          9
Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity

 2.1 Surveillance Studies


 2.1.1. Surveillance and Social Theory


            Surveillance can be defined as „the coding of information‟ (Giddens, 1985) or „any collection and
 processing of personal data, whether identifiable or not, for the purposes of influencing or managing those
 whose data have been garnered‟ (Lyon, 2001). Dandeker (1999, pp.37) regards surveillance as a „feature of all
 social relationships‟ that involves the management of information and the supervision of individuals‟ activities.
 Surveillance can also be considered as a capacity that enables the reinforcement of social and economic
 divisions, to channel choices, direct desires as well as constrain and control. As with the emergence of any
                                                th         3
 new social science field (during mid 19 century ), the field of surveillance studies has received interest from
 and created tension between a multiplicity of theoretical perspectives. In this section, the author wishes to
 explore four distinct surveillance „themes‟, namely political economy, bureaucracy, technological logic and
 power.


            The first theoretical perspective derives mainly from Marxian ideas. The inertia of surveillance is
 closely connected with capitalist drives (for greater profit) in their various forms ranging from the constant
 renewal of technology to increase efficiency to the efforts of managing consumption, to current business
 imperatives of managing customer relationships (D.Lyon and E.Zureik in D.Lyon and E.Zureik, 1996). In this
 theme, surveillance is seen as a strategic means for the reproduction of one class and its interest over
 another. Second, Weberian studies of surveillance focus on the processes of rationalisation in the
                                     4
 development of organisations . Weber‟s analysis showed that surveillance is not an issue of control driven by
 capitalist dynamics but by processes of rationalisation inherent in the survival, adaptation and development of
 modern organisations (Dandeker, 1999). Surveillance is seen as a necessary component to successfully
 eliminate irrationalities by enabling bureaucratic means that produce rationally calculable administrative action
 (Lyon, 2001). The third theoretical strand is that of technological logic, represented by the work of J.Ellul and
 his concept of la technique. La technique is an orientation towards means and not ends, that seeks the
 optimum way to operate and in doing so removes human agency from the equation. The apparent
 technological determinism of this approach is summarised in the notion of „self-completing system‟ (Ellul,1980).
 The Ellulian argument has strong psychological orientations such as the self-justifying, self-augmenting
 characterisations of technology; in this respect surveillance‟s imaginary of perfect technologically-mediated
                                     5
 perception is driven by desire (Lyon, 2001). Finally, the theme of power is mainly represented by Foucault and
 his work centred on the diffusion of disciplinary practices throughout modern social institutions. For Foucault,
 power is an essentially ubiquitous element of all social relationships, though not necessarily negative. In his
 work, the prevailing „diagram‟ of power is Bentham‟s architectural design of the panopticon as the physical
 embodiment of a disciplinary ideal (Foucault, 1979). The panopticon is an observatory, based on utilitarian
 principles; its operative logic is the inspection from a central hub of the activities of those at the periphery


 3
  Sewell (1999) argues its history can be taken to coincide with the manifestation of proto-modern organizations associated
 with the industrial revolution
 4
     The state is also considered here to be a form of organisation or an assemblage of complex bureaucracies.
 5
     Desire is a field of immanence, the inner will of all processes and events (Deleuze and Guattari, ).

                                                                                                                          10
Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity

 (B.Simon, 2005). As Zuboff (1988, p.321) rightly observes, the panopticon represents „a form of power that
 displays itself automatically and continuously‟ and „produces the twin possibilities of observation and control„.
 Thereafter, surveillance in the sense of Foucault does not only include the supervisory process but also the
 collection, ordering and deployment of information and knowledge.


            The above theoretical strands and especially the work of Foucault place the theoretical basis to
 develop theories of social control. Bentham‟s diagram of the panopticon has been one of the most influential
 metaphors in surveillance studies (Norris, 2003 in Lyon, 2003). The panopticon as Foucault observed, has the
 potential „to induce in the inmate a state of conscious and permanent visibility that assures the automatic
 functioning of power‟ (Foucault, 1977), and thus is more than an architectural form of visualisation. According
                                                                                                         6
 to Foucault, societies of the present operate according to a disciplinarian schema                          (Foucault, 1979);
                                          th
 disciplinary technologies, in the 20 century, do not simply diffuse from the institution (the prison) outwards to
 the world but rather the transformation of the prison is a concrete form of the diffusive process (Bogard, 1991).
                                                                                                  7
 In synthesising the above theoretical streams, surveillance helps explain modernity in terms of the following
 features. First, the capitalist organisation is both a bureaucratic system for administering the internal
 operations of the firm and a means of monitoring its external relations with other organisations and its
 customers. Second, in post industrial societies we can talk about the transformation of the relations between
 society and institutions.        Third, the nation-state is both an internally pacified „citizenship state‟ and a
 geopolitical and military actor in a world of competing nation-states (Giddens, 1985). Fourth, the growth of
 bureaucratic surveillance is the basis of systems of administrative power, particularly in strategic organisations
 of the nation state and the capitalist business enterprise (Dandeker, 1999). Fifth, the magnification of
 surveillance functions as well as their extension into other spheres is seen as an immediate result of its
 computerisation (Lyon, 2001; G.T.Marx, 1988).




 6
   Schema or „diagram‟ of the forces and power relations – the diagram for Foucault is embedded the social relations it
 constitutes „as an immanent cause‟ (Bogard, 1991)
 7
     For Giddens surveillance is taken up as one of the four institutions of modernity (Giddens, 1985)

                                                                                                                           11
Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity

 2.1.2 Informationalisation and Data Surveillance


 Moving in what many have termed the Information Age, surveillance has itself entered a new period that many
 commentators have characterised as the new surveillance (G.T.Marx, 2003), electronic surveillance (D.Lyon,
 1996) or ,to relate to the panopticon, superpanopticon (M.Poster, 1990) and post panopticism (R.Boyne,
 2000). Modern, computerised, surveillance technologies not only resemble but also surpass the dystopic
 visions of science fiction writers such as G.Orwell and P.K.Dick. In the future, assuming that the relationship
 between cost and computational power of technology remains based on Moore‟s law, technologically mediated
 surveillance will have the ever-increasing capacity to intensify, expand and make denser its gaze and
 practices.


         In contemporary societies individuals „reside‟ in a multiplicity of database systems ranging from
 commercial databases to government agencies (the welfare system). Databases from a Foucaultian
 perspective of discourse are

         […] carefully arranged lists, digitalised to take advantage of the electronic speed (my comment:
         and power in general) of computers. The list is partitioned vertically into “fields” for items such as
         name, address, sex and horizontally into “records” that designate each entry. (M.Poster, 1996)

 In each database, profiles of individuals are constructed in the form of their „data double‟, „digital persona‟
 (R.Clarke, 1988), „database self‟ or „dividual‟ (Deleuze, 1990). Because modern daily life involves interactions
                                                             8
 and transactions that generate electronic records (with constantly increasing intensity) individuals become
 fixed in media that can be examined and reviewed at will. Dataveillance (or data surveillance) refers to „the
 systematic monitoring of people‟s actions or communications through the application of information technology‟
 (R.Clarke, 1988). This definition confirms a general move away from processes of human supervision and
 physical co-location; in essence, the importance of dataveillance lies in the application of codes on data to
 mine, manipulate, sort, cluster and forecast information about populations. A number of commentators have
 suggested that the introduction of more sophisticated digital technologies and software architectures enables
                                                 9
 the perfection of Foucault‟s panopticon . Modern surveillance practices do not only focus their gaze to its
 subjects but also to the context through „a more passive and mundane gathering and collation, by bureaucratic
 and commercial organizations of what has been called „transactional information‟‟ (Robins & Webster, 1988).
 This dual nature of the use of information and communications technologies makes individuals increasingly
 visible, considering that our everyday life is increasingly mediated by both institutions and technologies. Data
 surveillance literature drawing from the aforementioned basic surveillance theory streams (revert to section
 2.1.1) emphasises the use of databases, data matching, profiling and the resulting social sorting. Within this
 new emphasis, it is argued that social life and social control are transformed in a variety of ways.


            A growing body of literature, has been concerned with the economic and political consequences,
 emphasising processes of discrimination and social sorting, that flow from the loss of control over personal




 8
     One should better argue that technology is becoming the means of social relationships.
 9
     see Poster‟s discursive interpretation of the panopticon (Poster, 1996)


                                                                                                                          12
Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity

              10
 information       (see D.Lyon, 2001; Lyon, 1996; Lyon, 2003 O.H. Gandy, 1993; Graham and Wood, 2003;
 G.C.Bowker and S.L.Star, 1999). By operating both overtly and covertly, existing surveillance systems aim at
 sorting the population in order to permit access or exclude from the participation in a multitude of events,
 experiences and processes (Lyon, 2003). This classification process is used to determine who should be
 targeted for special treatment, eligibility, access, etc. In contrast to traditional forms of control that aimed at
 apprehending and normalising the offender ex post facto, surveillance monitors conduct by logics embedded
 or designed in the flows and networks of everyday existence and practice (N.Rose, 1999). These logics
 undermine the presumption of innocence, eventually shifting the burden of proof to the individual (G.T.Marx,
 1986). Conventional perspectives on the evolution of social control are commonly portrayed as the shift from
 overt, external and corrective to covert, internal and preventive control; this is considered as a shift from
 reactive to proactive form of discipline and social control (Kim, 2004). This can also be interpreted as a shift
                                                                   11
 towards pre-emptive surveillance and categorical suspicion . In the context of the welfare administration (and
 not only), some checking takes place before an individual receives a government benefit or service
 (C.J.Bennett, 1996). This means that data surveillance can be both anticipatory and include an element of
 continuous sorting and refining the database self through recorded operations of embodied individuals.


           The quality of life of most individuals has therefore changed because (a) institutions make decisions
 „on the basis of information about them or someone “like” them‟ and (b) the whole process occurs outside the
 population‟s conscious awareness (O.H. Gandy, 1995). Gandy draws mainly on Weberian approaches (e.g.
 the rationalisation of marketing) and uses Foucault‟s panopticon as an analytical tool to define the panoptic
 sort as

        a discriminatory technology that assigns people to groups of winners or losers on the basis of
        countless bits of personal information that have been collected, stored, processed and shared
        through an intelligent network (O.H. Gandy, 1995)

 This „difference engine‟ (which according to Gandy‟s work is „discriminatory by definition‟ and „is guided by a
 utilitarian rather than an ethical standard‟) depends upon digital technologies and technical rationalisation to
 collect evaluate and store and retrieve personal information and control human behaviour (M.Kim, 2004).
 These processes serve the rationalisation and efficiency imperatives of the risk-avoiding and opportunity-
 seeking institution (through processes of intelligent narrowing), but also pervades all aspects of individuals‟
 existence – employment, citizenry and consumption.


           Another important contribution to emerging surveillance literature is that of the concept of surveillant
                   12
 assemblages . The convergence of (once discrete) surveillance systems functions by abstracting human
 bodies from territorial settings, separating them into flows and then reassembling them at centres of calculation
 into their data double or dividual that can be scrutinized, targeted for intervention, classified, etc (K.D.Haggerty

 10
    Closely related to the increased intensity and scope of surveillant assemblages
 11
    This can be also found in Gandy‟s problematisations (Gandy, 1995) is that of categorical vulnerability; members of
 classes and groups today are unaware of their membership and of the rules (codes) that define their inclusion/exclusion,
 and thus cannot create class consciousness, solidarity and group identification (sociology studies recognise all these as
 fundamental characteristics of group and classes). In practice, both beneficiaries and disadvantaged individuals are
 unaware about the digital prioritization processes that have taken place subtly, in the background; this eventually gives
 these processes an invisible and opaque quality.
 12
   An assemblage is defined as a multiplicity of heterogeneous objects whose unity relies on the fact that they work
 together as a functional entity (Patton, 1994 in K.D.Haggerty and R.V.Ericson, 2000)

                                                                                                                          13
Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity

 and R.V.Ericson, 2000).         The nature of surveillant systems according to Deleuze and Guattari (1987) is
            13
 rhizomic        in two ways: first they spread out and second they have a leveling effect on hierarchies. These
 emphasise that the level of scrutiny (depth and intensity) increases (as contact with institutions increases, but
 also through participation in citizenship activities), as well that it is directed uniformly towards all groups and
                                     14
 classes (the idea of synopticon ). As a result, surveillance is democratized; in principle the many are watching
 the few as much as the many are watched by the few (R.Boyne, 2000).


            Furthermore, the virtualisation of surveillance has promoted a new round of space-time distanciation.
 Not only is it possible for the observer to be far away in time and space but also there can be no observer at
 all. Eligibility of access, entitlement of services or punishment (extreme but existing form) can be coded into
 software that as political artifacts represent the interest of its creators and fulfill a social need, through the
 crystalisation of non-acceptable norms as algorithmic conditions. The evolving problematisations of automated
 systems are that they aim to facilitate exclusionary rather than inclusionary goals (Norris, 2002 in Graham and
 Wood, 2003), as well as that there is a shift in the orientation from salient towards silent technologies (Introna
                       15
 and Wood, 2004) . Furthermore, post-modern emphasis of surveillance systems is not only in facilitating the
 making of the past visible but mainly of the future. Software models applied on collected information seek to
 extrapolate the future from the present and immediate past; they seek to predict the future (C.Norris, 2003). As
 the major author of CCTV monitoring literature suggests,

         What is more certain, especially after the events of 11 September 2001, is that there will be
         increased investment in a whole raft of biometric surveillance technologies, and that the ability to
         identify a face and track an individual through space will be increasingly perfected (C.Norris, 2003)

 As a result, most commentators argue that patterns of control in informational societies have been enhanced
 by new and more powerful computer and information based techniques.


            Finally, any type of information transfer implies the decontextualisation of the information from the
 environment it was collected and its recontextualisation at a different physical or virtual space. That means that
 what was actually captured was not simple data but information i.e. „information is data that have been put into
 a meaningful and useful context‟ (see Burch and Grudniski, 1989 ,p.4). The meaning comes from the context
 surrounding the information or, said in another way, it is only within context that the information is meaningful.
 So, if the structures and relationships are removed (or altered) from the original context of the information
 (Lyon, 2003 in Lyon, 2003), this information abandons its meaning. Following, when this information is
 reconstituted within a second context of interpretation it is assigned new meaning.




 13
   A rhizome is a plant that grows in surface extensions through interconnected vertical root systems (K.D.Haggerty and
 R.V.Ericson, 2000)
 14
      For an account of the synopticon see T.Mathiesen (1997) „The Viewer Society‟
 15
   The distinction between silent and salient technologies is not necessarily a dichotomy as the authors argue
 but a continuum
                                                                                                                          14
Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity

 2.2 The Nation-State, Governance and Governmentality


 2.2.1 The Nation State and Governance


            It has been argued that states have the authority over the legitimate „means of movement‟ (Torpey,
 2000), a thesis that flows in accordance with the evolution of new architectures of governance – based on
 surveillance and control – after the 9/11 attacks that in effect serve to protect citizens from mobile threats that
 transcend traditional dangers to states (Carter, 2002 IN P.Adey, 2003). Additionally, the modern nation-state is
 also seen as „the pre-eminent form of power container, as a territorially bounded (although internally highly
 regionalised) administrative unity‟ (Giddens, 1985). The object of government is the population and the
 purpose of government embraces a wide array of methods of satisfying the needs and aspirations of its object
                                                                                                                     16
 (Foucault, 1978); the welfare of the population, the increase of its health, the security of its properties , etc.
 Modern approaches to social and political analyses in the field of governance portray a change of direction in
 the thinking of political power away from the concept of the hegemonic role of the state. In normative
 approaches to governance, governance tends to be judged as good if political strategies aim at minimising the
 role of the nation-state (the motif is: „to govern better the state must govern less‟), encouraging non-state
 mechanisms of regulation, reducing the size of the political apparatus and civil service and changing the role of
 politics in the management of social and economic affairs (N.Rose, 1999).


            Government analytics must take into consideration what have been described as liberal styles of
 government. Throughout the history of the nation-state, strategies of political rule entailed complex, interrelated
 and variable relationships between the actions of seeking to exercise rule over a territory/ population/nation
 and „a microphysics of power acting at a capillary level within a multitude of practices of control that proliferate
 across a territory‟ (N.Rose, 1999). This historical observation does not mean that we should think of the
 political power of the apparatuses of the nation-state as non existent but that the place of the state within
 specific strategies and practices of governing is one element in multiple circuits of power, within a variety of
 complex assemblages, and ultimately a question of empirical study. It is also important to add that liberal
 rationalities of government consider „the optimum performance of the economy at minimum economic and
                                          17
 sociopolitical cost‟ (Burchell, 1996) . In doing so liberalism becomes not a theory or ideology but a practice
 that aims at regulating itself by means of a sustained reflection (J.Z.Bratich, ) and as a result its object of
 concern becomes its own activity and its limits (Burchell, 1991 in .Z.Bratich, ).


