2019
DOI: 10.3390/s19204380
|View full text |Cite
|
Sign up to set email alerts
|

Privacy Engineering for Domestic IoT: Enabling Due Diligence

Abstract: The EU’s General Data Protection Regulation (GDPR) has recently come into effect and insofar as Internet of Things (IoT) applications touch EU citizens or their data, developers are obliged to exercise due diligence and ensure they undertake Data Protection by Design and Default (DPbD). GDPR mandates the use of Data Protection Impact Assessments (DPIAs) as a key heuristic enabling DPbD. However, research has shown that developers generally lack the competence needed to deal effectively with legal aspects of pr… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

1
9
0

Year Published

2021
2021
2023
2023

Publication Types

Select...
4
1

Relationship

0
5

Authors

Journals

citations
Cited by 9 publications
(10 citation statements)
references
References 20 publications
1
9
0
Order By: Relevance
“…DPbD supports system security, along with a range of data protection measures, for example, data minimisation, pseudonymisation, and transparency. While the legal requirement for DPbD should be enough of an incentive for developers to accept its core principles, its widespread adoption has not yet been proven with regard to engineering processes [30]. This could be because its principles are rather disconnected from the real-life practice of systems engineering.…”
Section: Privacy By Design and Data Protection By Design And By Defaultmentioning
confidence: 99%
See 4 more Smart Citations
“…DPbD supports system security, along with a range of data protection measures, for example, data minimisation, pseudonymisation, and transparency. While the legal requirement for DPbD should be enough of an incentive for developers to accept its core principles, its widespread adoption has not yet been proven with regard to engineering processes [30]. This could be because its principles are rather disconnected from the real-life practice of systems engineering.…”
Section: Privacy By Design and Data Protection By Design And By Defaultmentioning
confidence: 99%
“…This could be because its principles are rather disconnected from the real-life practice of systems engineering. In addition, it can be difficult to translate between the some of the vague terminology contained in the regulations [30]. The meaning of the concepts of Privacy by Design and by Default developed by Cavoukian and GDPR is similar, but they differ in regard to structure.…”
Section: Privacy By Design and Data Protection By Design And By Defaultmentioning
confidence: 99%
See 3 more Smart Citations