Smartwatches vs. our privacy

20 december 2022 / in Nieuws / door Dogan Varlioglu

One of the most widely used technologies in recent years is wearable technology which is expected to grow in response to rising demand. Consumer application development trends are developing in tandem with this field’s expansion. The technology-driven period was the initial stage in the development of wearable technology. Wearable applications are becoming increasingly prevalent across a range of products and bodily functions, including smartwatches, smart gloves, and intelligent coats. Because they can be connected to your smartphone or even work independently, smartwatches can do a variety of tasks in addition to telling the time, such as sending and receiving messages, making and receiving calls, playing music, keeping track of your health using a variety of sensors, and providing alert notifications[1].

How do smartwatches affect our privacy?
Wearable technology based on the Internet of Things (IoT) has been developed and is now being deployed alongside IoT technology. Smartwatches, which are now produced by many smartphone manufacturers, are the most representative wearable item due to their excellent interoperability with smartphones. A smartwatch may carry out basic tasks as well as additional valuable and practical capabilities like heart rate monitoring, step counting, and sleep tracking by integrating a variety of sensor technologies. As smartwatches become more widely used, various healthcare services based on wearable sensor data are being created[2].

On the other hand, while there are still many advantages to the rapid growth of smartwatches, it’s also essential to investigate any potential risks. Since the beginning of the 20th century, technology has had side effects on us; among them are the negative effects of smartwatches. A smartwatch can store and hold valuable data, including the user’s personal information. Numerous smartwatches keep tabs on the activities of their owners, including GPS coordinates, heart rate monitoring (sensitive data), and other private information like photographs. Consequently, critical data may be exposed if a smartwatch is utilized improperly.

The negative effect of smartwatches on our privacy:
The smartwatch combines several features formerly offered individually by the classic watch and the smartphone. It is the next key member of the Internet of Things (IoT) family of interconnected devices[3]. While numerous studies have concentrated on the technological and safety elements of the smartwatch, the user and privacy concerns have received less attention.

Innovative wearable technology has recently improved anytime, anywhere availability to communication and information. Smart wearables also make it possible to track your activities and nutrition in detail throughout the day. According to research using the technology adoption model, the perceived utility of intelligent wearables is the critical driver of intent to purchase the items. The benefits of wearable technology, such as precise health information tracking and easy access to relevant information based on present places and actions, are driving a rapid increase in demand for gadgets.

The merits of smartwatches are based on the transfer and evaluation of a considerable level of user information recorded by monitoring each user’s biometric and behavioral features. As a result, the apparent privacy drawbacks of smart wearables go hand in hand with their benefits. The paradoxical mixture of privacy concerns and benefits in online personalization, which can only happen when user information is gathered and analyzed by the technology[4].

There may be issues with the cybersecurity of personal data with digital wearables. Wearable technology collects data on your everyday activities and physical state. Some users analyze, interpret, store, and share this information on social media. Additionally, since many smartwatches and fitness trackers use Bluetooth to connect to your smartphone, hackers may be able to access your data by taking advantage of software vulnerabilities[5].

Privacy Risks on Smartwatch Usage:
(i) Risks on Location data
Smartwatches and fitness trackers record our speed, pace, the number of steps and distance traveled to keep track of our runs. Our chosen travels are recorded using GPS, motion sensors, and accelerometers and saved in separate Cloud accounts for future usage. Cybercriminals might acquire this data and learn our most well-liked running and biking routes. This private information may invite spying and jeopardize your safety while exercising[6].

(ii) Risks on Health data
Among other factors, wearable technology can monitor your heart rate, blood pressure, sugar levels, movements, pace, and sleeping patterns. Hackers can alter the data on your wearable device to provide false information. For example, they may artificially increase your heart rate and blood sugar levels. This could make your doctor think you have diabetes or a heart condition when a person is completely healthy. This can result in not only unnecessary prescriptions but also severe health concerns as a result of unnecessary medicine[7].

(iii) Risks of data leak to third parties
The data is kept in a personal Cloud account and controlled through customized applications. Most wearable users believe their information is safe in the cloud, but this isn’t always the case. The Cloud provider can decide to sell, distribute, or intentionally share this data with other businesses. After then, when you browse the internet on your smartphones, your individual choices may be used to present you with relevant advertisements. Understanding how your wearable app transmits your private information is essential, so you may choose not to if you don’t want to. Third parties may be able to intercept data as it is transmitted from the smartwatch to the connected smartphone. Third parties may also obtain access to data stored on the smartwatch and the connected smartphone. In addition, users may intentionally or unintentionally send private information from the smartwatch or associated apps to social networks, potentially making it public.

Privacy-related precautions to avoid the adverse effects of smartwatches
Adjust the privacy settings if necessary: Check to see if your wearable device may be set up to protect your privacy. Choose the most appropriate privacy controls from the default settings on the devices, connected app, and website.
Limit the personal information: The precise user location might be interest to hackers, as it can allow hackers to track your personal information. As a result, turn off geolocation tracking as much as feasible. When not using the device, you may also limit the amount of data it collects by turning it off.
Read the Privacy Policy: You may learn what data the company collects and how it is used or shared by checking their privacy policies. If you have problems comprehending the terminology or finding confusing information, get in touch with the company to learn more. You should check your wearable device’s privacy policy for revisions regularly.

Any Questions?
Lex Digitalis is a full-service agency in the field of privacy, data and cyber security. Lex Digitalis can also advise and assist you in the field of special categories of data (processing sensitive data). This includes registration of data processing activities (GDPR art. 30), conducting PIA’s and/or DPIA’s, and formulating reports to the AP and to those involved. You can contact me (06 – 18536230, dogan.varlioglu@lexdigitalis.nl) or one of my colleagues about this.

Bibliography
[1] Berglund, Mary & Duvall, Julia & Dunne, Lucy. (2016). A survey of the historical scope and current trends of wearable technology applications. 40-43. 10.1145/2971763.2971796.
[2] Kim, Jong & Lim, Jong & Moon, Su & Yoo, Hoon & Jang, Beakcheol. (2019). Privacy-Preserving Data Collection Scheme on Smartwatch Platform. 1-4. 10.1109/ICCE.2019.8662001
[3] Udoh, Emmanuel & Alkharashi, Abdulwahab. (2016). Privacy risk awareness and the behavior of smartwatch users: A case study of Indiana University students. 926-931. 10.1109/FTC.2016.7821714
[4] Kang, Hyunjin & Jung, Eun Hwa. (2020). The smart wearables-privacy paradox: A cluster analysis of smartwatch users. Behaviour & Information Technology. 40. 1-14. 10.1080/0144929X.2020.1778787
[5] “Five Steps to Protect Your Privacy on Wearable Devices” (Hot for Security) https://www.bitdefender.com/blog/hotforsecurity/five-steps-to-protect-your-privacy-on-wearable-devices/
[6] “Every Breath You Take, Every Move You Make: Do Fitness Trackers Pose Privacy Risks?” (WeLiveSecurity February 15, 2022) https://www.welivesecurity.com/2022/01/26/every-breath-you-take-every-move-you-make-fitness-trackers-privacy-risks/
[7] Blog G, “How Can Wearable Technology Affect Your Privacy?” (Safeguarde.com April 22, 2020) https://safeguarde.com/how-can-wearable-technology-affect-your-privacy/