You are on page 1of 6

FTC 2016 - Future Technologies Conference 2016

6-7 December 2016 | San Francisco, United States

Privacy Risk Awareness and the Behavior of


Smartwatch Users: A Case Study of Indiana
University Students

Emmanuel Sebastian Udoh Abdulwahab Alkharashi


School of Informatics and Computing School of Informatics and Computing
Indiana University, Bloomington Indiana University, Bloomington
eudoh@indiana.edu aalkhara@indiana.edu

Abstract—The next big entrant into the interconnected family of harm, including the sharing of the personal data of a user
of the Internet of Things (IoT) is the smartwatch, which brings with a third party such as health insurance companies, for
together a range of functionalities hitherto provided separately business purposes [5]. One key issue yet to be addressed by
by traditional watch and the smartphone. While a lot of studies the plethora of literature on the subject, is how aware the
have focused on the technical/security aspects of the smartwatch, smartwatch user is about the privacy risks inherent in the use
not much attention has been given to the user and privacy aspects
of the smartwatch. In this work, we begin an exploratory user
of the device. In this exploratory study, we assess the privacy
study aimed at assessing the privacy-awareness of American risk awareness of smartwatch users in Indiana University-
College students, their attitude towards privacy, and how that Bloomington, and how this relates to their attitudes towards
level of awareness and their privacy attitudes factor into their privacy, as well as their privacy-enhancing behavior. The
smartwatch-related privacy-enhancing behavior. For this study, goal of this investigation is to seek answers to three major
we focus on the IUB student community as a starting point. questions:
This study has far-reaching implications for the evaluation of
smartwatch-related privacy issues, as it highlights the importance R1: How does the user rate his/her awareness of the
and significance of the role of the user. The user perspectives technical capabilities of the smartwatch? We seek to identify
highlighted will also better serve the needs of the smartwatch the uses, as well as different levels of awareness of how the
design community.
smartwatch works, among users.
Keywords—Privacy Concerns; Risk Awareness; Smartwatch;
Wearable Technology R2: What is the user’s attitude towards privacy, and
what are the privacy expectations and concerns of the user?
We seek to understand what privacy concerns that users have,
I. I NTRODUCTION
and how users rate those concerns.
Since its debut in 1982 with Casio’s Seiko calculator
watch, smartwatch technology has undergone massive R3: What specific privacy-enhancing behavior types do users
advancements in design, hardware, applications and capability exhibit? We seek to investigate the range of precautionary
[1]. Beneath the pomp and pageantry heralding the entry practices which smartwatch users employ to protect their
of smartwatches into the interconnected family of the privacy.
Internet of Things (IoT), however, lie questions regarding To answer these questions, we conducted an exploratory
their susceptibility to privacy and security breaches. So far, case study, using semi-structured personal interviews with
current studies [2,3,4] have addressed applications of the smartwatch users at IUB. We address our initial findings from
smartwatch in a number of areas, especially health (e.g. the interviews based on our observation. We then discuss the
heart-rate, steps, sleep and general health monitoring), in implications of our findings for smartwatch users, for the
geolocation, continuous audio and video capture, and so smartwatch design community, and for future research.
on. While no major privacy flaws have yet been discovered
with most smartwatch manufacturers, their incorporation
II. M ETHOD
of a host of new tracking and location functionalities, in
addition to their accelerometer and Bluetooth technologies, Since recent and current studies on privacy-related issues
open the door for numerous privacy violations, including with smartwatches tend to focus on the technical components
eavesdropping, data aggregation, and possible harm to the of the device, we are motivated to explore the human side
user. Smartwatches typically contain multiple sensors for of the conversation, particularly the awareness of potential
performing data detection based on motion and physical privacy risks from the smartwatch, and how that awareness
activity, in addition to ensuring social network interactions. factors into the privacy behavior of the user. Herein lies the
The smartwatch uses both an accelerometer and gyroscope novelty and merit of our method, an obviously qualitative one
sensors to detect the position and orientation of an object. that takes the form of semi-structured personal interviews. In
Studies have so far focused on the extensive adaptabilities of this pilot study, we seek feedback from IUB students who
smartwatches. Privacy violations can portend a whole range either use or are familiar with smartwatch technology, as its
978-1-5090-4171-8/16/$31.00 c 2016 IEEE 926 | P a g e
FTC 2016 - Future Technologies Conference 2016
6-7 December 2016 | San Francisco, United States