            So, an analytics of government examines the conditions through which regimes of practices emerge,
 are maintained and are transformed (Dean, 1999). In this respect, any study of the nation-state should
 pressupose its ineluctable tendency to centralise, control, regulate and manage the population within its
 geographical territories. The nation-state is inclined to create bounded physical and cognitive spaces and then
 introduce processes designed to capture flows. In seeking to „striate the space over which it reigns‟ (Deleuze
 and Guattari, 1987, pp.158), the state faces the imperative of introducing breaks and divisions into free flowing

 16
      In contrast to sovereignty that has as a purpose the act of government
 17
    A descriptive account of the field of liberalism, neo (advanced) liberalism and the different schools (Ordoliberalen, the
 Chicago school of economic liberalism) of liberal government, is out of the scope of this paper: the presented work suffices
 for the purposes of this paper

                                                                                                                          15
Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity

 phenomena (K.D.Haggerty and R.V.Ericson, 2000). The nation-state depends upon surveillance for the
 management of flows to ensure its survival – three modern social processes can be identified to underlie their
 relationship. First, control shifting from personal and targeted to impersonal leads to what has been termed
 „formal-legal rationalisation‟ (Dandeker, 1999) of the legitimisation of rule within institutions. Second, there is a
 shift (not necessarily displacing but also complementing) from personal and direct exercise of surveillance
 powers (supervisory and disciplinary) to systems of deterrence and prevention (Lyon, as social sorting;
 Bogard, 1991). Lastly, the development of increasingly elaborate systems of collecting, storing and processing
 (sorting) information regarding both the internal and external environment of the agency or organisation
 (Dandeker, 1999).


            Modern governmental modes and ways of ruling for Rose, entail a process of thought and a certain
 form of reason, the basis of which have been a variety of (empirical and normative) studies of the emergence
 of modern institutions such as crime control, social insurance, welfare state and airport (see M.Auge, ;1995)
 institutions. Based on the literature presented in the previous section (data surveillance), the central motif of
 advanced liberal governance becomes „to rule efficiently it is necessary to rule in light of knowledge of the
 subject that rule is exercised upon‟ (N.Rose, 1999). In the last couple of decades, subtle less coercive forms of
 control have emerged while societies have not become less democratic and (western European) nation-states
 make admittedly less use of violence. This decline in the use of violent and heavily coercive means has been
 associated, with increased use of softer and embedded and remote forms of control (G.T.Marx, 2001).
 Furthermore, the information gathering processes of the nation-state have been extended from focused and
 direct coercion used ex post facto and against a particular target, to anticipatory actions of a categorically
 suspicious population entailing diffused panoptic vision (in this view technical innovations are seen as enablers
 of the transformation of social control) (G.T.Marx, 1986). So, policing systems and other institutions (e.g.
 special attention has been paid to advanced liberal government in welfare systems) are symptomatic of
 broader trends towards attempted prediction and pre-emption of behaviours that signify a shift towards
 actuarialism or actuarial justice (Lyon, 2003) also termed new penology seeking „techniques for identifying,
 classifying and managing groups sorted by levels of dangerousness‟ (Feeley and Simon, 1994, in F.Stadler
 and D.Lyon, 2003).




 2.2.2 Governmentality and the Art of Government

                                                                                                                18
            The semantic linking of gouverner (governing) and mentalité (mode of thought or mentality ) in the
 concept of governmentality indicates that technologies of power are closely interrelated to the political
 mentalities underpinning them. It is also important to acknowledge that the word government for Foucault is
 not restricted to its pure political meaning but is a concept encountered in a variety of contexts including the
                                                 th
 management of the state and until the 18             century signified problems of self control, management of the
 household, directing the soul, etc (Lemke, 2000).


            Governmentality is an area of inquiry that does not address directly the strategies of government,
 questions of power or relations of force nor is concerned with law. It is concerned with the epistemological
 18
      Wrongly termed sometimes rationality

                                                                                                                          16
Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity

 presuppositions and their institutionalisation in specific knowledge processes and practices by which subjects
 and things (including of course subjectified human beings) are administered (M.Dillon, 1995, pp.330). Thus,
 governmentality is a domain of cognition concerned with the conduct of conduct, not simply making use of
                                             19
 knowledge but also comprising of it . So, the notions of government and governmentality mark a field of
 inquiry of modern operations of power/knowledge (N.Rose, 1999). Governmentality in this view is seen as
                                                                                20
 encompassing the thematics of sovereignty, discipline and bio-power , rather than being part of the „triangle‟
                                              21
 sovereignty-discipline-governmentality .

           Each is reorganised in the context of the general problematics of government, which concerns
           the best way to exercise powers over conduct individually and en masse so as to secure the
           good of each and of all. It is not a question of a succession of forms but of the ways in which the
           discovery of new problems for government – and the invention of new forms of government –
           embraces, recodes, reshapes those that pre-exist them. (ibid, pp.23-24)

 The aim of governmentality studies is to unveil the underlying rationality of government. In other words, they
 investigate the manners and rationales of government or better the manner in which government seeks to
 shape conduct by working through the public‟s beliefs, aspirations, interests and desires (Marlow, 2002). As a
 result, Marlow continues, government is perceived as an ongoing, intentional (purposeful) course of action.
                               22
 And as such it is an art           since it involves the mobilisation of tacit and explicit knowledge that crystalises
 through political decisions into the pragmatics of government. Therefore the emergence of a line of questioning
 concerned with the ways in which programmes of government are formulated and articulated within broad
 discourses of „political rationalities‟ (P.O‟Malley et al., 1997). Finally, an analytics of government can also be
 characterised as „materialist analysis‟ (Dean, 1999) because, in a way, places regimes of government at the
 centre of the analysis and seeks to elucidate on their logic.


            One of the most interesting and controversial extensions of (rather than direct contributions to)
                                                                                             23
 governmentality literature can be summarised under the concept of the „risk                      society‟ (R.V.Ericson and
 K.D.Haggerty, 1997). In this context, the governance of all aspects of institutional domains is organised as the
 management of potential dangers (or risks). To illustrate this thesis the authors explore police as „an especially
 instructive vehicle for understanding risk society‟. Then they generalise to all modern institutions by saying that

 19
   This is that mentalities of government are influenced by the forms of knowledge that are part of our social, and cultural
 products (Dean, 1999 ,p.17)
 20
      Bio-power operates at social spaces making up people and fabricating them into the logic of the norm
 21
    Dean (1999, p.19) suggests that governmentality implies a relationship with other forms of power (i.e. sovereignty and
 discipline)
 22
    The historical evolution of prisons from the oubliette (from the French verb oublier which means to forget, this
 characterization of medieval prisons highlights that prisoners were locked away and forgotten) to penitentiaries (places
 designed in such a way that inmates become repenting of their crimes) is for Foucault a sound example of describing the
 transformation of power regimes and governmentality from the pre-modern to modernity. Furthermore, for Foucault (1978),
                                                                                            th           th
 after a series of observations regarding state transformations that took place from the 16 to the 18 century, the art of
 government involves two dimensions. It is essentially concerned with transliterating the economic principles of family
 management (the economy involved in the management of goods, wealth and individuals in a family, by the paternal figure)
 onto the state and political practices. In addition, the art of government is concerned with the right disposition of things
 (men and their relations to things; an ‟imbrication of men and things‟) through the employment of tactics – not laws –, to an
 end convenient to each of these things. It can be argued that contemporary modes of government have been centred
 around these two pivotal themes
 23
    Risk is not a static or objective phenomenon but rather is constructed and negotiated within a network of social
 interaction (D.Lupton, 1999), a definition that is favoured by the author is „incalculable uncertainties‟ as used by U.Beck
 (1995)

                                                                                                                               17
Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity

 risks, lie at the root of everything and as a result risk – knowledge structures govern social life. Surveillance in
 this theory is driven from the imperatives of risk management (Lyon, 2001). In current institutional
 environments, we witness the emergence of risk rationalities (increasingly pervading all aspects of routine life)
 that are designed to reduce the uncertainties that organisations face, and in order to do so „bring imagined
 futures to the present‟ (R.V.Ericson and K.D.Haggerty, 1997, pp.87). Therefore, institutions organise
 themselves around the accumulation of information about risks increasing their awareness about further risks
 and, in the process, the risk-knowledge dialectic creates its own internal momentum. However, the recognition
 of the risks associated with their management also means the recognition of the receding ideals of security
 and control (Andrejevic, 2005). It is through uncertainty and knowledge seeking that risk rationalities surface
 and are sustained; the more importance is given to risks the greater the need for more knowledge to reveal
 new risks and better treat/manage/prevent current risks – this is how „the risk-knowledge process gains its
 internal momentum‟ (O‟Malley in Andrejevic, 2005). Risk based regimes draw attention to the riskiness of
 everything and the certainty of nothing to initiate a circle of unending demand for knowledge and governance
 as new risks are discovered and previous risks are re-evaluated (P.O‟Malley, 1999).


          In way of conclusion, I will summarise the emerging themes in the study of governmentality. First,
 governing involves much more than the activities of government (N.Rose, 1999). Moreover, the conduct of
 conduct is a more general term for any calculated direction of human conduct. Governmentality what is more,
 emerges at the contact point between technologies of domination of others and technologies of the self
 (Foucault, 1988) thus stressing the relationship between the constitution of the subject and the formation of the
 state. The question then shifts from „how does government governs us‟ to „how do we govern ourselves‟
 (H.K.Colebatch, 2002). A governmentality approach also offers a view on power that encompasses and goes
 beyond perspectives centred on consensus or violence. Within governmentality, emphasis is on power as
 guidance („Furhung‟) i.e. governing the forms of self government by structuring and shaping the fields of
 possible subject actions, while violence, coercion and consensus are instruments or elements but not the
 foundation of power/knowledge relationships (Lemke, 2000). Finally, attention is focused on „the ways of
 thinking and acting which render conduct governable – the mentalities or rationalities which underlie rule, the
 ways in which problems are discerned, expertise is formed and mobilised, […] and codes of practice formed
 and promulgated‟ (H.K.Colebatch, 2002).




                                                                                                                          18
Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity

 2.3 Simulation and Hypersurveillant Control


          On the four aforementioned theoretical strands the author wishes to add simulation, a more
 marginalized, post-structural perspective primarily based on the work of Baudrillard (1983), Deleuze (1990)
 and Bogard (1996). Simulation can be defined as a means of verisimilitude (Der Derian, 1990 in Bogard,
 1996), i.e. ways of replacing actual with virtual processes or electronic signs/images of objects for their real
 counterparts.    Baudrillard‟s thesis is that models supersede the reality that is implemented on generated
 models and hence is not real but hyperreal – the precession of simulacra. But the question „why is it hyperreal‟
                                                                                                                          24
 is not yet fully answered. Simulating is not as simple as feigning. Simulation reproduces the symptoms                        or
 effects but also designates the power of producing an effect (Deleuze, 1990), eventually blurring the
                                                                  25
 boundaries and distinctions between the pairs real: virtual , true: false. Baudrillard argues,

        No more imaginary coextensivity: rather, genetic miniaturisation is the dimension of simulation.
        The real is produced from miniaturised units, from matrices, memory banks, and command
        models – and with these it can be reproduced an indefinite number of times. It no longer has to be
        rational, since it is no longer measured against some ideal or negative instance. It is nothing more
        than operational. In fact, since it is no longer enveloped by an imaginary, it is no longer real at all.
        It is a hyperreal, the product of an irradiating synthesis of combinatory models in a hyperspace
        without atmosphere. (Baudrillard, 1983)

 Something is simulated, in simple words, by its reduction to those signs which attest its existence. This depicts
 a redefinition of the real to that which can be reproduced or that which is always pre-emptively reproduced, „a
 hyperreal … which is entirely in simulation‟ (Baudrillard, 1983).

        Simulation starts from the utopia of this principle of equivalence, from the radical negation of the
        sign as value, from the sign as reversion and death sentence of every reference. (emphasis in
        original) (ibid.)

          In contrast to data surveillance literature, Baudrillard sees the end of the panoptic system as a shift in
 the ideal of control away from transparency. Any idea of transparency presupposes an objective space and the
 omnipotent gaze of the observer. That signifies a shift from panoptic mechanisms of surveillance to systems of
 deterrence in which the real is confused with the model or the medium (see Baudrillard, 1996, pp.29-30). The
 Age of Simulation begins with the liquidation of all referentials and their artificial reproduction in systems of
 signs; all that is real can be descriptively reproduced by those signs that make it real, in other words, an
 operation to deter every real process by its operational double (Bogard, 1996).


          Today, profiles and other forms of coded information are used extensively by police officials (in making
 arrests and create suspects), hospitals (to assist in diagnosis e.g. expert systems), welfare agencies (to
 distribute and manage the distribution of benefits), insurance companies (to classify individuals and manage
 risks) and other institutions in order to anticipate actual events and control their outcome. Bogard‟s thesis is




 24
     This is not necessary for feign processes. For extended insight see the instructive example of feigning and simulating an
 illness (Baudrillard, 1983, pp.5-7)
 25
    In Deleuze‟s work, the virtual and the real are not two opposites; the real‟s relevant contrast is with the possible and the
 virtual is what is already actual and not merely possible


                                                                                                                               19
Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity

                                                                     26         27
 that technologies of simulation are forms of hypersurveillant            control . In order to explain the direction that
 surveillance societies are taking today, simulation must be interpreted as a progress towards the perfection
 and totalisation of existing surveillance technologies and not as a radical break in their historic development
 (Bogard, 1996). Therefore, simulation studies come to supplement the aforementioned theoretical streams
 (revert to section 2.1.1) for the study of surveillance in modern societies. Simulation technology is a major
 element of the imaginary of surveillance control (which is itself a fantasy of power) – a fantastic dream of
 seeing everything, recording every fact and (whenever and wherever) possible accomplishing these things
 prior to the manifestation of the event itself. Technologies of exposure and recording, through this viewpoint
 are technologies of pre-exposure and pre-recording, a technical operation in which control functions are
 reduced to the modulation of preset codes. In other words, simulation satisfies the need to see everything in
 advance therefore both as something that can be and already is anticipated. Based on the somewhat futuristic
 view that every event is programmable and any image is observable, simulation technology offers a novel
 perspective for dealing with the limits of space and time, energy, the human body, communication, memory; for
 all of which it „offers up fantastic, technically imaginative solutions‟ (Bogard, 1996). In this context, simulation
 can be seen as the panoptic imaginary a combination of the absence of real (simulation) and the unmasking of
 its presence (surveillance). Simulated surveillance refers to a paradox of control because it fantasises both its
 totality (its hyperrealisation or its „reconfiguration as a simulacrum within an informated order‟) and its absence
 (its re-temporalisation as a virtual phenomenon) (Bogard, 1996).




 26
    The prefix hyper is not used to define the intensification of surveillance but rather the effort to think of surveillance
 technologies to their absolute limits (see Bogard, 1996, pp. 4)
 27
   In contrast to the majority of studies of social control in post industrial societies that have in most cases ignored the
 concept of simulation, virtual forms of control and the resulting delusion of sociality

                                                                                                                          20
Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity




                                                                            Chapter 3: Methodology




                                                                                                                          21
Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity

 3.1 Research Framework


          The research project, undertaken collaboratively between LUMS (MSc in IT, Management and
 Organisational Change) and Accenture was part of a wider tactic of Accenture to investigate into the UK
 Identity Cards Bill, before they actively engage in it by bidding for a private public partnership. Their two areas
 of interest, namely identity management and border control in the UK, were the two undertaken projects by
                                                           st                       st
 Lancaster university students between the June 1               and the August 1 , 2004. The author is a co-writer
 (together with Mrs. M.Bariami) of the Identity Management in the UK whitepaper as presented in the appendix.


          The Lancaster university project teams had contact with an Accenture liaison (Mr. Alasdair Macdonald,
 current role is in the Customer Data Management business unit), the communication being mainly through e
 mail. In addition, we participated in a kick off meeting and a mid term presentation was delivered for the
 purpose of presenting preliminary findings and aligning the focus of the research projects with the liaison‟s
 expectations. Furthermore, we participated in two tele-conferencing calls with senior Accenture consultants in
 order to clarify ambiguities and better understand their approach to identity management and border control. In
 parallel the two co-authors‟ attended research coordination meetings where open discussions on the topic of
 identity management were encouraged and the progress and structure of the research project was evaluated.
 The sources of information for our research included (1) publications from the UK government and agencies,
 (2) responses from international and other civil liberties groups (e.g. Human Rights Committee), (3)
 publications from similar governmental projects globally, (4) academic research papers and finally (5) private
                                                                28
 sector whitepapers. Finally the resulting research paper            has been submitted to Accenture (07/08/2005) to be
 circulated within the consulting firm and their partners. A final presentation to an open audience has been
                      th
 arranged for the 12 of September.




 3.2 Rationale and Methodological Approach


          In the whitepaper we start from the assumption that National IdM is inevitable. First, we defined
 national identity management, its main social, political and economic drivers and identified its scope and
 objectives. Then the authors explored and conceptualized the proposed scheme (i.e. the draft UK Id Cards
 Bill), by discussing its intended outcomes, performing a SWOT Analysis, delineating some elements of the
 political background, defining its building blocks or components as well as investigating the uses of the
 scheme. Based on our initial assumption we proceeded to an investigation of different approaches at a
 technological and process level. Our focus was at the alternative ways the scheme could be organised at the
 process level and the main processes considered were: enrollment, identification, authentication and
 authorisation. By doing so and in parallel examining the UK Id Cards Bill we laid the foundations for the main
 part of our whitepaper: the organisational, social and political implications and risks. These were structured into
 four main categories, namely (a) technological implications, (b) process implications, (c) governmental and
 organisational implications and (d) citizen and society implications.


