Review of the theory, principles, and design requirements of human-centric Internet of Things (IoT)

KF Ystgaard, L Atzori, D Palma, PE Heegaard… - Journal of Ambient …, 2023 - Springer
The rapid evolution of Internet of Things (IoT) technologies, with ever more profound
implications for humans and societies, has triggered visions and initiatives to re-align the …

Privacy norms for smart home personal assistants

N Abdi, X Zhan, KM Ramokapane, J Such - Proceedings of the 2021 CHI …, 2021 - dl.acm.org
Smart Home Personal Assistants (SPA) have a complex ecosystem that enables them to
carry out various tasks on behalf of the user with just voice commands. SPA capabilities are …

A survey of user perspectives on security and privacy in a home networking environment

N Pattnaik, S Li, JRC Nurse - ACM Computing Surveys, 2023 - dl.acm.org
The security and privacy of smart home systems, particularly from a home user's perspective,
have been a very active research area in recent years. However, via a meta-review of 52 …

Tangible privacy: Towards user-centric sensor designs for bystander privacy

I Ahmad, R Farzan, A Kapadia, AJ Lee - Proceedings of the ACM on …, 2020 - dl.acm.org
Sensor-enabled computers in the form of'IoT'devices such as home security cameras and
voice assistants are increasingly becoming pervasive in our environment. With the …

Understanding dark patterns in home IoT devices

M Kowalczyk, JT Gunawan, D Choffnes… - Proceedings of the …, 2023 - dl.acm.org
Internet-of-Things (IoT) devices are ubiquitous, but little attention has been paid to how they
may incorporate dark patterns despite consumer protections and privacy concerns arising …

This website uses nudging: Mturk workers' behaviour on cookie consent notices

C Bermejo Fernandez, D Chatzopoulos… - Proceedings of the …, 2021 - dl.acm.org
Data protection regulatory policies, such as the European Union's General Data Protection
Regulation (GDPR), force website operators to request users' consent before collecting any …

” I don't know how to protect myself”: Understanding Privacy Perceptions Resulting from the Presence of Bystanders in Smart Environments

K Marky, A Voit, A Stöver, K Kunze, S Schröder… - Proceedings of the 11th …, 2020 - dl.acm.org
IoT devices no longer affect single users only because others like visitors or family members-
denoted as bystanders-might be in the device's vicinity. Thus, data about bystanders can be …

“It would probably turn into a social faux-pas”: Users' and Bystanders' Preferences of Privacy Awareness Mechanisms in Smart Homes

PK Thakkar, S He, S Xu, DY Huang, Y Yao - Proceedings of the 2022 …, 2022 - dl.acm.org
The opaque data practices in smart home devices have raised significant privacy concerns
for smart home users and bystanders. One way to learn about the data practices is through …

“I would have to evaluate their objections”: Privacy tensions between smart home device owners and incidental users

C Cobb, S Bhagavatula, KA Garrett… - Proceedings on …, 2021 - petsymposium.org
Recent research and articles in popular press have raised concerns about the privacy risks
that smart home devices can create for incidental users—people who encounter smart home …

Owning and sharing: Privacy perceptions of smart speaker users

N Meng, D Keküllüoğlu, K Vaniea - Proceedings of the ACM on Human …, 2021 - dl.acm.org
Intelligent personal assistants (IPA), such as Amazon Alexa and Google Assistant, are
becoming increasingly present in multi-user households leading to questions about privacy …