population, and ten members of that population as its sample. • Ethnicity: European (EU), Asian (AS), North Amer-
The interviews will provide participants with more freedom to ican (NA), Middle Eastern (ME), African (AF), and
provide deeper and broader answers than a questionnaire can Latin American (LAT).
allow. Additionally, in compliance with the IRB, participation
• Technical Familiarity:(1 not familiar) to (5 very famil-
in the interview would be entirely voluntary, with each partic-
iar).
ipant reserving the freedom to opt out of the exercise at any
point if need be. Because of the human subject implications • Privacy Concern: (1 Unaware, don’t care) ; (2 Un-
of the study, we secured an IRB approval. aware, concerned) ; (3 Aware, don’t care); (4 Aware,
concerned).
A. Interview protocol
To facilitate the successful completion of this phase of
the study, participants were asked a broad range of questions
including, but not limited to the following:

Q1: Do you own a smartwatch? If no, why not?


Q2: What functions does your smartwatch provide you?
Q3: Do you ever worry about the privacy or safety of the
health information on your smartwatch?
Q4: How often do you use your smartwatch for fitness
tracking or health-related monitoring?
Q5: If your health related information were to be leaked, Fig. 1. Smartwatch applications used by participants
which ones would you consider most serious or sensitive?
Q6: Are you aware that some of the information can actually
leak without your knowing it? III. I NITIAL F INDINGS
Q7: How worried are you that some of your personal/private
information could end up in the wrong hands? Our exploratory study yielded very interesting findings,
Q8: Did you know that every photo you take has GPS In spite of the sample size. As can be gleaned from Table
coordinates, making it easy for an attacker to track your I, participants used a variety of smartwatches based on the
location? manufacturer, but some brands seem to be more popular among
Q9: Are you aware of the fact that your smartwatch has a users, e.g. the Apple Watch. Nevertheless, only a larger sample
sensors which can allow an attacker to listen to key-presses? would better determine and/or explain any trend of popularity.
Q10: What precautions are you taking to make your In statistical form, the data from our sample shows that half
smartwatch communications private and safe? of our participants (N = 5) own and use Apple Watches; some
participants (N = 4) use the Samsung smartwatch, while one
participant owned a Fit-bit smartwatch before, and knows a lot
B. Participants and sampling about how the watch works, as well as the vulnerabilities it
We used a non-probability convenience sampling, by seek- carries. In the same way, participants tend to know more about
ing out and recruiting students who either use the smartwatch, how the specific apps work, than the full technical capabilities
or are familiar with the technology. The sampling was inten- of the smartwatch. Particularly, the idea that sensors, the Wi-Fi,
tionally made to reflect as much as possible the diversity of the and the Bluetooth can make for even unintended connections
IUB student community. (N = 10) students were interviewed, to other devices was a bit of a surprise to some participants.
each of them either users of smartwatches or at least people
who know about the technology. The diverse IUB student sam- A. Seeming popularity of some manufacturers than others
ple was based on study level (undergraduate/graduate), gender,
and race/ethnicity. We interviewed five males and five females, The seeming preference of some manufacturers over others
five graduates and five undergraduates, two Europeans, two by some participants was down to their belief that their
Asians, one Middle Eastern, one African, one Latin American preferred brands offer them a higher expectation of privacy
and three Americans. than others. There seems to be a trust element here. For
example, this is what P9 had to say when quizzed on his
preference for the Apple watch:
C. Data collection
Recently, you see Apple-FBI battle about the encryption.
As a prelude to collating and analyzing our data, we
If you connect that with the information I have on my Apple
first designed a coding system based on appropriate metrics.
Watch, if Apple really gets the pressure from the FBI to give
As Table I shows, our data cover the background of the
the information, then I would not consider buying any products
interviewees as well as their responses to the questions asked.
from Apple any more. Since I know that the FBI comes and
We employed Likert-type rating scales [6] to rate the level of
demand an information they will give it to right away.
each users technical familiarity of how the smartphone works
and the privacy/security vulnerabilities aspects. We employed This seems to resonate with the fact that so far, no
simple enumeration for some responses, as well as simple (yes major privacy vulnerabilities have been associated with the
or no), for responses to other questions. Fig. 1 describes the Apple smartwatch, whereas any of the older brands, especially
smartwatch applications used by the participants. At a glance, Samsung, HP, FitBit, etc, have been demonstrated to have a
the metrics are as follows: number of security vulnerabilities.
978-1-5090-4171-8/16/$31.00 c 2016 IEEE 927 | P a g e
FTC 2016 - Future Technologies Conference 2016
6-7 December 2016 | San Francisco, United States