 28
    The sources of information for our research included (1) publications from the UK government and agencies, (2)
 responses from international and other civil liberties groups (e.g. Human Rights Committee), (3) publications from similar
 governmental projects globally, (4) academic research papers and finally (5) private sector whitepapers.

                                                                                                                          22
Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity

          As made evident from the whitepaper to the author the identity management scheme becomes one of
 the components of government agencies that deal with individuals but is also very likely that it will become a
 component of independent service providers. As seen in the previous chapter, this opinion is supported by
 high tech consultancy organisational fields that see a wide range of business re organisation opportunities on
 the basis of the scheme. In other words the biometric enabled identity management scheme is a step towards
 the transformation of service delivery that will not give competitive advantage to any specific organisation but
 will enable the more general elevation of the level of citizen/customer satisfaction and quality of services
 delivery. The identity management scheme will therefore substantially reshape the strategies of these
 institutions that will adopt it; it has the potential of eliminating the current anticipation of „normal damage‟ or
 financial loss tolerated by these organisations (normally passed down to individuals as extra costs) as well as
 making possible a new level of understanding of the individual. The individual that is currently constituted
 multiple times and with variable accuracy in the databases of these institutions (as the database self or digital
 persona) will through the scheme become more precise. Therefore the strategies of service tailoring and
 provision will become accurately realisable, enabling the increase of significance of customer relationship
 management and service delivery in the agenda of these organisations and a subsequent increase in
 application (because the barriers of incalculability and low quality information in the information bases will be
 transcended through the scheme) of strategies of anticipation of the future needs. What will be argued is that
 passage points (human or nonhuman) are the direct result of an identity management scheme that within the
 current consumerism culture (or culture of contentment) while the logic of prediction and foresight based on
 information of the past will finally have the „strength‟ to become the primary focus of organisations. Identity
 management is much more than a traditional authoritarian and utilitarian utopia – it is a firm step in the
 transformation of the fields of visibility of institutions not only deeper into the space (the body, the identity
 details of the individual) but also forward into time (through the projection of anticipatory simulations).


          Both the whitepaper as well as the empirical evidence derived from our conversations/communication
 with the Accenture liaison are considered to be the input for this paper. Building from these primary and
 secondary data, this paper will reasons on two themes. First, and laying the foundation for the second, an
 analytics of government and in particular of the „techne‟ and „episteme‟ dimensions (Dean, :pp.19-32), based
 mainly on empirical data. Second, an attempt to place identity management into its cultural and social context
 by reconsidering the concepts introduced in the literature review, so as to reason on the modern „diagram of
 power‟ and to define characteristics of social control. This is a theoretical analysis, supported from the
 empirical interpretations and based on the literature presented on surveillance, simulation, the risk society and
 advanced liberal diagrams of government.




                                                                                                                          23
Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity




                                                          Chapter 4: Discussion of Findings




                                                                                                                          24
Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity

 4.1 Summary of Findings


           This section incorporates a summary of the findings of our research project as presented in
 <Appendices 1-7>. Identity management is an issue that arises in any type of social constructs and throughout
                                                                                                                      29
 history, from the village of archaic times to the modern metropolis. Identity management systems                          have
 evolved through a complex interaction of technological developments, social influences and organisational
 reconfigurations. Today, government agencies face the intricate challenge of effectively and securely
 controlling population flows, identifying individuals, and managing their access to services, while aligning their
 strategies with citizen‟s expectations for convenience, security and privacy. National identity management
 systems are proposed as the solution to these governmental challenges and are driven by a more mobile
 society and the associated need for better management and control of borders, the need to combat terrorism
 and organised crime and the rehabilitation of the social perception of security and order, the need to increase
 the efficiency of public sector operations and the related citizens‟ needs for convenience and speed at service
 points, the financial losses stemming from identity related fraud, as well as the effective delivery of
 eGovernment services (for a complete list of the drivers see <Appendix pp. >).


           The UK identity management scheme incorporates a broad administrative area responsible for
 identifying individuals within the nation-state boundaries and controlling their access to resources/services by
 associating user rights and restrictions with the established identity. Therefore, it is seen as a convergence of
 technologies and processes; the main process and technical components of modern nationwide identity
                                                                        30
 management systems are illustrated in the following two tables .


                                        Table : Identity Management Technologies

                       Biometrics represent a fundamental shift in identification systems from something one owns (card),
                       knows (password) or does (signature) to something he is (iris pattern). Currently there is increased
         Biometrics
                       interest in multimodal systems that reduce some of the weaknesses inherent in biometric systems
                       (accuracy, reliability).

                       Increase in processing power and memory capabilities of the chips embedded into the card, enable
      Smart Id cards   more reliable forms of identity authentication and thus can facilitate multiple functions mostly
                       relating to transactions with government agencies and private sector service providers.

                       Infrastructure refers to information and database systems which can be arranged in centralised and
      Infrastructure   decentralised architectures to collect, process, store biometric, id card and other information.
                       Recently, we have witnessed increased interest in privacy-enhancing architectures.




 29
    The selection of the phrase of identity management systems (contra identity systems) is not accidental; apart from
 relating to global business trends it also signifies the existence of „back office‟ operations. The identity management system
 is an infrastructure that enables the management of identity – it transcends the boundaries of existing highly fragmented
 identification systems and standards such as the Social Security Number and the National Insurance Number to enable an
 efficient and integrated approach to necessary governance processes based on identity.
 30
   These tables do not illustrate all the characteristics of identity management technologies and processes; for a detailed
 analysis of the processes and technologies of identity management please revert to Appendix.

                                                                                                                              25
Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity


                                            Table : Identity Management Processes

                         refers to the registration process and includes the application, biometric recording, application
          Enrollment
                         verification and ID card issuing sub-processes.
                         refers to one or more elements of the identity of someone that uniquely identifies that user in a
        Identification
                         particular context
       Authentication    refers to the process used to verify that individual‟s association with an identifier
                         refers to the way of determining whether the policy at the point of service allows an intended action
       Authorisation     to proceed


            Our ultimate research objective was to examine and evaluate alternative technologies and processes
 in order to provide a framework for identifying the socio political implications and issues emerging from the
 proposed identity management scheme. The main findings of this socio political analysis, as presented in the
 whitepaper are summarised in the following table.

                                                    Table : Research Findings

A. Technological Implications (Appendix p.)

In this category are implications arising from the implementation of the technological component of the identity management
scheme. The following central themes were analysed.
        The implementation (reliability and accuracy) and privacy risks of biometrics
        The security and nature of RFID systems (ubiquity)
        Databases, data linkage and user consent
        The security of the IdM infrastructure
        The principles of privacy enhancing identity management systems (PE-IMS)

B. Process Implications (Appendix p.)

The process level implications are less straightforward. First we explored from an internal to the system viewpoint, the
emerging issues in the processes of authentication, identification and authorisation, such as the privacy risks raised by the
process of authentication in the UK ID Cards Scheme. Then we analysed the concepts of function and identification creep as
one of the most important factors of totalitarian control practices. Finally we examined the issues emerging from the process of
managing access to the system‟s resources (e.g. data leakage) and the notion of „practical obscurity‟.

C. Governmental Implications (Appendix p.)

In this category we discussed the financial and liability implications of the scheme .We argued that the cost of the scheme
may well exceed the initial estimations of the government and that there are costs associated with liability. Furthermore we
examined the various procurement considerations, especially those emerging from the national IdM system‟s implementation
and integration with other systems. We also discussed the closeness of the procurement processes from the side of the
government, and identified the issue of control over the PPPs as a critical factor.

D. Society-Citizen Implications (Appendix p.)

This perspective was the epitome of our study and presents an alternative perspective of the citizen in which he has some
expectations (for privacy, fairness and control over the use of information, confidentiality, etc). Furthermore, we linked identity
management directly to privacy locating six areas identity management where privacy concerns are raised. In addition, we
examined the very important issues of inclusion/exclusion in relation to vulnerable societal groups. Then we analysed the
issue of control over personal data and the associated issue of dataveillance of the digital identities. This analysis was linked
with the concept of circles of trust and federated identity management as alternative approaches that are more likely to enable
privacy protective practices.



                                                                                                                                 26
Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity

 Finally, a major outcome of our research was the compilation of a number of essential conditions for the
 successful implementation of national identity management in the UK, as in the following fishbone schematic.




   Fig. : Fishbone Diagram showing a number of parameters to be taken into consideration in the development of
          IdM in the UK (adopted from whitepaper ‘Government Citizens and Identity Management’ pp. , 2004)


          The performed socio political analysis can be seen as an effort to open up the debate of national
 identity management as well as creating awareness to Accenture, the technology consultancy firm (for which
 the research was done) of the design issues that must be considered in order to balance societal and
 individuals‟ interests with the increased surveillance practices that the identity management system will
 introduce. In the following section the author will present an analytics of government and the underlying
 rationales that govern the identity management initiative in the UK.




                                                                                                                          27
Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity

 4.2 An Analytics of Government and Political Discourse


             Identity and Access Management have been two globally emerging themes of the past decade that are
 increasingly attracting the interest of nation-states and high-tech organisations. Nationwide identity
 management systems open up new possibilities for the provision and management of services through the
 surveillance of the population and as an unintended consequence, play a catalyst role in sustaining and
 supporting a social control system that seems to be driven by an unending demand for information (through
 which „panoptic sort‟ technologies can operate). In the following section some empirical evidence will be bolted
 with secondary data and our interpretation of the context of the UK Id Cards Bill in an effort to examine the
 emergent governmental modes of thought (as presented in ch.2).


 The rest of this section is concerned with an interpretation of the specific conditions through which entities and
 rationalities emerge, exist and change. In this way the author will synthesise the following two perspectives.

        I.   From the perspective of government studies, the author will investigate into the episteme and techne
             dimensions of government (see Dean, 1999). The techne dimension of government analytics aims to
             show the „technical‟ means and tactics through which the ends sought are realised, seen as a
             manifestation of values, ideology and worldviews. The episteme dimension of analytics of government,
             views practices of government in their complex and variable relations to the different ways in which
             truth and modes of thought are produced in social, cultural and political practices.


        II. From a Realpolitik perspective, it will be made evident that inside the microcosm of rationality-power
             relations in the UK Id Cards Scheme, power does not necessarily seek knowledge but rather power
                                                                                              31
             defines what counts as knowledge and rationality (see B.Flyvsberg, 2004) .

 This will be done through an analysis of the following issues: 1.panic state regimes; 2.politics of reassurance;
 3.private sector influence and PPPs; 4.the role of resistance groups and privacy enhancing technologies.


 I would also like to stress the limitations of the approach. In brief, it is incomplete in that it is an impossible
 (within the space limits and the available empirical data) analytical endeavour. The Realpolitik analysis would
 require „richer‟ empirical data derived from interviews with the political forces of the scheme, of the study of
 power relations in their historic context (the importance lies in that the rationalities produced are actively
 formed and supported by the historically founded power relations and vice versa), as well as a view of the
 project in its final form. However, the following sections aim at presenting an overview of the social conditions
 and worldviews that have changed once again (after the terrorist acts and threats) to bring panoptic structures
 again on the surface of modern government.




 31
      And the Baconian imperative „knowledge is power‟ is transformed into its inverse „power is knowledge‟.

                                                                                                                          28
Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity

 4.2.1 Panic State Regimes, the Politics of Reassurance and Knowledge

                                                              th                          th
          First and foremost, the attacks of September 11 2001 in NYC and July 7 2005 in London have been
 important events to shape a society of fear and direct state governance rationalities towards maximizing
 security and fighting terror. The event has sociological interest that surpasses its definition as a simple
 transformative device; it is also an „indispensable prism through which social structure and process may be
 seen‟ (P.Abrams in Lyon, 2001). The events of 9/11 have brought into focus the „securitising functions‟
 (Marlow, 2002) of modern politics, i.e. the political responses or supply to what is perceived as the public‟s
                                                                      32
 demand for security and a sense of safety in everyday life . However, while Identity management was
 apparently proposed as an anti-terrorism measure, it has been made evident (see Lyon, 2001;
 www.privacyinternational.org; also Appendix) that it is unclear whether it can actually combat any type of
 terrorist activity. The public‟s fear was only further accentuated after recent terrorist acts, especially as
          33
 London        remains one of the most frequently targeted cities around the world. The responses of panic state
 regimes can also be seen as a general orientation towards strategies that foster the idea that prevention of
 crime is possible; a techno-utopian goal of crime prevention that results in a categorical approach to population
 surveillance.


          My point is that in the UK, the identity management proposal emerged as a response to terrorist
 coercion from a political leadership that wanted to show that they are doing their best in addressing the issue
 of national security. Here the role of political leadership resembles to the shepherd‟s whose role is to ensure
 the salvation of his flock. The similarity of the analogy is not only that the state does indeed recognise and act
 to protect the security of its population but also that like the shepherd has a duty to keep watch of his flock
 when it‟s asleep. The state in order to carry out its securitising functions must increase the surveillance of its
 populace just as the shepherd „pays attention to them all and scans each one of them‟ (Foucault, 1981,
 pp.229). The difference is that, in a way, political leaders, operating in a political „battleground‟, mainly want to
 appear that they are solving the problem; their ultimate goal is not to lose the trust of the flock. These are the
 politics of reassurance, also applying towards public sector inefficiencies. One of the reasons that the author
 suggests is that public perception of fraud in government services in general presents a risk of eroding public
 support and respect for the state government. This is best described as a culture of contentment, which in
 essence is a „political market for that which pleases and reassures‟ (J.K.Galbraith in Marlow, 2002) – i.e.
 politicians looking to indulge the majority of the voters. This culture of contentment (and governmentality of
 reassurance) in Marlow‟s analysis is closely linked to the emergence of the risk society, as signified by a shift
 from politics based on the solidarity of need to politics based on the solidarity motivated by uncertainty.
 Political life today is constituted of and addresses the underlying principles of both of these theories.


          This theme of exercise of political power is reinforced by a variety of rationalisations such that the
 national and social security of the United Kingdom will be actually enhanced by biometric-enabled national
 identity cards. It would be fair to say that government agencies‟ officials, during the period when fear was high


 32
   The UK identity management scheme is an instance of these securitising functions, affecting the evolution of social
 control in modern UK societies.
 33
   UK‟s capital has also attracted a threat of further bombing by Al Qaeda number two man in a recent filming that played
 on national television.

                                                                                                                          29
Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity

 among the public, purposively ignored the various studies and papers submitted to them by various
 organisations and publicised in various academic journals. In support of this argument, is the fact that the
 national identity cards were initially termed „Entitlement Cards‟, revealing a strategy that seeks to increase the
 steering capacity of bureaucracy and transform the public services. When political and social interest shifted to
 national security, so did the vocabulary related to the scheme (now termed national identity cards). In the
 presented interpretation, the activity of government seemed to intentionally avoid to be informed by knowledge
 and expertise that arose within the same cultural environment. The political approach of the nation state with
 the support of the private sector, underscores that power defines rationality, as well as that it refines/adapts its
 strategies and logic to produce them as a supplement to social needs, aspirations and values.


          Finally, panic state responses (also including legislative efforts e.g. the Patriot Act) are likely to have
 long term and possibly irreversible consequences. In an Ellulian sense, socio-technical systems once in place
 are harder to dismantle than upgrade. Overall, the events of 9/11, the Spain bombing and the constant terrorist
 acts in London seen as a prism to analyse aspects of social and governmental structures and processes
 suggests three things: (1) the expanding range of surveillance practices that bring the body back into the game
 as means of more reliable identification within the state, (2) the tendency of the state to rely on the
 technological augmentation of its surveillance systems, supported by the private sector and (3) the increased
 activity of privacy related groups and




                                                                                                                          30
Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity

 4.2.2 Private Sector Influence and the ‘Resistance Frontier’


 Private Sector Influence and the Diffusion of Technological Innovation


            As expected, a strong technological and industrial background supports the UK identity management
                                                                                                          34
 proposal (including some of the world leaders in high-tech and strategic consultancy ). Private sector
 influence is an essential determining factor of modern identity management schemes (Bennett, 1997; Rose,
                                                                                                          35
 1999) because private sector organisations have an interest in promoting technologies                         that have been
 developed by their investment in research and development activities such as in the case of smart card
 systems. In respect to the UK ID Cards scheme, the issues of the growing privatization of functions and the
 increase of public-private partnerships (PPPs) are both important because they signify an overall change in the
 mechanisms of governing. As understood, the art of state government has shifted towards a control paradigm,
 where the nation-state is responsible for specifying requirements and controlling the plurality of
 institutions/entities involved in governing, through processes of monitoring and audit. This shift in the way
 governments manage their projects shows the manifestation of an enterprise culture, where partnerships and
 outsourcing of functions is the most effective way in undertaking projects (whether they are „mission critical‟
 e.g. the UK ID Cards Scheme or less significant e.g. road cleaning operations). This enterprise culture
 pervading the boundaries of the nation-state governance is best seen in a whitepaper of Accenture that was
 handed to the author termed „High Performance in Government‟, where indicatively the vocabulary used
 included: „excellence‟, „performance‟, „citizen satisfaction‟ and „global leadership‟.


