Ontario's privacy commissioner says mobile device users could unwittingly provide the location of themselves, their friends and their family to third-parties, unless more stringent privacy standards are adopted by the tech industry.

Ann Cavoukian said in a new report released Tuesday that ubiquitous smart phones used by millions have a problematic design that purposely leaves a digital footprint behind.

Each time that a mobile phone user tries to make use of a Wi-Fi access point, a unique identifier from their device is revealed.

That identifier is called a Media Access Control address, or MAC address, and it is revealed on all networks, regardless of whether they are encrypted.

Many popular geo-location services, such as interactive maps and navigation apps, make use of the MAC address.

In these cases, the identifier can be used to help pinpoint the user's location relative to nearby Wi-Fi access points, which have MAC addresses of their own.

Apple, Google, Microsoft, RIM and Skyhook are among the companies building these so-called Wi-Fi positioning systems, which use MAC addresses to determine location.

But Cavoukian fears that if MAC addresses are tracked in this way and compiled, they could help form a detailed profile of an individual over time. Examples might include the banks, businesses, restaurants and other locations that a person has visited.

The report also warns that it is well possible that these same users could become an "unknowing informant" to a third-party, by inadvertently revealing the MAC addresses -- and thus geographical locations -- of their friends and family.

And Cavoukian believes that users should give their consent if such data is being collected.

"Privacy must be designed into Wi-Fi positioning systems to prevent unintended consequences," Cavoukian said in a statement accompanying the release of the report.

Cavoukian co-authored the report with Kim Cameron, a digital identity expert who previously served as chief architect of identity in Microsoft's identity and access division.

The report "Wi-Fi Positioning Systems: Beware of Unintended Consequences" was released Tuesday.

The authors believe that networks should be designed in a way that third-parties are unable to track the MAC addresses of devices without user consent.