skip to main content
10.1145/3473856.3474094acmotherconferencesArticle/Chapter ViewAbstractPublication PagesmundcConference Proceedingsconference-collections
demonstration

LOKI: Development of an interface for task-based, privacy-friendly smart home control through LOCal Information Processing: LOKI: Entwicklung eines Interfaces für die Aufgaben-basierte, Privatsphäre-freundliche Smart Home-Steuerung durch LOKale Informationsverarbeitung

Published:13 September 2021Publication History

ABSTRACT

English – Current control systems for smart home devices such as Amazon Echo rely primarily on central data processing on the company’s own servers. Since smart home devices collect potentially sensitive data, this often leads to privacy concerns on the part of users. A privacy-friendly alternative is to process smart home data locally, which would further protect smart home systems from hacking attacks. To this end, in an iterative “human-in-the-loop” process, we developed LOKI, an interface that enables control of a smart home using local information processing. In addition, LOKI provides the option to specify certain routines, enabling task-based control that provides a more natural interaction with smart home devices than device-based control.

Deutsch – Aktuelle Steuerungssysteme für Smart Home-Geräte wie Amazon Echo setzen vorwiegend auf eine zentrale Datenverarbeitung auf den unternehmenseigenen Servern. Da Smart Home-Geräte potenziell sensitive Daten erfassen, führt dies häufig zu Privatsphärebedenken auf Seiten der Nutzenden. Eine Privatsphäre-freundliche Alternative besteht in der lokalen Verarbeitung der Smart Home Daten, welche die Smart Home-Systeme zusätzlich vor Hacking-Angriffen schützen würde. Zu diesem Zweck haben wir in einem iterativen “Human-in-the-Loop”-Prozess LOKI entwickelt, ein Interface, welches die Steuerung eines smarten Haushalts mittels lokaler Informationsverarbeitung ermöglicht. Zusätzlich bietet LOKI die Option, bestimmte Routinen festzulegen, was eine Aufgaben-basierte Steuerung ermöglicht, welche eine natürlichere Interaktion mit den Smart Home-Geräten ermöglicht als eine Geräte-basierte Steuerung.

References

  1. Noah Apthorpe, Yan Shvartzshnaider, Arunesh Mathur, Dillon Reisman, and Nick Feamster. 2018. Discovering Smart Home Internet of Things Privacy Norms Using Contextual Integrity. Proc. of the ACM on Interactive, Mobile, Wearable and Ubiquitous Technologies (IMWUT) 2, 2 (2018), 59. https://doi.org/10.1145/3214262Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. J. Battenfeld, D. Croome, M. Dorn, M. Foegen, C. Gansser, A.K. Kröll, S. Meyser, A.and Porro, and C. Raak. 2015. Der Ultimative Scrum Guide (3. Auflage)(3 ed.). wibas GmbH, Darmstadt.Google ScholarGoogle Scholar
  3. Denys Brand, Florence D. DiGennaro Reed, Mariah D. Morley, Tyler G. Erath, and Matthew D. Novak. 2019. A Survey Assessing Privacy Concerns of Smart-Home Services Provided to Individuals with Disabilities. Behavior Analysis in Practice 13 (2019), 11–21. https://doi.org/10.1007/s40617-018-00329-yGoogle ScholarGoogle ScholarCross RefCross Ref
  4. Eun Kyoung Choe, Sunny Consolvo, Jaeyeon Jung, Beverly Harrison, Shwetak N. Patel, and Julie A. Kientz. 2012. Investigating Receptiveness to Sensing and Inference in the Home Using Sensor Proxies. In Proc. of the Conference on Ubiquitous Computing(UbiComp ’12). ACM, New York, NY, USA, 61–70. https://doi.org/10.1145/2370216.2370226Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. Hyunji Chung, Michaela Iorga, Jeffrey Voas, and Sangjin Lee. 2017. Alexa, Can I Trust You?Computer 50, 9 (2017), 100–104. https://doi.org/10.1109/MC.2017.3571053Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. Julie M. Haney, Susanne M. Furman, and Yasemin Acar. 2020. Smart Home Security and Privacy Mitigations: Consumer Perceptions, Practices, and Challenges. In Proc. of the International Conference on Human-Computer Interaction. Springer, Cham, Switzerland, 393–411. https://doi.org/10.1007/978-3-030-50309-3_26Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. Home Assistant, Inc. 2021. Home Assistant – Awaken your home. Home Assistant, Inc. Retrieved 07.07.2021 from https://www.home-assistant.io/Google ScholarGoogle Scholar
  8. ioBroker GmbH 2021. ioBroker – Automate your life. ioBroker GmbH. Retrieved 07.07.2021 from https://www.iobroker.net/Google ScholarGoogle Scholar
  9. openHAB Foundation e.V. 2021. openHAB – empowering the smart home. openHAB Foundation e.V. Retrieved 07.07.2021 from https://www.openhab.org/Google ScholarGoogle Scholar
  10. Statista, Inc. 2021. Smart Home. Statista, Inc. Retrieved 09.06.2021 from https://de.statista.com/outlook/dmo/smart-home/deutschlandGoogle ScholarGoogle Scholar
  11. Charlie Wilson, Tom Hargreaves, and Richard Hauxwell-Baldwin. 2017. Benefits and Risks of Smart Home Technologies. Energy Policy 103(2017), 72–83. https://doi.org/10.1016/j.enpol.2016.12.047Google ScholarGoogle ScholarCross RefCross Ref
  12. Peter Worthy, Ben Matthews, and Stephen Viller. 2016. Trust Me: Doubts and Concerns Living With the Internet of Things. In Proc. of the ACM Conference on Designing Interactive Systems(DIS ’16). ACM, New York, NY, USA, 427–434. https://doi.org/10.1145/2901790.2901890Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. Eric Zeng, Shrirang Mare, and Franziska Roesner. 2017. End User Security & Privacy Concerns with Smart Homes. In Proc. of the Symposium on Usable Privacy and Security(SOUPS ’17). USENIX Association, Berkeley, CA, USA, 65–80.Google ScholarGoogle Scholar

Recommendations

Comments

Login options

Check if you have access through your login credentials or your institution to get full access on this article.

Sign in
  • Published in

    cover image ACM Other conferences
    MuC '21: Proceedings of Mensch und Computer 2021
    September 2021
    613 pages
    ISBN:9781450386456
    DOI:10.1145/3473856

    Copyright © 2021 ACM

    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    • Published: 13 September 2021

    Permissions

    Request permissions about this article.

    Request Permissions

    Check for updates

    Qualifiers

    • demonstration
    • Research
    • Refereed limited

PDF Format

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

HTML Format

View this article in HTML Format .

View HTML Format