            For private sector high tech organisations the diffusion of innovative technologies (in the day-to-day
 routines) is a long term vision that unveils their worldview that can be said to include two points/objectives: (1)
                                             36
 to exploit the emergent new markets              and (2) to create a technological environment in which the diffusion of
 innovative technologies is „business as usual‟. Technological innovation (combined with the appropriate
 promotion and numerous rationalisations) is presented as the answer to all social and organisational problems.
 As a result of our research project we saw how these institutions counter and subvert the „rhetoric processes‟
 of IdM initiatives – now security, identity management and overall stricter controls serve the appreciated needs
             37
 of citizen . Here I refer to the „visible‟ needs of the citizen in the form of more convenient access to services
 and improved service delivery, as delineated in the Appendix and advocated by consultancy organisations.
                                                                                                                              38
 The concept of trust is becoming an imperative of service organisations; there is a need to trust the customer
 in order to initiate tactics of individualised services and enhancing the individual‟s experience. These tactics


 34
      Accenture belongs to the organisational field of technology consultancy.
 35
    One case demonstrating this, is that of the president of Oracle who, immediately after the 9/11 NY attacks, offered the
 US Government free smart card software for a national IDM system (Lyon, 2001). Lyon suggests that it would be naïve not
 to think of the interests of Oracle (and other high tech organisations) in promoting technologies as the solution to problems
 (the diffusion of smart card is discussed elsewhere) as well as the future economic gains that they would have.
 36
   Not only in the way presented i.e. by the increased interest in high tech solutions; in the US, „experts‟ upon whom media
 called after the 9/11 were mostly representatives of high-tech organisations (Lyon, 2001).
 37
    The Accenture whitepaper „High Performance in Government‟ provides with a good example of how the subversion
 takes place; especially see the interpretation of their statistics of the citizen view.
 38
    His identity needs to be trusted as well as the other data; for example address information is critical for the operation of
 banks and energy organisations to continue offering a service.


                                                                                                                             31
Simulation and Surveillance: The Transformation of Government and Control in Late Modernity
Simulation and Surveillance: The Transformation of Government and Control in Late Modernity
Simulation and Surveillance: The Transformation of Government and Control in Late Modernity
Simulation and Surveillance: The Transformation of Government and Control in Late Modernity
Simulation and Surveillance: The Transformation of Government and Control in Late Modernity
Simulation and Surveillance: The Transformation of Government and Control in Late Modernity
Simulation and Surveillance: The Transformation of Government and Control in Late Modernity
Simulation and Surveillance: The Transformation of Government and Control in Late Modernity
Simulation and Surveillance: The Transformation of Government and Control in Late Modernity
Simulation and Surveillance: The Transformation of Government and Control in Late Modernity
Simulation and Surveillance: The Transformation of Government and Control in Late Modernity
Simulation and Surveillance: The Transformation of Government and Control in Late Modernity
Simulation and Surveillance: The Transformation of Government and Control in Late Modernity
Simulation and Surveillance: The Transformation of Government and Control in Late Modernity
Simulation and Surveillance: The Transformation of Government and Control in Late Modernity
Simulation and Surveillance: The Transformation of Government and Control in Late Modernity
Simulation and Surveillance: The Transformation of Government and Control in Late Modernity
Simulation and Surveillance: The Transformation of Government and Control in Late Modernity
Simulation and Surveillance: The Transformation of Government and Control in Late Modernity
Simulation and Surveillance: The Transformation of Government and Control in Late Modernity
Simulation and Surveillance: The Transformation of Government and Control in Late Modernity
Simulation and Surveillance: The Transformation of Government and Control in Late Modernity
Simulation and Surveillance: The Transformation of Government and Control in Late Modernity
Simulation and Surveillance: The Transformation of Government and Control in Late Modernity
Simulation and Surveillance: The Transformation of Government and Control in Late Modernity
Simulation and Surveillance: The Transformation of Government and Control in Late Modernity

More Related Content

Viewers also liked

Barriers To Energy Efficiency in Industrial Parks
Barriers To Energy Efficiency in Industrial ParksBarriers To Energy Efficiency in Industrial Parks
Barriers To Energy Efficiency in Industrial ParksCUSP | Univ of Guelph
 
Lecture 12 - Theory and Sophistry
Lecture 12 - Theory and SophistryLecture 12 - Theory and Sophistry
Lecture 12 - Theory and SophistryPatrick Mooney
 
Cultural issues of_education_and_schooling (1)
Cultural issues of_education_and_schooling (1)Cultural issues of_education_and_schooling (1)
Cultural issues of_education_and_schooling (1)Wayne McMahon
 
Van rooyen decolonising the curriculum may 2016
Van rooyen decolonising the curriculum may 2016Van rooyen decolonising the curriculum may 2016
Van rooyen decolonising the curriculum may 2016Brenda Leibowitz
 
Social foundation of curriculum
Social foundation of curriculumSocial foundation of curriculum
Social foundation of curriculumNur Liyana
 
Postmodernism (Foucault and Baudrillard)
Postmodernism (Foucault and Baudrillard)Postmodernism (Foucault and Baudrillard)
Postmodernism (Foucault and Baudrillard)John Bradford
 
Modernism & Post Modernity
Modernism & Post ModernityModernism & Post Modernity
Modernism & Post Modernitysmccormac7
 
Foundation of curriculum
Foundation of curriculumFoundation of curriculum
Foundation of curriculumNourin Arshad
 
Intermediaries and Collective Impact
Intermediaries and Collective ImpactIntermediaries and Collective Impact
Intermediaries and Collective ImpactCUSP | Univ of Guelph
 
Major Foundations of Curriculum
Major Foundations of CurriculumMajor Foundations of Curriculum
Major Foundations of CurriculumKimpee Blahing
 
Major foundations of curriculum
Major foundations of curriculumMajor foundations of curriculum
Major foundations of curriculumJhun Ar Ar Ramos
 

Viewers also liked (12)

Barriers To Energy Efficiency in Industrial Parks
Barriers To Energy Efficiency in Industrial ParksBarriers To Energy Efficiency in Industrial Parks
Barriers To Energy Efficiency in Industrial Parks
 
Lecture 12 - Theory and Sophistry
Lecture 12 - Theory and SophistryLecture 12 - Theory and Sophistry
Lecture 12 - Theory and Sophistry
 
Cultural issues of_education_and_schooling (1)
Cultural issues of_education_and_schooling (1)Cultural issues of_education_and_schooling (1)
Cultural issues of_education_and_schooling (1)
 
Van rooyen decolonising the curriculum may 2016
Van rooyen decolonising the curriculum may 2016Van rooyen decolonising the curriculum may 2016
Van rooyen decolonising the curriculum may 2016
 
Social foundation of curriculum
Social foundation of curriculumSocial foundation of curriculum
Social foundation of curriculum
 
Postmodernism (Foucault and Baudrillard)
Postmodernism (Foucault and Baudrillard)Postmodernism (Foucault and Baudrillard)
Postmodernism (Foucault and Baudrillard)
 
Modernism & Post Modernity
Modernism & Post ModernityModernism & Post Modernity
Modernism & Post Modernity
 
Foundation of curriculum
Foundation of curriculumFoundation of curriculum
Foundation of curriculum
 
Intermediaries and Collective Impact
Intermediaries and Collective ImpactIntermediaries and Collective Impact
Intermediaries and Collective Impact
 
Major Foundations of Curriculum
Major Foundations of CurriculumMajor Foundations of Curriculum
Major Foundations of Curriculum
 
Major foundations of curriculum
Major foundations of curriculumMajor foundations of curriculum
Major foundations of curriculum
 
Slideshare ppt
Slideshare pptSlideshare ppt
Slideshare ppt
 

Similar to Simulation and Surveillance: The Transformation of Government and Control in Late Modernity

An investigation into the diffusion of the cryptocurrency innovation by matth...
An investigation into the diffusion of the cryptocurrency innovation by matth...An investigation into the diffusion of the cryptocurrency innovation by matth...
An investigation into the diffusion of the cryptocurrency innovation by matth...Matthew Daniel Wesley
 
Compstat challenges and opportunities
Compstat challenges and opportunitiesCompstat challenges and opportunities
Compstat challenges and opportunitiesFrank Smilda
 
Undercover police officer Mark Kennedy HMIC Report
Undercover police officer Mark Kennedy HMIC ReportUndercover police officer Mark Kennedy HMIC Report
Undercover police officer Mark Kennedy HMIC Reportglobalnewsuk
 
Stock_Market_Prediction_using_Social_Media_Analysis
Stock_Market_Prediction_using_Social_Media_AnalysisStock_Market_Prediction_using_Social_Media_Analysis
Stock_Market_Prediction_using_Social_Media_AnalysisOktay Bahceci
 
Using Online Tools to Engage and Be Engaged
Using Online Tools to Engage and Be EngagedUsing Online Tools to Engage and Be Engaged
Using Online Tools to Engage and Be EngagedBill Warters
 
ICTs_for_Child_Protection_Case_Management_Research_HealthEnabled
ICTs_for_Child_Protection_Case_Management_Research_HealthEnabledICTs_for_Child_Protection_Case_Management_Research_HealthEnabled
ICTs_for_Child_Protection_Case_Management_Research_HealthEnabledwcphilbrick
 
NSTC Identity Management Task Force Report
NSTC Identity Management Task Force Report NSTC Identity Management Task Force Report
NSTC Identity Management Task Force Report Duane Blackburn
 
Stabilizing Algorithmic Stablecoins: the TerraLuna case study
Stabilizing Algorithmic Stablecoins: the TerraLuna case studyStabilizing Algorithmic Stablecoins: the TerraLuna case study
Stabilizing Algorithmic Stablecoins: the TerraLuna case studyFedericoCalandra1
 
Senate
SenateSenate
Senatetsnua
 
Survey on corruption (the asia foundation april 2015)
Survey on corruption (the asia foundation april 2015)Survey on corruption (the asia foundation april 2015)
Survey on corruption (the asia foundation april 2015)Serod Ichinkhorloo
 
Virtual Machines and Consciousness
Virtual Machines and ConsciousnessVirtual Machines and Consciousness
Virtual Machines and Consciousnesssantanawill
 
Analysis of national and international eu regulation
Analysis of national and international eu regulationAnalysis of national and international eu regulation
Analysis of national and international eu regulationKarlos Svoboda
 
Research report cybersecurity strategy development- gerald &amp; jeremy
Research report cybersecurity strategy development- gerald &amp; jeremyResearch report cybersecurity strategy development- gerald &amp; jeremy
Research report cybersecurity strategy development- gerald &amp; jeremyGerald Ogoko
 
Britchenko I., Chukurna O., Tardaskina T., Digital economy: Textbook. Sofia: ...
Britchenko I., Chukurna O., Tardaskina T., Digital economy: Textbook. Sofia: ...Britchenko I., Chukurna O., Tardaskina T., Digital economy: Textbook. Sofia: ...
Britchenko I., Chukurna O., Tardaskina T., Digital economy: Textbook. Sofia: ...Igor Britchenko
 
Icts and society
Icts and societyIcts and society
Icts and societyamgpanizo
 

Similar to Simulation and Surveillance: The Transformation of Government and Control in Late Modernity (20)

An investigation into the diffusion of the cryptocurrency innovation by matth...
An investigation into the diffusion of the cryptocurrency innovation by matth...An investigation into the diffusion of the cryptocurrency innovation by matth...
An investigation into the diffusion of the cryptocurrency innovation by matth...
 
Computing security
Computing securityComputing security
Computing security
 
Compstat challenges and opportunities
Compstat challenges and opportunitiesCompstat challenges and opportunities
Compstat challenges and opportunities
 
Undercover police officer Mark Kennedy HMIC Report
Undercover police officer Mark Kennedy HMIC ReportUndercover police officer Mark Kennedy HMIC Report
Undercover police officer Mark Kennedy HMIC Report
 
Stock_Market_Prediction_using_Social_Media_Analysis
Stock_Market_Prediction_using_Social_Media_AnalysisStock_Market_Prediction_using_Social_Media_Analysis
Stock_Market_Prediction_using_Social_Media_Analysis
 
Using Online Tools to Engage and Be Engaged
Using Online Tools to Engage and Be EngagedUsing Online Tools to Engage and Be Engaged
Using Online Tools to Engage and Be Engaged
 
ICTs_for_Child_Protection_Case_Management_Research_HealthEnabled
ICTs_for_Child_Protection_Case_Management_Research_HealthEnabledICTs_for_Child_Protection_Case_Management_Research_HealthEnabled
ICTs_for_Child_Protection_Case_Management_Research_HealthEnabled
 
Big Data Social Network Analysis
Big Data Social Network AnalysisBig Data Social Network Analysis
Big Data Social Network Analysis
 
NSTC Identity Management Task Force Report
NSTC Identity Management Task Force Report NSTC Identity Management Task Force Report
NSTC Identity Management Task Force Report
 
Extending Boundariese Book
Extending Boundariese Book Extending Boundariese Book
Extending Boundariese Book
 
Stabilizing Algorithmic Stablecoins: the TerraLuna case study
Stabilizing Algorithmic Stablecoins: the TerraLuna case studyStabilizing Algorithmic Stablecoins: the TerraLuna case study
Stabilizing Algorithmic Stablecoins: the TerraLuna case study
 
What Is Monitoring
What Is MonitoringWhat Is Monitoring
What Is Monitoring
 
Senate
SenateSenate
Senate
 
Survey on corruption (the asia foundation april 2015)
Survey on corruption (the asia foundation april 2015)Survey on corruption (the asia foundation april 2015)
Survey on corruption (the asia foundation april 2015)
 
Virtual Machines and Consciousness
Virtual Machines and ConsciousnessVirtual Machines and Consciousness
Virtual Machines and Consciousness
 
Analysis of national and international eu regulation
Analysis of national and international eu regulationAnalysis of national and international eu regulation
Analysis of national and international eu regulation
 
Research report cybersecurity strategy development- gerald &amp; jeremy
Research report cybersecurity strategy development- gerald &amp; jeremyResearch report cybersecurity strategy development- gerald &amp; jeremy
Research report cybersecurity strategy development- gerald &amp; jeremy
 
CASE Network Report 46 - Secondary Privatization in Slovenia: Evolution of Ow...
CASE Network Report 46 - Secondary Privatization in Slovenia: Evolution of Ow...CASE Network Report 46 - Secondary Privatization in Slovenia: Evolution of Ow...
CASE Network Report 46 - Secondary Privatization in Slovenia: Evolution of Ow...
 
Britchenko I., Chukurna O., Tardaskina T., Digital economy: Textbook. Sofia: ...
Britchenko I., Chukurna O., Tardaskina T., Digital economy: Textbook. Sofia: ...Britchenko I., Chukurna O., Tardaskina T., Digital economy: Textbook. Sofia: ...
Britchenko I., Chukurna O., Tardaskina T., Digital economy: Textbook. Sofia: ...
 