TABLE I. S UMMARY OF DATA


ID Gender Ethnicity Manufacturer Technical Familiarity Connectivity Management Password Manager Privacy Concern Precaution Behavior
P1 M EU Apple 2 No Yes 1 None
P2 F NA Apple 1 No Yes 3 None
P3 M NA Fit-Bit 2 Yes No 2 Review privacy policy
P4 F AF Samsung 2 Yes Yes 4 Strong password
P5 F AS Samsung 4 Yes Yes 1 None
P6 M ME Apple 3 No No 2 None
P7 F LAT Samsung 1 Yes Yes 2 Avoid malicious applications
P8 M NA Apple 1 No No 2 None
P9 M EU Apple 1 No No 1 None
P10 F AS Samsung 3 Yes No 3 Avoid malicious applications

B. Functionalities and needs frightening to think about, but it is not something that I worry
about in every day bias, just because I feel pretty safe in my
Participants were specifically asked to enumerate the affor- surroundings.
dances they derive from the smartwatch, as a way to gauge
how much each participant knows about the functionalities We utilized a word cloud (Table II) to capture users ranking
or features provided in the smartwatch, and how the smart- of their privacy concerns [7]. In general, the majority of partic-
watch typically works. We find that apart from the participant ipants (male/female) admitted to being concerned about their
with a computer science background, most participants only privacy, whether they were aware of the smartwatch-related
know about the particular applications they prioritize on the privacy risks or not. Since we transcribed each interview, We
smartwatch, but not the full capabilities of the smartwatch. used first a word cloud platform.
Most participants obviously use the smartwatch for health
monitoring, fitness tracking and driving directions. TABLE II. T OP P RIVACY C ONCERNS

Despite our limited sample, it is clear that the smartwatch Rank Privacy Concern
is relatively underused by many, (as shown in Fig. 1) our 1 Identity theft
respondents tended to use the watch for just a handful of 2 Financial information
3 Health information
applications only. In the course of the interviews, one had the 5 GPS tracking
sense that the fact that users also have the smartphone tended 6 Password breach
7 Photos
to limit the use of the smartwatch to just a few applications. It 8 Private messages
makes sense not to want to do with the smartwatch what one
can do with the smartphone as well, like exchanging messages,
answering phone calls, or using the GPS functionality. One
participant (P6) had this to say: D. Identity theft ranked highest among the privacy concerns
It [smartwatch] provides a lot of functions but, not as many It is also not surprising that identity theft ranked highest
as a lot of people think. Obviously, it is a watch, so it does among participants privacy concerns, followed by theft of
time and the date. It has a calendar function, which is very financial information, health information, location information,
helpful. It is quiet in public settings, and allows me to stay password breaches, private photos and private messages. It
connected without being distracted. But, I also like the fact was significant that private messages ranked lowest. Perhaps,
that I can use CNN app, for example, to receive an alert and considering the fact that our respondents were between the
it will give me an option to read the whole story if I wanted ages of nineteen and twenty-six, this is not really surprising,
to. as the social media generation tend to put it all out there
on the web. In the next, wider phase of our study, it would
It is no surprise therefore, that a number of our participants
be interesting to know what older users would be concerned
(N=3) thought that the reason why many people do not
about, and how they would rank those concerns as well.
consider owning the watch is because of the limited knowledge
of what the smartwatch is capable of, and even how to use it.
E. Privacy concerns do not necessarily follow level of aware-
C. Privacy concerns ness

At the beginning, and towards the end of the interview, As our results show, while a relative number of participants
each participant was asked about any privacy concerns he/she tended to acknowledge privacy concerns toward the end of the
has while using the smartwatch. The question was repeated interviews, an almost equal number of them still maintained
to compare the participants initial response to the response their “I dont care” attitude at the end. The point is that privacy
towards the end of the interview, when the privacy risks of the concerns have a lot to do with ones attitude to privacy in
smartwatch would have become more apparent. P3 share his general. Among our participants, it was no surprise that a
thought regards privacy concerns: number of the nothing-to-hide crew are people who have a
lot of presence on social media as well.
I am not aware, but I am also not surprised. I do not think
that I would use the watch any differently, either. I will just F. Privacy-enhancing behaviors
know that this will be on the back of my mind, but I think
that is a potential that I already think about when I use my Most participants argue that data that is stored in the smart-
computer or my phone anyway (sic). That is something very watch can be categorized into different levels of sensitivity. For
978-1-5090-4171-8/16/$31.00 c 2016 IEEE 928 | P a g e
FTC 2016 - Future Technologies Conference 2016
6-7 December 2016 | San Francisco, United States

