You Can’t Unring A Bell

Priyank Singh
The Fellow Cookbook
4 min readMay 25, 2021

One visit to SayMine is enough to reveal the full extent of your digital footprint; long-forgotten sign-ins and obscure mobile apps come to the forefront. Our data is often characteristic of other things we do, and hence defines us not just explicitly but implicitly as well. Spotify, for example, faced the music of several musicians requesting the company to not use personal information to profile emotional states. Society is gradually awakening to the importance of data privacy and ethical use of it.

Erasing Our Tracks

A consideration was discussed by the leaders of the tech industry then. What if our visits and usage of a website could be completely protected?

An example of one such legislation in the GDPR is the right to erasure: you can write to the organisation that has your data, with a request to have your data deleted. It’s necessary for the request to be addressed within one month.

However, this leaves a vital hole in the process: it assumes every website admin is responsible and responsive enough to take these requests seriously and take action thereafter. This necessitates the need to integrate privacy into the design of our websites, apps, and web services. By ensuring there is no human action required to protect data, technology is ensuring privacy de-facto, by design. This could include action on cookies, forms data, notifications, etc.

Designing for Privacy

Privacy by Design (or PbD in short) is a privacy-first framework being adopted by system engineers, designers, UX developers, and everyone in between; its approach is also central to GDPR, and inspired the vision of value of human data and its protection in the complete engineering lifecycle. The principles of PbD can help any engineering project structure its priorities, flow, and design:-

  1. Proactive over reactive:- Invasions and disasters related to data have to be anticipated and avoided, instead of addressing them after they have happened.
  2. Privacy is the default:- Personal data must be de-facto protected business practice. This means that if an individual does nothing, no data is needed from them at all.
  3. Privacy is embedded in design:- Governance structures, operational and strategic objectives, roles and accountabilities, policies, information systems and data flows, decision-making processes, relationships with stakeholders have to take privacy as a central element.
  4. Positive-Sum, not Zero-Sum:- A user choosing to avail a functionality should not have to compromise on data privacy. Privacy should not have to come at a cost.
  5. End-to-end:- Often the collection pipeline and retrieval process have different robustness. The assumption is that legacy systems hardly erased data. Privacy demands that all steps of the data lifecycle are protected equally.
  6. Transparency:- Stakeholders involved have the right to know about the system, their data, and can run audits/verifications on the same.
  7. User Interactions for Privacy:- Designers must keep the interests of the individual by providing user-centric systems, offering strong privacy defaults, granular privacy options and clear privacy notices.

It’s based on these principles that approaches like de-identification, minimisation, and synthetic data are used currently. PbD has been endorsed by many public and private sector authorities in the United States, the European Union and elsewhere. These include the U.S. White House, Federal Trade Commission, Department of Homeland Security, Government Accountability Office, European Commission, and European Parliament.

PbD Applied to UI

There is a case to be made for integrating PbD principles in user interaction design. The user’s prime engagement is with the interface, and its design can win trust and push the right brand voice by implementing PbD.

Declarations of the above kind embody Principle 6
Control over cookies embodies principle 2
Tooltips that illustrate the whole point of a form are simply a result of principle 7
Boxes are NOT checked by default — principle 2

Adopting PbD is a powerful way to embed privacy into an organisation. It establishes a solid precedent for data analytics activities that support innovation without sacrificing security.

Can you rethink your current technological projects to keep privacy at the core? Keep me posted with answers at priyank.singh@plaksha.org .

--

--