Icts and society
Icts and societyIcts and society
Icts and society
 

Recently uploaded

ICT role in 21st century education and it's challenges.
ICT role in 21st century education and it's challenges.ICT role in 21st century education and it's challenges.
ICT role in 21st century education and it's challenges.MaryamAhmad92
 
On_Translating_a_Tamil_Poem_by_A_K_Ramanujan.pptx
On_Translating_a_Tamil_Poem_by_A_K_Ramanujan.pptxOn_Translating_a_Tamil_Poem_by_A_K_Ramanujan.pptx
On_Translating_a_Tamil_Poem_by_A_K_Ramanujan.pptxPooja Bhuva
 
Towards a code of practice for AI in AT.pptx
Towards a code of practice for AI in AT.pptxTowards a code of practice for AI in AT.pptx
Towards a code of practice for AI in AT.pptxJisc
 
Jamworks pilot and AI at Jisc (20/03/2024)
Jamworks pilot and AI at Jisc (20/03/2024)Jamworks pilot and AI at Jisc (20/03/2024)
Jamworks pilot and AI at Jisc (20/03/2024)Jisc
 
How to setup Pycharm environment for Odoo 17.pptx
How to setup Pycharm environment for Odoo 17.pptxHow to setup Pycharm environment for Odoo 17.pptx
How to setup Pycharm environment for Odoo 17.pptxCeline George
 
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...Nguyen Thanh Tu Collection
 
NO1 Top Black Magic Specialist In Lahore Black magic In Pakistan Kala Ilam Ex...
NO1 Top Black Magic Specialist In Lahore Black magic In Pakistan Kala Ilam Ex...NO1 Top Black Magic Specialist In Lahore Black magic In Pakistan Kala Ilam Ex...
NO1 Top Black Magic Specialist In Lahore Black magic In Pakistan Kala Ilam Ex...Amil baba
 
Understanding Accommodations and Modifications
Understanding  Accommodations and ModificationsUnderstanding  Accommodations and Modifications
Understanding Accommodations and ModificationsMJDuyan
 
Single or Multiple melodic lines structure
Single or Multiple melodic lines structureSingle or Multiple melodic lines structure
Single or Multiple melodic lines structuredhanjurrannsibayan2
 
ICT Role in 21st Century Education & its Challenges.pptx
ICT Role in 21st Century Education & its Challenges.pptxICT Role in 21st Century Education & its Challenges.pptx
ICT Role in 21st Century Education & its Challenges.pptxAreebaZafar22
 
Key note speaker Neum_Admir Softic_ENG.pdf
Key note speaker Neum_Admir Softic_ENG.pdfKey note speaker Neum_Admir Softic_ENG.pdf
Key note speaker Neum_Admir Softic_ENG.pdfAdmir Softic
 
Micro-Scholarship, What it is, How can it help me.pdf
Micro-Scholarship, What it is, How can it help me.pdfMicro-Scholarship, What it is, How can it help me.pdf
Micro-Scholarship, What it is, How can it help me.pdfPoh-Sun Goh
 
Plant propagation: Sexual and Asexual propapagation.pptx
Plant propagation: Sexual and Asexual propapagation.pptxPlant propagation: Sexual and Asexual propapagation.pptx
Plant propagation: Sexual and Asexual propapagation.pptxUmeshTimilsina1
 
How to Create and Manage Wizard in Odoo 17
How to Create and Manage Wizard in Odoo 17How to Create and Manage Wizard in Odoo 17
How to Create and Manage Wizard in Odoo 17Celine George
 
General Principles of Intellectual Property: Concepts of Intellectual Proper...
General Principles of Intellectual Property: Concepts of Intellectual  Proper...General Principles of Intellectual Property: Concepts of Intellectual  Proper...
General Principles of Intellectual Property: Concepts of Intellectual Proper...Poonam Aher Patil
 
The basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptxThe basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptxheathfieldcps1
 
Kodo Millet PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...
Kodo Millet  PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...Kodo Millet  PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...
Kodo Millet PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...pradhanghanshyam7136
 
Holdier Curriculum Vitae (April 2024).pdf
Holdier Curriculum Vitae (April 2024).pdfHoldier Curriculum Vitae (April 2024).pdf
Holdier Curriculum Vitae (April 2024).pdfagholdier
 
How to Manage Global Discount in Odoo 17 POS
How to Manage Global Discount in Odoo 17 POSHow to Manage Global Discount in Odoo 17 POS
How to Manage Global Discount in Odoo 17 POSCeline George
 
Sensory_Experience_and_Emotional_Resonance_in_Gabriel_Okaras_The_Piano_and_Th...
Sensory_Experience_and_Emotional_Resonance_in_Gabriel_Okaras_The_Piano_and_Th...Sensory_Experience_and_Emotional_Resonance_in_Gabriel_Okaras_The_Piano_and_Th...
Sensory_Experience_and_Emotional_Resonance_in_Gabriel_Okaras_The_Piano_and_Th...Pooja Bhuva
 

Recently uploaded (20)

ICT role in 21st century education and it's challenges.
ICT role in 21st century education and it's challenges.ICT role in 21st century education and it's challenges.
ICT role in 21st century education and it's challenges.
 
On_Translating_a_Tamil_Poem_by_A_K_Ramanujan.pptx
On_Translating_a_Tamil_Poem_by_A_K_Ramanujan.pptxOn_Translating_a_Tamil_Poem_by_A_K_Ramanujan.pptx
On_Translating_a_Tamil_Poem_by_A_K_Ramanujan.pptx
 
Towards a code of practice for AI in AT.pptx
Towards a code of practice for AI in AT.pptxTowards a code of practice for AI in AT.pptx
Towards a code of practice for AI in AT.pptx
 
Jamworks pilot and AI at Jisc (20/03/2024)
Jamworks pilot and AI at Jisc (20/03/2024)Jamworks pilot and AI at Jisc (20/03/2024)
Jamworks pilot and AI at Jisc (20/03/2024)
 
How to setup Pycharm environment for Odoo 17.pptx
How to setup Pycharm environment for Odoo 17.pptxHow to setup Pycharm environment for Odoo 17.pptx
How to setup Pycharm environment for Odoo 17.pptx
 
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
 
NO1 Top Black Magic Specialist In Lahore Black magic In Pakistan Kala Ilam Ex...
NO1 Top Black Magic Specialist In Lahore Black magic In Pakistan Kala Ilam Ex...NO1 Top Black Magic Specialist In Lahore Black magic In Pakistan Kala Ilam Ex...
NO1 Top Black Magic Specialist In Lahore Black magic In Pakistan Kala Ilam Ex...
 
Understanding Accommodations and Modifications
Understanding  Accommodations and ModificationsUnderstanding  Accommodations and Modifications
Understanding Accommodations and Modifications
 
Single or Multiple melodic lines structure
Single or Multiple melodic lines structureSingle or Multiple melodic lines structure
Single or Multiple melodic lines structure
 
ICT Role in 21st Century Education & its Challenges.pptx
ICT Role in 21st Century Education & its Challenges.pptxICT Role in 21st Century Education & its Challenges.pptx
ICT Role in 21st Century Education & its Challenges.pptx
 
Key note speaker Neum_Admir Softic_ENG.pdf
Key note speaker Neum_Admir Softic_ENG.pdfKey note speaker Neum_Admir Softic_ENG.pdf
Key note speaker Neum_Admir Softic_ENG.pdf
 
Micro-Scholarship, What it is, How can it help me.pdf
Micro-Scholarship, What it is, How can it help me.pdfMicro-Scholarship, What it is, How can it help me.pdf
Micro-Scholarship, What it is, How can it help me.pdf
 
Plant propagation: Sexual and Asexual propapagation.pptx
Plant propagation: Sexual and Asexual propapagation.pptxPlant propagation: Sexual and Asexual propapagation.pptx
Plant propagation: Sexual and Asexual propapagation.pptx
 
How to Create and Manage Wizard in Odoo 17
How to Create and Manage Wizard in Odoo 17How to Create and Manage Wizard in Odoo 17
How to Create and Manage Wizard in Odoo 17
 
General Principles of Intellectual Property: Concepts of Intellectual Proper...
General Principles of Intellectual Property: Concepts of Intellectual  Proper...General Principles of Intellectual Property: Concepts of Intellectual  Proper...
General Principles of Intellectual Property: Concepts of Intellectual Proper...
 
The basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptxThe basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptx
 
Kodo Millet PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...
Kodo Millet  PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...Kodo Millet  PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...
Kodo Millet PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...
 
Holdier Curriculum Vitae (April 2024).pdf
Holdier Curriculum Vitae (April 2024).pdfHoldier Curriculum Vitae (April 2024).pdf
Holdier Curriculum Vitae (April 2024).pdf
 
How to Manage Global Discount in Odoo 17 POS
How to Manage Global Discount in Odoo 17 POSHow to Manage Global Discount in Odoo 17 POS
How to Manage Global Discount in Odoo 17 POS
 
Sensory_Experience_and_Emotional_Resonance_in_Gabriel_Okaras_The_Piano_and_Th...
Sensory_Experience_and_Emotional_Resonance_in_Gabriel_Okaras_The_Piano_and_Th...Sensory_Experience_and_Emotional_Resonance_in_Gabriel_Okaras_The_Piano_and_Th...
Sensory_Experience_and_Emotional_Resonance_in_Gabriel_Okaras_The_Piano_and_Th...
 

Simulation and Surveillance: The Transformation of Government and Control in Late Modernity

