Home > Research > Publications & Outputs > Informed by Design

Electronic data

  • Informed by Design (pre-print)

    Accepted author manuscript, 8.78 MB, PDF document

    Available under license: CC BY-NC: Creative Commons Attribution-NonCommercial 4.0 International License

Links

Text available via DOI:

View graph of relations

Informed by Design

Research output: Contribution in Book/Report/Proceedings - With ISBN/ISSNConference contribution/Paperpeer-review

Published

Standard

Informed by Design. / Lindley, Joseph Galen; Coulton, Paul; Cooper, Rachel.
Proceedings of the Living in the Internet of Things: Cyber Security of the IoT Conference. IEEE, 2018.

Research output: Contribution in Book/Report/Proceedings - With ISBN/ISSNConference contribution/Paperpeer-review

Harvard

Lindley, JG, Coulton, P & Cooper, R 2018, Informed by Design. in Proceedings of the Living in the Internet of Things: Cyber Security of the IoT Conference. IEEE. https://doi.org/10.1049/cp.2018.0022

APA

Lindley, J. G., Coulton, P., & Cooper, R. (2018). Informed by Design. In Proceedings of the Living in the Internet of Things: Cyber Security of the IoT Conference IEEE. https://doi.org/10.1049/cp.2018.0022

Vancouver

Lindley JG, Coulton P, Cooper R. Informed by Design. In Proceedings of the Living in the Internet of Things: Cyber Security of the IoT Conference. IEEE. 2018 doi: 10.1049/cp.2018.0022

Author

Lindley, Joseph Galen ; Coulton, Paul ; Cooper, Rachel. / Informed by Design. Proceedings of the Living in the Internet of Things: Cyber Security of the IoT Conference. IEEE, 2018.

Bibtex

@inproceedings{53446b124456431bba808308a95cc5e1,
title = "Informed by Design",
abstract = "The current (and future) adoption of the IoT has, for some time, stimulated debate about the broader implications for privacy, ethics, trust and security that the IoT. Given the IoT's penchant for generating and utilising various (oftentimes somewhat personal) data, the European Union's (EU) forthcoming General Data Protection Regulations (GDPR) will have a significant impact on how the IoT is regulated. As with the term IoT the interpretation of GDPR is generating its own discourses particularly around how wording within the regulation is turned into implementation. The paper begins by critiquing the term Privacy by Design (PbD), and an alternate form which appears in article 25 of the GDPR Data protection by design and default. We note that these two phrases are in fact part of a broader group which inexhaustively includes: Security by Design, Privacy by Default, Security by Default, Data Protection by Design, Data Protection by Default. Our critique does not concern the sentiments or intentions represented by these phrases, or PbD per se, but highlights ambiguities and potentially misleading interpretations that their invocation promotes. After exploring these potential pitfalls, we go on to discuss design-led research that positions Informed by Design as a more fruitful approach to creating IoT devices and services which can more meaningfully respond to concerns about privacy, ethics, trust and security.",
keywords = "Privacy by Design, Data Protection, GDPR, Informed by Design",
author = "Lindley, {Joseph Galen} and Paul Coulton and Rachel Cooper",
year = "2018",
month = jun,
day = "14",
doi = "10.1049/cp.2018.0022",
language = "English",
booktitle = "Proceedings of the Living in the Internet of Things",
publisher = "IEEE",

}

RIS

TY - GEN

T1 - Informed by Design

AU - Lindley, Joseph Galen

AU - Coulton, Paul

AU - Cooper, Rachel

PY - 2018/6/14

Y1 - 2018/6/14

N2 - The current (and future) adoption of the IoT has, for some time, stimulated debate about the broader implications for privacy, ethics, trust and security that the IoT. Given the IoT's penchant for generating and utilising various (oftentimes somewhat personal) data, the European Union's (EU) forthcoming General Data Protection Regulations (GDPR) will have a significant impact on how the IoT is regulated. As with the term IoT the interpretation of GDPR is generating its own discourses particularly around how wording within the regulation is turned into implementation. The paper begins by critiquing the term Privacy by Design (PbD), and an alternate form which appears in article 25 of the GDPR Data protection by design and default. We note that these two phrases are in fact part of a broader group which inexhaustively includes: Security by Design, Privacy by Default, Security by Default, Data Protection by Design, Data Protection by Default. Our critique does not concern the sentiments or intentions represented by these phrases, or PbD per se, but highlights ambiguities and potentially misleading interpretations that their invocation promotes. After exploring these potential pitfalls, we go on to discuss design-led research that positions Informed by Design as a more fruitful approach to creating IoT devices and services which can more meaningfully respond to concerns about privacy, ethics, trust and security.

AB - The current (and future) adoption of the IoT has, for some time, stimulated debate about the broader implications for privacy, ethics, trust and security that the IoT. Given the IoT's penchant for generating and utilising various (oftentimes somewhat personal) data, the European Union's (EU) forthcoming General Data Protection Regulations (GDPR) will have a significant impact on how the IoT is regulated. As with the term IoT the interpretation of GDPR is generating its own discourses particularly around how wording within the regulation is turned into implementation. The paper begins by critiquing the term Privacy by Design (PbD), and an alternate form which appears in article 25 of the GDPR Data protection by design and default. We note that these two phrases are in fact part of a broader group which inexhaustively includes: Security by Design, Privacy by Default, Security by Default, Data Protection by Design, Data Protection by Default. Our critique does not concern the sentiments or intentions represented by these phrases, or PbD per se, but highlights ambiguities and potentially misleading interpretations that their invocation promotes. After exploring these potential pitfalls, we go on to discuss design-led research that positions Informed by Design as a more fruitful approach to creating IoT devices and services which can more meaningfully respond to concerns about privacy, ethics, trust and security.

KW - Privacy by Design

KW - Data Protection

KW - GDPR

KW - Informed by Design

U2 - 10.1049/cp.2018.0022

DO - 10.1049/cp.2018.0022

M3 - Conference contribution/Paper

BT - Proceedings of the Living in the Internet of Things

PB - IEEE

ER -