  • 1. Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity Title: Simulation and Surveillance: The Logic of Prediction and the Transformation of Government and Control in Late Modernity Author: Nikolaos Filippos Vaslamatzis This dissertation is submitted in partial fulfillment of the requirements of the MSc in Information Technology, Management and Organisational Change degree of Lancaster University Date: 12/09/2005 1
  • 2. Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity Table of Contents Acknowledgments………………………………………………………………………………………………….. iii Ch. 1: INTRODUCTION 1 1.1 Prologue …………………………………………………………………………………………………….. 2 1.2 Purpose of the paper ……………………………………………………………………………………… 4 1.3 Structure of the paper …………………………………………………………………………………….. 5 Ch. 2: SURVEILLANCE, GOVERNMENTALITY AND SIMULATION 6 2.1 Surveillance Studies ……………………………………………………………………………………… 7 2.1.1 Surveillance and Social Theory…………………………………………………………………… 7 2.1.2 Informationalisation and Data Surveillance …………………………………………………….. 9 2.2 The Nation-State, Governance and Governmentality ………………………………………………. 12 2.2.1 The Nation-State and Governance ……………………………………………………………… 12 2.2.2 Governmentality and the Art of Government …………………………………………………… 13 2.3 Simulation and Hypersurveillant Control ……………………………………………………………… 16 Ch. 3: METHODOLOGY 18 3.1 Research Framework ……………………………………………………………………………………… 19 3.2 Methodological Approach ……………………………………………………………………………….. 19 Ch. 4: DISCUSSION OF FINDINGS 21 4.1 Summary of Findings ……………………………………………………………………………………… 22 4.2 An Analytics of Government and Political Discourse……………………………………………….. 25 4.2.1 Panic State Regimes, the Politics of Reassurance and Knowledge…………………………. 26 4.2.2 Private Sector Influence and the „Resistance Frontier‟………………………………………… 28 4.2.3 Concluding Remarks ……………………………………………………………………………… 32 Ch. 5: LATE MODERN SCHEMAS OF GOVERNMENT AND CONTROL 33 5.1 Synopsis …………………………………………………………………………………………………….. 34 5.2 Networks, Passage Points and Exclusion/Inclusion Circuits in the Airport ……………………. 35 5.3 Risk Rationalities, Actuarialism and Government Through Information………………………… 38 5.4 Designing Modern ‘Diagrams of Control’ ……………………………………………………………… 41 Ch. 6: EPILOGUE 42 Ch. 7: BIBLIOGRAPHY AND REFERENCES 46 APPENDIX: [Whitepaper] AN ANALYSIS OF THE SOCIAL, POLITICAL AND TECHNOLOGICAL IMPLICATIONS OF IDENTITY MANAGEMENT IN THE UNITED KINGDOM ……………………………… 2
  • 3. Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity Acknowledgments To:  my supervisor for the pleasant and valuable conversations  my father, mother and sister for their invaluable support and understanding  my friends for respecting my choices and supporting me the last three months 3
  • 4. Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity Chapter 1: Introduction 4
  • 5. Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity 1.1 Prologue Towards the end of the millennium, the basis of contemporary societies has been transformed by a technological revolution the focus of which is information. Or better, this revolution based on information and communication technologies has reshaped the economy-state-society triangle in all the direct and indirect relationships between them. A major characteristic of the so called technological or digital revolution is the development and exponential evolution of interactive computer/information networks that surpass geographical barriers and enable new forms and channels of communication. Increasingly these information networks that support the activities of monitoring humans (or simply surveillance) pervade all aspects of human activity. Behind the virtualisation - informationalisation paradigm called upon, there stands a hypothesis that services and their provision can be reduced into information flows and knowledge generation. Following Castells on the recurring nature of informationalism, we can argue that the development of information processing technologies can be seen as a circular process of self-improvement (Castells, 1996). The temporal orientation of „the impossible real‟ (or the imaginary according to Bogard, 1996) of the informationalisation of surveillance and simulation is the perfect recording of information and perfect control over this information – total knowledge through complete transparency. This is neither an „alarm‟ sounding for the development of totalitarian structures/organisms nor similar to the dystopic visions of Orwell. Rather, both the collection of information (including personal information) and the adoption of surveillance technologies (covert or overt) are 1 arranged as necessary conditions to tackle social and political problems , in the current social, economic and political locale. While surveillance can be interpreted as a phenomenon of capitalism, its origins or causal relationships can be equally traced to the development of the (Western) European nation-state as well as democracy; on the basis of which industrial and post industrial capitalism thrives (Giddens, 1981). Today surveillance as computers is everywhere: the workplace (the employee), the organisation (the consumer), the state (the citizen). Of interest to this paper are digital and data surveillance techniques; one the one hand they shape the social conditions and social life that is organised around them, and on the other these technological developments „embody‟ the rationalities of the socio-political context that make possible their development, emergence and diffusion. Nonetheless, it is important to mention that data surveillance in the Information Age is qualitatively and quantitatively different. It transcends distance (and other physical barriers) and time, is capital rather than labour intensive, triggers a shift away from targeting towards categorical suspicion, focuses on the prevention of violations, can be decentralised, encourages self-policing, is invisible and impersonalised, becomes more intensive (e.g. through the use of biometrics for example) and covers increasingly more areas of social life (G.T.Marx, 1988). For these reasons, Lyon, one of the most influential commentators of surveillance literature, sees in the modern the rise of a „surveillance society‟. In the study of state surveillance, the researcher comes about many paradoxes. On the one hand, surveillance is necessary for the protection of rights emerging from the state-citizen relationship, but also invades citizens‟ private spheres. Better administration of services that will benefit those who need it most (i.e. welfare resources are better allocated to those unemployed who have a greater need and the more chances of 1 The UK Home Office has already insisted from 1995 that new identification mechanisms are needed in order to tackle these social and political problems. 5
  • 6. Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity being employed) is necessarily accompanied by social sorting techniques that may lead to unwanted negative 2 administration . In other words, surveillance is simultaneously a means of social control and a means of ensuring that citizens‟ rights are respected. As a result surveillance can be seen as the outcome of both the quest of citizenship and of strategies to increase the level of control, having positive, as well as negative, ramifications (Lyon, 1994). The emergence of what has been termed „the new surveillance‟ supports the processes of individualisation, commodification and consumerism (Graham and Marvin in Graham and Wood, 2003) that are trends of a broader political-economic environmental shift towards liberalization and privatization of public services and spaces. In the European West that is, advanced liberalism is the emergent „diagram of government‟ (Rose, 1999). In this context, we witness a steadily rising recognition of simulation technologies and pre-emptive techniques as important features of institutional practices (ranging from business systems re engineering, organisational design and architectural design to risk management, customer relationship management, deterrence strategy, military training, product quality control and other). Another feature of late modernity has been that personal experiences of life are increasingly being shaped, among other things, by relationships with organized social life, and this includes how organizations try to influence, manage, and control individuals and populations through surveillant apparatuses. Because of the transformation of techniques of subjectification the author argues that essentially it is methods of control that have changed. The author will argue that this is because we do not live in disciplinary societies as Foucault has suggested; but at a different epoch in which the logic of prediction is more important than that of diagnosis. If it is not risk societies that we live in we cannot ignore the pervading effects of risk rationalities in a variety of institutions (including nation state agencies such as the policing system and the welfare state, as well as other organisations such as insurance companies and large service providers) that want to ensure their prolonged survival by regulating levels of deviance and by devising strategies of anticipation and prevention. 2 Surveillance is both an enabler as well as a constrainer in the various facets of the citizen-state relationship. 6
  • 7. Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity 1.2 Purpose of the paper The purpose of the research undertaken and presented in this document under the title “” is to explore theories of social control in the specific context of the UK Identity Cards Bill proposal. In order to fulfil the stated purpose, the author will use empirical observations as they were derived through the undertaking of a joint research project with Accenture as part of the requirements of the MSc in Information Technology, Management and Organisational Change (MSc ITMOC) degree of the Lancaster University. This joint research st th was performed during the period June 1 – August 5 , 2005 and materialised into a whitepaper under the title ”An Analysis of the Social and Political Implications of Identity Management in the UK”. The purpose of this paper is twofold. The first objective is to explore the various worldviews, modes of thought and strategies that play an important role in understanding the development of the identity management proposal. In other words the author will investigate into the political regime in which the rationalities of different actors (i.e. the nation state, high tech private organisations and opposition groups) emerge. In order to achieve that objective the author will draw on secondary data mainly derived from his interaction with the Accenture consultant, and information published on the topic by a variety of sources ranging from official government documents to academic papers. The second objective will be to analyse at a theoretical level the transformation of social control through the introduction of new data surveillance practices enabled by the UK Identity Management Scheme. complex pattern or dialectic of interaction between society and technology in late modern modes of government and control. In order to achieve that objective the author will draw first on the study of control in airports and second on the emergence of risk rationalities and actuarialism in the public sector (i.e. in the welfare state). Blending this with the theories of simulation (see Baudrillard, Bogard) and societies of control (see Deleuze), the author will further reason about the „diagram‟ of control in late modern societies. 7
  • 8. Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity 1.3 The structure of this paper To facilitate the reader, this section contains a brief description of the remaining chapters of the report. Along with the description, the main points of each chapter are summarised and presented. Chapter 2 is concerned with building the theoretical foundings of the paper. After a brief summary of the four traditional theoretical strands of surveillance studies, the author proceeds into a review of literature concerned with the informationalisation or virtualisation of surveillance. Then the author moves on to review literature regarding the nation state and government. In specific interest to the paper are the concepts of the conduct of conduct or the way in which subjects are formed, as well as analytics of government. Within this review the author introduces two areas of problematisations particularly relevant to the coherence of the paper, the risk society and advanced liberalism. This chapter concludes with the review of Baudrillard‟s and Bogard‟s theories of simulation as an important element of understanding modern surveillance. Chapter 3 presents the methodological approach to the paper in simple terms and tries to make evident the linkage between identity management and advanced liberal governmentality. It also includes a presentation of the strategy followed in the whitepaper as well as factual details of the research project. Chapter 4 comprises of the presentation of the summary of findings of our research project (i.e. the joint with Accenture whitepaper) as well as an analytics of government. Regarding the latter, the author will try to investigate into the episteme and techne of government analytics (Dean, 1999); the interpretations will be studied through the prism of and linked to the concepts of rationality, rationalisation and knowledge and the expression of their dynamic interplay by the major actors of the UK Id Cards Bill. In Chapter 5 the author will place the resultant from the previous chapter government modes of thought into institutional contexts aiming to see how the surveillance and simulation apparatuses that operate there support and are supported by these mentalities. This analysis is based directly and indirectly on the findings of the government analytics of the identity management proposal, but aims at moving away from a traditional interpretative framework that would suggest an analysis based on the authoritarian potential of these technologies. This section aims at presenting a conceptualisation of late modern regimes of control, based on theories of simulation and deterrence, and reasoning on two themes, namely (a) the emergence of networks as and (b) the risk based rationalities that underpin actuarial practices, as the most effective way of exercising control. Finally, chapter 6 is an epilogue that can be described as a critical reflection on other issues that complement the author‟s analysis and support his view of modern control. In this section the author will also try to comment on the impact of his project on future direction of studies of surveillance and control. 8
  • 9. Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity Chapter 2: Surveillance, Governmentality and Simulation 9
  • 10. Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity 2.1 Surveillance Studies 2.1.1. Surveillance and Social Theory Surveillance can be defined as „the coding of information‟ (Giddens, 1985) or „any collection and processing of personal data, whether identifiable or not, for the purposes of influencing or managing those whose data have been garnered‟ (Lyon, 2001). Dandeker (1999, pp.37) regards surveillance as a „feature of all social relationships‟ that involves the management of information and the supervision of individuals‟ activities. Surveillance can also be considered as a capacity that enables the reinforcement of social and economic divisions, to channel choices, direct desires as well as constrain and control. As with the emergence of any th 3 new social science field (during mid 19 century ), the field of surveillance studies has received interest from and created tension between a multiplicity of theoretical perspectives. In this section, the author wishes to explore four distinct surveillance „themes‟, namely political economy, bureaucracy, technological logic and power. The first theoretical perspective derives mainly from Marxian ideas. The inertia of surveillance is closely connected with capitalist drives (for greater profit) in their various forms ranging from the constant renewal of technology to increase efficiency to the efforts of managing consumption, to current business imperatives of managing customer relationships (D.Lyon and E.Zureik in D.Lyon and E.Zureik, 1996). In this theme, surveillance is seen as a strategic means for the reproduction of one class and its interest over another. Second, Weberian studies of surveillance focus on the processes of rationalisation in the 4 development of organisations . Weber‟s analysis showed that surveillance is not an issue of control driven by capitalist dynamics but by processes of rationalisation inherent in the survival, adaptation and development of modern organisations (Dandeker, 1999). Surveillance is seen as a necessary component to successfully eliminate irrationalities by enabling bureaucratic means that produce rationally calculable administrative action (Lyon, 2001). The third theoretical strand is that of technological logic, represented by the work of J.Ellul and his concept of la technique. La technique is an orientation towards means and not ends, that seeks the optimum way to operate and in doing so removes human agency from the equation. The apparent technological determinism of this approach is summarised in the notion of „self-completing system‟ (Ellul,1980). The Ellulian argument has strong psychological orientations such as the self-justifying, self-augmenting characterisations of technology; in this respect surveillance‟s imaginary of perfect technologically-mediated 5 perception is driven by desire (Lyon, 2001). Finally, the theme of power is mainly represented by Foucault and his work centred on the diffusion of disciplinary practices throughout modern social institutions. For Foucault, power is an essentially ubiquitous element of all social relationships, though not necessarily negative. In his work, the prevailing „diagram‟ of power is Bentham‟s architectural design of the panopticon as the physical embodiment of a disciplinary ideal (Foucault, 1979). The panopticon is an observatory, based on utilitarian principles; its operative logic is the inspection from a central hub of the activities of those at the periphery 3 Sewell (1999) argues its history can be taken to coincide with the manifestation of proto-modern organizations associated with the industrial revolution 4 The state is also considered here to be a form of organisation or an assemblage of complex bureaucracies. 5 Desire is a field of immanence, the inner will of all processes and events (Deleuze and Guattari, ). 10
  • 11. Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity (B.Simon, 2005). As Zuboff (1988, p.321) rightly observes, the panopticon represents „a form of power that displays itself automatically and continuously‟ and „produces the twin possibilities of observation and control„. Thereafter, surveillance in the sense of Foucault does not only include the supervisory process but also the collection, ordering and deployment of information and knowledge. The above theoretical strands and especially the work of Foucault place the theoretical basis to develop theories of social control. Bentham‟s diagram of the panopticon has been one of the most influential metaphors in surveillance studies (Norris, 2003 in Lyon, 2003). The panopticon as Foucault observed, has the potential „to induce in the inmate a state of conscious and permanent visibility that assures the automatic functioning of power‟ (Foucault, 1977), and thus is more than an architectural form of visualisation. According 6 to Foucault, societies of the present operate according to a disciplinarian schema (Foucault, 1979); th disciplinary technologies, in the 20 century, do not simply diffuse from the institution (the prison) outwards to the world but rather the transformation of the prison is a concrete form of the diffusive process (Bogard, 1991). 7 In synthesising the above theoretical streams, surveillance helps explain modernity in terms of the following features. First, the capitalist organisation is both a bureaucratic system for administering the internal operations of the firm and a means of monitoring its external relations with other organisations and its customers. Second, in post industrial societies we can talk about the transformation of the relations between society and institutions. Third, the nation-state is both an internally pacified „citizenship state‟ and a geopolitical and military actor in a world of competing nation-states (Giddens, 1985). Fourth, the growth of bureaucratic surveillance is the basis of systems of administrative power, particularly in strategic organisations of the nation state and the capitalist business enterprise (Dandeker, 1999). Fifth, the magnification of surveillance functions as well as their extension into other spheres is seen as an immediate result of its computerisation (Lyon, 2001; G.T.Marx, 1988). 6 Schema or „diagram‟ of the forces and power relations – the diagram for Foucault is embedded the social relations it constitutes „as an immanent cause‟ (Bogard, 1991) 7 For Giddens surveillance is taken up as one of the four institutions of modernity (Giddens, 1985) 11
  • 12. Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity 2.1.2 Informationalisation and Data Surveillance Moving in what many have termed the Information Age, surveillance has itself entered a new period that many commentators have characterised as the new surveillance (G.T.Marx, 2003), electronic surveillance (D.Lyon, 1996) or ,to relate to the panopticon, superpanopticon (M.Poster, 1990) and post panopticism (R.Boyne, 2000). Modern, computerised, surveillance technologies not only resemble but also surpass the dystopic visions of science fiction writers such as G.Orwell and P.K.Dick. In the future, assuming that the relationship between cost and computational power of technology remains based on Moore‟s law, technologically mediated surveillance will have the ever-increasing capacity to intensify, expand and make denser its gaze and practices. In contemporary societies individuals „reside‟ in a multiplicity of database systems ranging from commercial databases to government agencies (the welfare system). Databases from a Foucaultian perspective of discourse are […] carefully arranged lists, digitalised to take advantage of the electronic speed (my comment: and power in general) of computers. The list is partitioned vertically into “fields” for items such as name, address, sex and horizontally into “records” that designate each entry. (M.Poster, 1996) In each database, profiles of individuals are constructed in the form of their „data double‟, „digital persona‟ (R.Clarke, 1988), „database self‟ or „dividual‟ (Deleuze, 1990). Because modern daily life involves interactions 8 and transactions that generate electronic records (with constantly increasing intensity) individuals become fixed in media that can be examined and reviewed at will. Dataveillance (or data surveillance) refers to „the systematic monitoring of people‟s actions or communications through the application of information technology‟ (R.Clarke, 1988). This definition confirms a general move away from processes of human supervision and physical co-location; in essence, the importance of dataveillance lies in the application of codes on data to mine, manipulate, sort, cluster and forecast information about populations. A number of commentators have suggested that the introduction of more sophisticated digital technologies and software architectures enables 9 the perfection of Foucault‟s panopticon . Modern surveillance practices do not only focus their gaze to its subjects but also to the context through „a more passive and mundane gathering and collation, by bureaucratic and commercial organizations of what has been called „transactional information‟‟ (Robins & Webster, 1988). This dual nature of the use of information and communications technologies makes individuals increasingly visible, considering that our everyday life is increasingly mediated by both institutions and technologies. Data surveillance literature drawing from the aforementioned basic surveillance theory streams (revert to section 2.1.1) emphasises the use of databases, data matching, profiling and the resulting social sorting. Within this new emphasis, it is argued that social life and social control are transformed in a variety of ways. A growing body of literature, has been concerned with the economic and political consequences, emphasising processes of discrimination and social sorting, that flow from the loss of control over personal 8 One should better argue that technology is becoming the means of social relationships. 9 see Poster‟s discursive interpretation of the panopticon (Poster, 1996) 12
  • 13. Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity 10 information (see D.Lyon, 2001; Lyon, 1996; Lyon, 2003 O.H. Gandy, 1993; Graham and Wood, 2003; G.C.Bowker and S.L.Star, 1999). By operating both overtly and covertly, existing surveillance systems aim at sorting the population in order to permit access or exclude from the participation in a multitude of events, experiences and processes (Lyon, 2003). This classification process is used to determine who should be targeted for special treatment, eligibility, access, etc. In contrast to traditional forms of control that aimed at apprehending and normalising the offender ex post facto, surveillance monitors conduct by logics embedded or designed in the flows and networks of everyday existence and practice (N.Rose, 1999). These logics undermine the presumption of innocence, eventually shifting the burden of proof to the individual (G.T.Marx, 1986). Conventional perspectives on the evolution of social control are commonly portrayed as the shift from overt, external and corrective to covert, internal and preventive control; this is considered as a shift from reactive to proactive form of discipline and social control (Kim, 2004). This can also be interpreted as a shift 11 towards pre-emptive surveillance and categorical suspicion . In the context of the welfare administration (and not only), some checking takes place before an individual receives a government benefit or service (C.J.Bennett, 1996). This means that data surveillance can be both anticipatory and include an element of continuous sorting and refining the database self through recorded operations of embodied individuals. The quality of life of most individuals has therefore changed because (a) institutions make decisions „on the basis of information about them or someone “like” them‟ and (b) the whole process occurs outside the population‟s conscious awareness (O.H. Gandy, 1995). Gandy draws mainly on Weberian approaches (e.g. the rationalisation of marketing) and uses Foucault‟s panopticon as an analytical tool to define the panoptic sort as a discriminatory technology that assigns people to groups of winners or losers on the basis of countless bits of personal information that have been collected, stored, processed and shared through an intelligent network (O.H. Gandy, 1995) This „difference engine‟ (which according to Gandy‟s work is „discriminatory by definition‟ and „is guided by a utilitarian rather than an ethical standard‟) depends upon digital technologies and technical rationalisation to collect evaluate and store and retrieve personal information and control human behaviour (M.Kim, 2004). These processes serve the rationalisation and efficiency imperatives of the risk-avoiding and opportunity- seeking institution (through processes of intelligent narrowing), but also pervades all aspects of individuals‟ existence – employment, citizenry and consumption. Another important contribution to emerging surveillance literature is that of the concept of surveillant 12 assemblages . The convergence of (once discrete) surveillance systems functions by abstracting human bodies from territorial settings, separating them into flows and then reassembling them at centres of calculation into their data double or dividual that can be scrutinized, targeted for intervention, classified, etc (K.D.Haggerty 10 Closely related to the increased intensity and scope of surveillant assemblages 11 This can be also found in Gandy‟s problematisations (Gandy, 1995) is that of categorical vulnerability; members of classes and groups today are unaware of their membership and of the rules (codes) that define their inclusion/exclusion, and thus cannot create class consciousness, solidarity and group identification (sociology studies recognise all these as fundamental characteristics of group and classes). In practice, both beneficiaries and disadvantaged individuals are unaware about the digital prioritization processes that have taken place subtly, in the background; this eventually gives these processes an invisible and opaque quality. 12 An assemblage is defined as a multiplicity of heterogeneous objects whose unity relies on the fact that they work together as a functional entity (Patton, 1994 in K.D.Haggerty and R.V.Ericson, 2000) 13
  • 14. Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity and R.V.Ericson, 2000). The nature of surveillant systems according to Deleuze and Guattari (1987) is 13 rhizomic in two ways: first they spread out and second they have a leveling effect on hierarchies. These emphasise that the level of scrutiny (depth and intensity) increases (as contact with institutions increases, but also through participation in citizenship activities), as well that it is directed uniformly towards all groups and 14 classes (the idea of synopticon ). As a result, surveillance is democratized; in principle the many are watching the few as much as the many are watched by the few (R.Boyne, 2000). Furthermore, the virtualisation of surveillance has promoted a new round of space-time distanciation. Not only is it possible for the observer to be far away in time and space but also there can be no observer at all. Eligibility of access, entitlement of services or punishment (extreme but existing form) can be coded into software that as political artifacts represent the interest of its creators and fulfill a social need, through the crystalisation of non-acceptable norms as algorithmic conditions. The evolving problematisations of automated systems are that they aim to facilitate exclusionary rather than inclusionary goals (Norris, 2002 in Graham and Wood, 2003), as well as that there is a shift in the orientation from salient towards silent technologies (Introna 15 and Wood, 2004) . Furthermore, post-modern emphasis of surveillance systems is not only in facilitating the making of the past visible but mainly of the future. Software models applied on collected information seek to extrapolate the future from the present and immediate past; they seek to predict the future (C.Norris, 2003). As the major author of CCTV monitoring literature suggests, What is more certain, especially after the events of 11 September 2001, is that there will be increased investment in a whole raft of biometric surveillance technologies, and that the ability to identify a face and track an individual through space will be increasingly perfected (C.Norris, 2003) As a result, most commentators argue that patterns of control in informational societies have been enhanced by new and more powerful computer and information based techniques. Finally, any type of information transfer implies the decontextualisation of the information from the environment it was collected and its recontextualisation at a different physical or virtual space. That means that what was actually captured was not simple data but information i.e. „information is data that have been put into a meaningful and useful context‟ (see Burch and Grudniski, 1989 ,p.4). The meaning comes from the context surrounding the information or, said in another way, it is only within context that the information is meaningful. So, if the structures and relationships are removed (or altered) from the original context of the information (Lyon, 2003 in Lyon, 2003), this information abandons its meaning. Following, when this information is reconstituted within a second context of interpretation it is assigned new meaning. 13 A rhizome is a plant that grows in surface extensions through interconnected vertical root systems (K.D.Haggerty and R.V.Ericson, 2000) 14 For an account of the synopticon see T.Mathiesen (1997) „The Viewer Society‟ 15 The distinction between silent and salient technologies is not necessarily a dichotomy as the authors argue but a continuum 14
  • 15. Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity 2.2 The Nation-State, Governance and Governmentality 2.2.1 The Nation State and Governance It has been argued that states have the authority over the legitimate „means of movement‟ (Torpey, 2000), a thesis that flows in accordance with the evolution of new architectures of governance – based on surveillance and control – after the 9/11 attacks that in effect serve to protect citizens from mobile threats that transcend traditional dangers to states (Carter, 2002 IN P.Adey, 2003). Additionally, the modern nation-state is also seen as „the pre-eminent form of power container, as a territorially bounded (although internally highly regionalised) administrative unity‟ (Giddens, 1985). The object of government is the population and the purpose of government embraces a wide array of methods of satisfying the needs and aspirations of its object 16 (Foucault, 1978); the welfare of the population, the increase of its health, the security of its properties , etc. Modern approaches to social and political analyses in the field of governance portray a change of direction in the thinking of political power away from the concept of the hegemonic role of the state. In normative approaches to governance, governance tends to be judged as good if political strategies aim at minimising the role of the nation-state (the motif is: „to govern better the state must govern less‟), encouraging non-state mechanisms of regulation, reducing the size of the political apparatus and civil service and changing the role of politics in the management of social and economic affairs (N.Rose, 1999). Government analytics must take into consideration what have been described as liberal styles of government. Throughout the history of the nation-state, strategies of political rule entailed complex, interrelated and variable relationships between the actions of seeking to exercise rule over a territory/ population/nation and „a microphysics of power acting at a capillary level within a multitude of practices of control that proliferate across a territory‟ (N.Rose, 1999). This historical observation does not mean that we should think of the political power of the apparatuses of the nation-state as non existent but that the place of the state within specific strategies and practices of governing is one element in multiple circuits of power, within a variety of complex assemblages, and ultimately a question of empirical study. It is also important to add that liberal rationalities of government consider „the optimum performance of the economy at minimum economic and 17 sociopolitical cost‟ (Burchell, 1996) . In doing so liberalism becomes not a theory or ideology but a practice that aims at regulating itself by means of a sustained reflection (J.Z.Bratich, ) and as a result its object of concern becomes its own activity and its limits (Burchell, 1991 in .Z.Bratich, ). So, an analytics of government examines the conditions through which regimes of practices emerge, are maintained and are transformed (Dean, 1999). In this respect, any study of the nation-state should pressupose its ineluctable tendency to centralise, control, regulate and manage the population within its geographical territories. The nation-state is inclined to create bounded physical and cognitive spaces and then introduce processes designed to capture flows. In seeking to „striate the space over which it reigns‟ (Deleuze and Guattari, 1987, pp.158), the state faces the imperative of introducing breaks and divisions into free flowing 16 In contrast to sovereignty that has as a purpose the act of government 17 A descriptive account of the field of liberalism, neo (advanced) liberalism and the different schools (Ordoliberalen, the Chicago school of economic liberalism) of liberal government, is out of the scope of this paper: the presented work suffices for the purposes of this paper 15
  • 16. Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity phenomena (K.D.Haggerty and R.V.Ericson, 2000). The nation-state depends upon surveillance for the management of flows to ensure its survival – three modern social processes can be identified to underlie their relationship. First, control shifting from personal and targeted to impersonal leads to what has been termed „formal-legal rationalisation‟ (Dandeker, 1999) of the legitimisation of rule within institutions. Second, there is a shift (not necessarily displacing but also complementing) from personal and direct exercise of surveillance powers (supervisory and disciplinary) to systems of deterrence and prevention (Lyon, as social sorting; Bogard, 1991). Lastly, the development of increasingly elaborate systems of collecting, storing and processing (sorting) information regarding both the internal and external environment of the agency or organisation (Dandeker, 1999). Modern governmental modes and ways of ruling for Rose, entail a process of thought and a certain form of reason, the basis of which have been a variety of (empirical and normative) studies of the emergence of modern institutions such as crime control, social insurance, welfare state and airport (see M.Auge, ;1995) institutions. Based on the literature presented in the previous section (data surveillance), the central motif of advanced liberal governance becomes „to rule efficiently it is necessary to rule in light of knowledge of the subject that rule is exercised upon‟ (N.Rose, 1999). In the last couple of decades, subtle less coercive forms of control have emerged while societies have not become less democratic and (western European) nation-states make admittedly less use of violence. This decline in the use of violent and heavily coercive means has been associated, with increased use of softer and embedded and remote forms of control (G.T.Marx, 2001). Furthermore, the information gathering processes of the nation-state have been extended from focused and direct coercion used ex post facto and against a particular target, to anticipatory actions of a categorically suspicious population entailing diffused panoptic vision (in this view technical innovations are seen as enablers of the transformation of social control) (G.T.Marx, 1986). So, policing systems and other institutions (e.g. special attention has been paid to advanced liberal government in welfare systems) are symptomatic of broader trends towards attempted prediction and pre-emption of behaviours that signify a shift towards actuarialism or actuarial justice (Lyon, 2003) also termed new penology seeking „techniques for identifying, classifying and managing groups sorted by levels of dangerousness‟ (Feeley and Simon, 1994, in F.Stadler and D.Lyon, 2003). 2.2.2 Governmentality and the Art of Government 18 The semantic linking of gouverner (governing) and mentalité (mode of thought or mentality ) in the concept of governmentality indicates that technologies of power are closely interrelated to the political mentalities underpinning them. It is also important to acknowledge that the word government for Foucault is not restricted to its pure political meaning but is a concept encountered in a variety of contexts including the th management of the state and until the 18 century signified problems of self control, management of the household, directing the soul, etc (Lemke, 2000). Governmentality is an area of inquiry that does not address directly the strategies of government, questions of power or relations of force nor is concerned with law. It is concerned with the epistemological 18 Wrongly termed sometimes rationality 16
  • 17. Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity presuppositions and their institutionalisation in specific knowledge processes and practices by which subjects and things (including of course subjectified human beings) are administered (M.Dillon, 1995, pp.330). Thus, governmentality is a domain of cognition concerned with the conduct of conduct, not simply making use of 19 knowledge but also comprising of it . So, the notions of government and governmentality mark a field of inquiry of modern operations of power/knowledge (N.Rose, 1999). Governmentality in this view is seen as 20 encompassing the thematics of sovereignty, discipline and bio-power , rather than being part of the „triangle‟ 21 sovereignty-discipline-governmentality . Each is reorganised in the context of the general problematics of government, which concerns the best way to exercise powers over conduct individually and en masse so as to secure the good of each and of all. It is not a question of a succession of forms but of the ways in which the discovery of new problems for government – and the invention of new forms of government – embraces, recodes, reshapes those that pre-exist them. (ibid, pp.23-24) The aim of governmentality studies is to unveil the underlying rationality of government. In other words, they investigate the manners and rationales of government or better the manner in which government seeks to shape conduct by working through the public‟s beliefs, aspirations, interests and desires (Marlow, 2002). As a result, Marlow continues, government is perceived as an ongoing, intentional (purposeful) course of action. 22 And as such it is an art since it involves the mobilisation of tacit and explicit knowledge that crystalises through political decisions into the pragmatics of government. Therefore the emergence of a line of questioning concerned with the ways in which programmes of government are formulated and articulated within broad discourses of „political rationalities‟ (P.O‟Malley et al., 1997). Finally, an analytics of government can also be characterised as „materialist analysis‟ (Dean, 1999) because, in a way, places regimes of government at the centre of the analysis and seeks to elucidate on their logic. One of the most interesting and controversial extensions of (rather than direct contributions to) 23 governmentality literature can be summarised under the concept of the „risk society‟ (R.V.Ericson and K.D.Haggerty, 1997). In this context, the governance of all aspects of institutional domains is organised as the management of potential dangers (or risks). To illustrate this thesis the authors explore police as „an especially instructive vehicle for understanding risk society‟. Then they generalise to all modern institutions by saying that 19 This is that mentalities of government are influenced by the forms of knowledge that are part of our social, and cultural products (Dean, 1999 ,p.17) 20 Bio-power operates at social spaces making up people and fabricating them into the logic of the norm 21 Dean (1999, p.19) suggests that governmentality implies a relationship with other forms of power (i.e. sovereignty and discipline) 22 The historical evolution of prisons from the oubliette (from the French verb oublier which means to forget, this characterization of medieval prisons highlights that prisoners were locked away and forgotten) to penitentiaries (places designed in such a way that inmates become repenting of their crimes) is for Foucault a sound example of describing the transformation of power regimes and governmentality from the pre-modern to modernity. Furthermore, for Foucault (1978), th th after a series of observations regarding state transformations that took place from the 16 to the 18 century, the art of government involves two dimensions. It is essentially concerned with transliterating the economic principles of family management (the economy involved in the management of goods, wealth and individuals in a family, by the paternal figure) onto the state and political practices. In addition, the art of government is concerned with the right disposition of things (men and their relations to things; an ‟imbrication of men and things‟) through the employment of tactics – not laws –, to an end convenient to each of these things. It can be argued that contemporary modes of government have been centred around these two pivotal themes 23 Risk is not a static or objective phenomenon but rather is constructed and negotiated within a network of social interaction (D.Lupton, 1999), a definition that is favoured by the author is „incalculable uncertainties‟ as used by U.Beck (1995) 17
  • 18. Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity risks, lie at the root of everything and as a result risk – knowledge structures govern social life. Surveillance in this theory is driven from the imperatives of risk management (Lyon, 2001). In current institutional environments, we witness the emergence of risk rationalities (increasingly pervading all aspects of routine life) that are designed to reduce the uncertainties that organisations face, and in order to do so „bring imagined futures to the present‟ (R.V.Ericson and K.D.Haggerty, 1997, pp.87). Therefore, institutions organise themselves around the accumulation of information about risks increasing their awareness about further risks and, in the process, the risk-knowledge dialectic creates its own internal momentum. However, the recognition of the risks associated with their management also means the recognition of the receding ideals of security and control (Andrejevic, 2005). It is through uncertainty and knowledge seeking that risk rationalities surface and are sustained; the more importance is given to risks the greater the need for more knowledge to reveal new risks and better treat/manage/prevent current risks – this is how „the risk-knowledge process gains its internal momentum‟ (O‟Malley in Andrejevic, 2005). Risk based regimes draw attention to the riskiness of everything and the certainty of nothing to initiate a circle of unending demand for knowledge and governance as new risks are discovered and previous risks are re-evaluated (P.O‟Malley, 1999). In way of conclusion, I will summarise the emerging themes in the study of governmentality. First, governing involves much more than the activities of government (N.Rose, 1999). Moreover, the conduct of conduct is a more general term for any calculated direction of human conduct. Governmentality what is more, emerges at the contact point between technologies of domination of others and technologies of the self (Foucault, 1988) thus stressing the relationship between the constitution of the subject and the formation of the state. The question then shifts from „how does government governs us‟ to „how do we govern ourselves‟ (H.K.Colebatch, 2002). A governmentality approach also offers a view on power that encompasses and goes beyond perspectives centred on consensus or violence. Within governmentality, emphasis is on power as guidance („Furhung‟) i.e. governing the forms of self government by structuring and shaping the fields of possible subject actions, while violence, coercion and consensus are instruments or elements but not the foundation of power/knowledge relationships (Lemke, 2000). Finally, attention is focused on „the ways of thinking and acting which render conduct governable – the mentalities or rationalities which underlie rule, the ways in which problems are discerned, expertise is formed and mobilised, […] and codes of practice formed and promulgated‟ (H.K.Colebatch, 2002). 18
  • 19. Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity 2.3 Simulation and Hypersurveillant Control On the four aforementioned theoretical strands the author wishes to add simulation, a more marginalized, post-structural perspective primarily based on the work of Baudrillard (1983), Deleuze (1990) and Bogard (1996). Simulation can be defined as a means of verisimilitude (Der Derian, 1990 in Bogard, 1996), i.e. ways of replacing actual with virtual processes or electronic signs/images of objects for their real counterparts. Baudrillard‟s thesis is that models supersede the reality that is implemented on generated models and hence is not real but hyperreal – the precession of simulacra. But the question „why is it hyperreal‟ 24 is not yet fully answered. Simulating is not as simple as feigning. Simulation reproduces the symptoms or effects but also designates the power of producing an effect (Deleuze, 1990), eventually blurring the 25 boundaries and distinctions between the pairs real: virtual , true: false. Baudrillard argues, No more imaginary coextensivity: rather, genetic miniaturisation is the dimension of simulation. The real is produced from miniaturised units, from matrices, memory banks, and command models – and with these it can be reproduced an indefinite number of times. It no longer has to be rational, since it is no longer measured against some ideal or negative instance. It is nothing more than operational. In fact, since it is no longer enveloped by an imaginary, it is no longer real at all. It is a hyperreal, the product of an irradiating synthesis of combinatory models in a hyperspace without atmosphere. (Baudrillard, 1983) Something is simulated, in simple words, by its reduction to those signs which attest its existence. This depicts a redefinition of the real to that which can be reproduced or that which is always pre-emptively reproduced, „a hyperreal … which is entirely in simulation‟ (Baudrillard, 1983). Simulation starts from the utopia of this principle of equivalence, from the radical negation of the sign as value, from the sign as reversion and death sentence of every reference. (emphasis in original) (ibid.) In contrast to data surveillance literature, Baudrillard sees the end of the panoptic system as a shift in the ideal of control away from transparency. Any idea of transparency presupposes an objective space and the omnipotent gaze of the observer. That signifies a shift from panoptic mechanisms of surveillance to systems of deterrence in which the real is confused with the model or the medium (see Baudrillard, 1996, pp.29-30). The Age of Simulation begins with the liquidation of all referentials and their artificial reproduction in systems of signs; all that is real can be descriptively reproduced by those signs that make it real, in other words, an operation to deter every real process by its operational double (Bogard, 1996). Today, profiles and other forms of coded information are used extensively by police officials (in making arrests and create suspects), hospitals (to assist in diagnosis e.g. expert systems), welfare agencies (to distribute and manage the distribution of benefits), insurance companies (to classify individuals and manage risks) and other institutions in order to anticipate actual events and control their outcome. Bogard‟s thesis is 24 This is not necessary for feign processes. For extended insight see the instructive example of feigning and simulating an illness (Baudrillard, 1983, pp.5-7) 25 In Deleuze‟s work, the virtual and the real are not two opposites; the real‟s relevant contrast is with the possible and the virtual is what is already actual and not merely possible 19
  • 20. Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity 26 27 that technologies of simulation are forms of hypersurveillant control . In order to explain the direction that surveillance societies are taking today, simulation must be interpreted as a progress towards the perfection and totalisation of existing surveillance technologies and not as a radical break in their historic development (Bogard, 1996). Therefore, simulation studies come to supplement the aforementioned theoretical streams (revert to section 2.1.1) for the study of surveillance in modern societies. Simulation technology is a major element of the imaginary of surveillance control (which is itself a fantasy of power) – a fantastic dream of seeing everything, recording every fact and (whenever and wherever) possible accomplishing these things prior to the manifestation of the event itself. Technologies of exposure and recording, through this viewpoint are technologies of pre-exposure and pre-recording, a technical operation in which control functions are reduced to the modulation of preset codes. In other words, simulation satisfies the need to see everything in advance therefore both as something that can be and already is anticipated. Based on the somewhat futuristic view that every event is programmable and any image is observable, simulation technology offers a novel perspective for dealing with the limits of space and time, energy, the human body, communication, memory; for all of which it „offers up fantastic, technically imaginative solutions‟ (Bogard, 1996). In this context, simulation can be seen as the panoptic imaginary a combination of the absence of real (simulation) and the unmasking of its presence (surveillance). Simulated surveillance refers to a paradox of control because it fantasises both its totality (its hyperrealisation or its „reconfiguration as a simulacrum within an informated order‟) and its absence (its re-temporalisation as a virtual phenomenon) (Bogard, 1996). 26 The prefix hyper is not used to define the intensification of surveillance but rather the effort to think of surveillance technologies to their absolute limits (see Bogard, 1996, pp. 4) 27 In contrast to the majority of studies of social control in post industrial societies that have in most cases ignored the concept of simulation, virtual forms of control and the resulting delusion of sociality 20
  • 21. Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity Chapter 3: Methodology 21
  • 22. Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity 3.1 Research Framework The research project, undertaken collaboratively between LUMS (MSc in IT, Management and Organisational Change) and Accenture was part of a wider tactic of Accenture to investigate into the UK Identity Cards Bill, before they actively engage in it by bidding for a private public partnership. Their two areas of interest, namely identity management and border control in the UK, were the two undertaken projects by st st Lancaster university students between the June 1 and the August 1 , 2004. The author is a co-writer (together with Mrs. M.Bariami) of the Identity Management in the UK whitepaper as presented in the appendix. The Lancaster university project teams had contact with an Accenture liaison (Mr. Alasdair Macdonald, current role is in the Customer Data Management business unit), the communication being mainly through e mail. In addition, we participated in a kick off meeting and a mid term presentation was delivered for the purpose of presenting preliminary findings and aligning the focus of the research projects with the liaison‟s expectations. Furthermore, we participated in two tele-conferencing calls with senior Accenture consultants in order to clarify ambiguities and better understand their approach to identity management and border control. In parallel the two co-authors‟ attended research coordination meetings where open discussions on the topic of identity management were encouraged and the progress and structure of the research project was evaluated. The sources of information for our research included (1) publications from the UK government and agencies, (2) responses from international and other civil liberties groups (e.g. Human Rights Committee), (3) publications from similar governmental projects globally, (4) academic research papers and finally (5) private 28 sector whitepapers. Finally the resulting research paper has been submitted to Accenture (07/08/2005) to be circulated within the consulting firm and their partners. A final presentation to an open audience has been th arranged for the 12 of September. 3.2 Rationale and Methodological Approach In the whitepaper we start from the assumption that National IdM is inevitable. First, we defined national identity management, its main social, political and economic drivers and identified its scope and objectives. Then the authors explored and conceptualized the proposed scheme (i.e. the draft UK Id Cards Bill), by discussing its intended outcomes, performing a SWOT Analysis, delineating some elements of the political background, defining its building blocks or components as well as investigating the uses of the scheme. Based on our initial assumption we proceeded to an investigation of different approaches at a technological and process level. Our focus was at the alternative ways the scheme could be organised at the process level and the main processes considered were: enrollment, identification, authentication and authorisation. By doing so and in parallel examining the UK Id Cards Bill we laid the foundations for the main part of our whitepaper: the organisational, social and political implications and risks. These were structured into four main categories, namely (a) technological implications, (b) process implications, (c) governmental and organisational implications and (d) citizen and society implications. 28 The sources of information for our research included (1) publications from the UK government and agencies, (2) responses from international and other civil liberties groups (e.g. Human Rights Committee), (3) publications from similar governmental projects globally, (4) academic research papers and finally (5) private sector whitepapers. 22
  • 23. Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity As made evident from the whitepaper to the author the identity management scheme becomes one of the components of government agencies that deal with individuals but is also very likely that it will become a component of independent service providers. As seen in the previous chapter, this opinion is supported by high tech consultancy organisational fields that see a wide range of business re organisation opportunities on the basis of the scheme. In other words the biometric enabled identity management scheme is a step towards the transformation of service delivery that will not give competitive advantage to any specific organisation but will enable the more general elevation of the level of citizen/customer satisfaction and quality of services delivery. The identity management scheme will therefore substantially reshape the strategies of these institutions that will adopt it; it has the potential of eliminating the current anticipation of „normal damage‟ or financial loss tolerated by these organisations (normally passed down to individuals as extra costs) as well as making possible a new level of understanding of the individual. The individual that is currently constituted multiple times and with variable accuracy in the databases of these institutions (as the database self or digital persona) will through the scheme become more precise. Therefore the strategies of service tailoring and provision will become accurately realisable, enabling the increase of significance of customer relationship management and service delivery in the agenda of these organisations and a subsequent increase in application (because the barriers of incalculability and low quality information in the information bases will be transcended through the scheme) of strategies of anticipation of the future needs. What will be argued is that passage points (human or nonhuman) are the direct result of an identity management scheme that within the current consumerism culture (or culture of contentment) while the logic of prediction and foresight based on information of the past will finally have the „strength‟ to become the primary focus of organisations. Identity management is much more than a traditional authoritarian and utilitarian utopia – it is a firm step in the transformation of the fields of visibility of institutions not only deeper into the space (the body, the identity details of the individual) but also forward into time (through the projection of anticipatory simulations). Both the whitepaper as well as the empirical evidence derived from our conversations/communication with the Accenture liaison are considered to be the input for this paper. Building from these primary and secondary data, this paper will reasons on two themes. First, and laying the foundation for the second, an analytics of government and in particular of the „techne‟ and „episteme‟ dimensions (Dean, :pp.19-32), based mainly on empirical data. Second, an attempt to place identity management into its cultural and social context by reconsidering the concepts introduced in the literature review, so as to reason on the modern „diagram of power‟ and to define characteristics of social control. This is a theoretical analysis, supported from the empirical interpretations and based on the literature presented on surveillance, simulation, the risk society and advanced liberal diagrams of government. 23
  • 24. Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity Chapter 4: Discussion of Findings 24
  • 25. Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity 4.1 Summary of Findings This section incorporates a summary of the findings of our research project as presented in <Appendices 1-7>. Identity management is an issue that arises in any type of social constructs and throughout 29 history, from the village of archaic times to the modern metropolis. Identity management systems have evolved through a complex interaction of technological developments, social influences and organisational reconfigurations. Today, government agencies face the intricate challenge of effectively and securely controlling population flows, identifying individuals, and managing their access to services, while aligning their strategies with citizen‟s expectations for convenience, security and privacy. National identity management systems are proposed as the solution to these governmental challenges and are driven by a more mobile society and the associated need for better management and control of borders, the need to combat terrorism and organised crime and the rehabilitation of the social perception of security and order, the need to increase the efficiency of public sector operations and the related citizens‟ needs for convenience and speed at service points, the financial losses stemming from identity related fraud, as well as the effective delivery of eGovernment services (for a complete list of the drivers see <Appendix pp. >). The UK identity management scheme incorporates a broad administrative area responsible for identifying individuals within the nation-state boundaries and controlling their access to resources/services by associating user rights and restrictions with the established identity. Therefore, it is seen as a convergence of technologies and processes; the main process and technical components of modern nationwide identity 30 management systems are illustrated in the following two tables . Table : Identity Management Technologies Biometrics represent a fundamental shift in identification systems from something one owns (card), knows (password) or does (signature) to something he is (iris pattern). Currently there is increased Biometrics interest in multimodal systems that reduce some of the weaknesses inherent in biometric systems (accuracy, reliability). Increase in processing power and memory capabilities of the chips embedded into the card, enable Smart Id cards more reliable forms of identity authentication and thus can facilitate multiple functions mostly relating to transactions with government agencies and private sector service providers. Infrastructure refers to information and database systems which can be arranged in centralised and Infrastructure decentralised architectures to collect, process, store biometric, id card and other information. Recently, we have witnessed increased interest in privacy-enhancing architectures. 29 The selection of the phrase of identity management systems (contra identity systems) is not accidental; apart from relating to global business trends it also signifies the existence of „back office‟ operations. The identity management system is an infrastructure that enables the management of identity – it transcends the boundaries of existing highly fragmented identification systems and standards such as the Social Security Number and the National Insurance Number to enable an efficient and integrated approach to necessary governance processes based on identity. 30 These tables do not illustrate all the characteristics of identity management technologies and processes; for a detailed analysis of the processes and technologies of identity management please revert to Appendix. 25
  • 26. Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity Table : Identity Management Processes refers to the registration process and includes the application, biometric recording, application Enrollment verification and ID card issuing sub-processes. refers to one or more elements of the identity of someone that uniquely identifies that user in a Identification particular context Authentication refers to the process used to verify that individual‟s association with an identifier refers to the way of determining whether the policy at the point of service allows an intended action Authorisation to proceed Our ultimate research objective was to examine and evaluate alternative technologies and processes in order to provide a framework for identifying the socio political implications and issues emerging from the proposed identity management scheme. The main findings of this socio political analysis, as presented in the whitepaper are summarised in the following table. Table : Research Findings A. Technological Implications (Appendix p.) In this category are implications arising from the implementation of the technological component of the identity management scheme. The following central themes were analysed.  The implementation (reliability and accuracy) and privacy risks of biometrics  The security and nature of RFID systems (ubiquity)  Databases, data linkage and user consent  The security of the IdM infrastructure  The principles of privacy enhancing identity management systems (PE-IMS) B. Process Implications (Appendix p.) The process level implications are less straightforward. First we explored from an internal to the system viewpoint, the emerging issues in the processes of authentication, identification and authorisation, such as the privacy risks raised by the process of authentication in the UK ID Cards Scheme. Then we analysed the concepts of function and identification creep as one of the most important factors of totalitarian control practices. Finally we examined the issues emerging from the process of managing access to the system‟s resources (e.g. data leakage) and the notion of „practical obscurity‟. C. Governmental Implications (Appendix p.) In this category we discussed the financial and liability implications of the scheme .We argued that the cost of the scheme may well exceed the initial estimations of the government and that there are costs associated with liability. Furthermore we examined the various procurement considerations, especially those emerging from the national IdM system‟s implementation and integration with other systems. We also discussed the closeness of the procurement processes from the side of the government, and identified the issue of control over the PPPs as a critical factor. D. Society-Citizen Implications (Appendix p.) This perspective was the epitome of our study and presents an alternative perspective of the citizen in which he has some expectations (for privacy, fairness and control over the use of information, confidentiality, etc). Furthermore, we linked identity management directly to privacy locating six areas identity management where privacy concerns are raised. In addition, we examined the very important issues of inclusion/exclusion in relation to vulnerable societal groups. Then we analysed the issue of control over personal data and the associated issue of dataveillance of the digital identities. This analysis was linked with the concept of circles of trust and federated identity management as alternative approaches that are more likely to enable privacy protective practices. 26
  • 27. Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity Finally, a major outcome of our research was the compilation of a number of essential conditions for the successful implementation of national identity management in the UK, as in the following fishbone schematic. Fig. : Fishbone Diagram showing a number of parameters to be taken into consideration in the development of IdM in the UK (adopted from whitepaper ‘Government Citizens and Identity Management’ pp. , 2004) The performed socio political analysis can be seen as an effort to open up the debate of national identity management as well as creating awareness to Accenture, the technology consultancy firm (for which the research was done) of the design issues that must be considered in order to balance societal and individuals‟ interests with the increased surveillance practices that the identity management system will introduce. In the following section the author will present an analytics of government and the underlying rationales that govern the identity management initiative in the UK. 27
  • 28. Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity 4.2 An Analytics of Government and Political Discourse Identity and Access Management have been two globally emerging themes of the past decade that are increasingly attracting the interest of nation-states and high-tech organisations. Nationwide identity management systems open up new possibilities for the provision and management of services through the surveillance of the population and as an unintended consequence, play a catalyst role in sustaining and supporting a social control system that seems to be driven by an unending demand for information (through which „panoptic sort‟ technologies can operate). In the following section some empirical evidence will be bolted with secondary data and our interpretation of the context of the UK Id Cards Bill in an effort to examine the emergent governmental modes of thought (as presented in ch.2). The rest of this section is concerned with an interpretation of the specific conditions through which entities and rationalities emerge, exist and change. In this way the author will synthesise the following two perspectives. I. From the perspective of government studies, the author will investigate into the episteme and techne dimensions of government (see Dean, 1999). The techne dimension of government analytics aims to show the „technical‟ means and tactics through which the ends sought are realised, seen as a manifestation of values, ideology and worldviews. The episteme dimension of analytics of government, views practices of government in their complex and variable relations to the different ways in which truth and modes of thought are produced in social, cultural and political practices. II. From a Realpolitik perspective, it will be made evident that inside the microcosm of rationality-power relations in the UK Id Cards Scheme, power does not necessarily seek knowledge but rather power 31 defines what counts as knowledge and rationality (see B.Flyvsberg, 2004) . This will be done through an analysis of the following issues: 1.panic state regimes; 2.politics of reassurance; 3.private sector influence and PPPs; 4.the role of resistance groups and privacy enhancing technologies. I would also like to stress the limitations of the approach. In brief, it is incomplete in that it is an impossible (within the space limits and the available empirical data) analytical endeavour. The Realpolitik analysis would require „richer‟ empirical data derived from interviews with the political forces of the scheme, of the study of power relations in their historic context (the importance lies in that the rationalities produced are actively formed and supported by the historically founded power relations and vice versa), as well as a view of the project in its final form. However, the following sections aim at presenting an overview of the social conditions and worldviews that have changed once again (after the terrorist acts and threats) to bring panoptic structures again on the surface of modern government. 31 And the Baconian imperative „knowledge is power‟ is transformed into its inverse „power is knowledge‟. 28
  • 29. Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity 4.2.1 Panic State Regimes, the Politics of Reassurance and Knowledge th th First and foremost, the attacks of September 11 2001 in NYC and July 7 2005 in London have been important events to shape a society of fear and direct state governance rationalities towards maximizing security and fighting terror. The event has sociological interest that surpasses its definition as a simple transformative device; it is also an „indispensable prism through which social structure and process may be seen‟ (P.Abrams in Lyon, 2001). The events of 9/11 have brought into focus the „securitising functions‟ (Marlow, 2002) of modern politics, i.e. the political responses or supply to what is perceived as the public‟s 32 demand for security and a sense of safety in everyday life . However, while Identity management was apparently proposed as an anti-terrorism measure, it has been made evident (see Lyon, 2001; www.privacyinternational.org; also Appendix) that it is unclear whether it can actually combat any type of terrorist activity. The public‟s fear was only further accentuated after recent terrorist acts, especially as 33 London remains one of the most frequently targeted cities around the world. The responses of panic state regimes can also be seen as a general orientation towards strategies that foster the idea that prevention of crime is possible; a techno-utopian goal of crime prevention that results in a categorical approach to population surveillance. My point is that in the UK, the identity management proposal emerged as a response to terrorist coercion from a political leadership that wanted to show that they are doing their best in addressing the issue of national security. Here the role of political leadership resembles to the shepherd‟s whose role is to ensure the salvation of his flock. The similarity of the analogy is not only that the state does indeed recognise and act to protect the security of its population but also that like the shepherd has a duty to keep watch of his flock when it‟s asleep. The state in order to carry out its securitising functions must increase the surveillance of its populace just as the shepherd „pays attention to them all and scans each one of them‟ (Foucault, 1981, pp.229). The difference is that, in a way, political leaders, operating in a political „battleground‟, mainly want to appear that they are solving the problem; their ultimate goal is not to lose the trust of the flock. These are the politics of reassurance, also applying towards public sector inefficiencies. One of the reasons that the author suggests is that public perception of fraud in government services in general presents a risk of eroding public support and respect for the state government. This is best described as a culture of contentment, which in essence is a „political market for that which pleases and reassures‟ (J.K.Galbraith in Marlow, 2002) – i.e. politicians looking to indulge the majority of the voters. This culture of contentment (and governmentality of reassurance) in Marlow‟s analysis is closely linked to the emergence of the risk society, as signified by a shift from politics based on the solidarity of need to politics based on the solidarity motivated by uncertainty. Political life today is constituted of and addresses the underlying principles of both of these theories. This theme of exercise of political power is reinforced by a variety of rationalisations such that the national and social security of the United Kingdom will be actually enhanced by biometric-enabled national identity cards. It would be fair to say that government agencies‟ officials, during the period when fear was high 32 The UK identity management scheme is an instance of these securitising functions, affecting the evolution of social control in modern UK societies. 33 UK‟s capital has also attracted a threat of further bombing by Al Qaeda number two man in a recent filming that played on national television. 29
  • 30. Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity among the public, purposively ignored the various studies and papers submitted to them by various organisations and publicised in various academic journals. In support of this argument, is the fact that the national identity cards were initially termed „Entitlement Cards‟, revealing a strategy that seeks to increase the steering capacity of bureaucracy and transform the public services. When political and social interest shifted to national security, so did the vocabulary related to the scheme (now termed national identity cards). In the presented interpretation, the activity of government seemed to intentionally avoid to be informed by knowledge and expertise that arose within the same cultural environment. The political approach of the nation state with the support of the private sector, underscores that power defines rationality, as well as that it refines/adapts its strategies and logic to produce them as a supplement to social needs, aspirations and values. Finally, panic state responses (also including legislative efforts e.g. the Patriot Act) are likely to have long term and possibly irreversible consequences. In an Ellulian sense, socio-technical systems once in place are harder to dismantle than upgrade. Overall, the events of 9/11, the Spain bombing and the constant terrorist acts in London seen as a prism to analyse aspects of social and governmental structures and processes suggests three things: (1) the expanding range of surveillance practices that bring the body back into the game as means of more reliable identification within the state, (2) the tendency of the state to rely on the technological augmentation of its surveillance systems, supported by the private sector and (3) the increased activity of privacy related groups and 30
  • 31. Simulation and Surveillance: The logic of Prediction and the Transformation of Government and Control in Late Modernity 4.2.2 Private Sector Influence and the ‘Resistance Frontier’ Private Sector Influence and the Diffusion of Technological Innovation As expected, a strong technological and industrial background supports the UK identity management 34 proposal (including some of the world leaders in high-tech and strategic consultancy ). Private sector influence is an essential determining factor of modern identity management schemes (Bennett, 1997; Rose, 35 1999) because private sector organisations have an interest in promoting technologies that have been developed by their investment in research and development activities such as in the case of smart card systems. In respect to the UK ID Cards scheme, the issues of the growing privatization of functions and the increase of public-private partnerships (PPPs) are both important because they signify an overall change in the mechanisms of governing. As understood, the art of state government has shifted towards a control paradigm, where the nation-state is responsible for specifying requirements and controlling the plurality of institutions/entities involved in governing, through processes of monitoring and audit. This shift in the way governments manage their projects shows the manifestation of an enterprise culture, where partnerships and outsourcing of functions is the most effective way in undertaking projects (whether they are „mission critical‟ e.g. the UK ID Cards Scheme or less significant e.g. road cleaning operations). This enterprise culture pervading the boundaries of the nation-state governance is best seen in a whitepaper of Accenture that was handed to the author termed „High Performance in Government‟, where indicatively the vocabulary used included: „excellence‟, „performance‟, „citizen satisfaction‟ and „global leadership‟. For private sector high tech organisations the diffusion of innovative technologies (in the day-to-day routines) is a long term vision that unveils their worldview that can be said to include two points/objectives: (1) 36 to exploit the emergent new markets and (2) to create a technological environment in which the diffusion of innovative technologies is „business as usual‟. Technological innovation (combined with the appropriate promotion and numerous rationalisations) is presented as the answer to all social and organisational problems. As a result of our research project we saw how these institutions counter and subvert the „rhetoric processes‟ of IdM initiatives – now security, identity management and overall stricter controls serve the appreciated needs 37 of citizen . Here I refer to the „visible‟ needs of the citizen in the form of more convenient access to services and improved service delivery, as delineated in the Appendix and advocated by consultancy organisations. 38 The concept of trust is becoming an imperative of service organisations; there is a need to trust the customer in order to initiate tactics of individualised services and enhancing the individual‟s experience. These tactics 34 Accenture belongs to the organisational field of technology consultancy. 35 One case demonstrating this, is that of the president of Oracle who, immediately after the 9/11 NY attacks, offered the US Government free smart card software for a national IDM system (Lyon, 2001). Lyon suggests that it would be naïve not to think of the interests of Oracle (and other high tech organisations) in promoting technologies as the solution to problems (the diffusion of smart card is discussed elsewhere) as well as the future economic gains that they would have. 36 Not only in the way presented i.e. by the increased interest in high tech solutions; in the US, „experts‟ upon whom media called after the 9/11 were mostly representatives of high-tech organisations (Lyon, 2001). 37 The Accenture whitepaper „High Performance in Government‟ provides with a good example of how the subversion takes place; especially see the interpretation of their statistics of the citizen view. 38 His identity needs to be trusted as well as the other data; for example address information is critical for the operation of banks and energy organisations to continue offering a service. 31