example, password and financial information are both consid- IV. D ISCUSSION AND I MPLICATIONS
ered sensitive data that should not be accessed by a third-
The privacy concerns expressed do not seem to correlate
party for commercial or any other purposes. Some participants
with the level of awareness of the smartwatch privacy risks. As
believe that sharing fitness record is inspiring when it comes
a matter of fact, while some participants who are aware of the
to wellness competition among the users. However, P8 shared
risks said they do not care about potential privacy violations,
the following thoughts in privacy-enhancement behavior:
there were also others who are unaware, yet very concerned
Generally, once you buy something and it gets basic health about possible privacy violations. As Table II indicates, among
information from you, the rest of what the device tracks going the privacy concerns raised, participants ranked identity theft
forward, i.e., heart rates, calories etc, is your responsibility. So, highest, while private messages ranked lowest. Privacy con-
any information that you put into this specific device it is yours- cerns seem to vary by smartwatch brand. Apart from Apple
that is what I believe. It should not be taken away from you. It watch users who seemed to have a higher expectation of
should not be exposed to the public. If my health information privacy protection, users of other manufacturer brands tended
gets to a third-party, I would not be concerned. But, if there to express more privacy concerns. Again, only a larger sample
is an application that collects my password information and size can offer a clearer picture of this. Our data indicates that
gains access to, my Keeper App where I store my password the smartwatch is used predominantly for health monitoring,
and other information, then I would be very concerned. fitness tracking and driving directions. This indicates applica-
tions offering more services than the traditional watch.
G. Cultural effects The majority of our participants seemed not to be engaging
We found that the geo-cultural background of our partici- in any particular privacy-enhancing behavior or precaution,
pants factored significantly into their attitude towards privacy. despite some relative awareness of the potential privacy issues
Apart from the North American participants, other participants with the smartwatch. This attitude characterized not only the
were not finicky about privacy issues of the smartwatch, except nothing-to-hide respondents, but also those who were particu-
towards the end of the interview, when those risks became larly concerned about their privacy. Again, without prejudice to
more apparent. P1 from Greece shared the following: the sample size, there seems to be some indication of cultural
variations on the perception of and sensitivity to privacy issues,
I do not put major personal information on the watch itself. as the respondents outside the USA, tended to view issues of
I keep my information away from technology, i.e., I write things privacy with less severity.
down on notebooks just to keep the information away for my
own interest. In Greece, privacy is not such an issue and we A. The nothing to hide argument
do not really see cyber attacks or any advertisement that aims
to keep your information for any other purposes. Here in the A number of participants began the interview with the
US, things are very different, but thats why it is important to nothing-to-hide argument and attitude, but as the interview
create good policy for privacy. progressed, and the inherent privacy risks of the smartwatch
became more apparent, they ended up voicing out particular
H. Cost and ownership concerns towards the end. This was not surprising, as one
could readily notice from their subsequent responses an early
Socioeconomic factors also seemed to factor into the own- reluctance to admit to some need for privacy.
ership of smartwatches. For instance, respondents took issue
with the exorbitant cost of the smartwatch as an obstacle to B. Privacy Precaution and behavior
their acquisition, Instructively, more than half of participants
received their smartwatches as gifts, and indicated they would When asked about their lack of any privacy-enhancing
not have purchased them otherwise. Only a few others bought behavior practices, many participants could not offer any
them, ostensibly because they are not only a social statement reason or explanation, other than they did not think that they
of class, but they also have aesthetic value. P2 had this to say: could fall victim to any serious privacy violation through
their smartwatch. Many participants would rather guard their
My smartwatch was a gift from an Apple employee, oth- smartphones more than the smartwatch. P3 had this to say:
erwise, I wouldnt afford it. As a fitness freak and an outdoor
person, I like the health monitoring, the driving directions, Actually, I do not store much of my personal information
especially the gentle vibration when I make the wrong turn. on the [smart] watch, but on my smartphone. My smartphone
And, it is just pretty cool, you know? I have nothing to hide, is the one I mostly care about; if I should lose that one,
so, no privacy worries. whew...that would be brutal.

On the other hand, P5 bared his frustration with the C. Limitations of study: sampling size.
exhorbitant cost of smartwatches thus:
As has been observed a number of times, already, despite
Most high tech devices have direct use cases, but they are the interesting early results from our study, we recognize the
kind of luxury electronics or experimental (sic). They fall in fundamental limitations of our sample size. In statistical terms,
either side of growing class divide in the United States, where it is only with a larger sample size that these early results
you have people with disposable income who are playing and observations can be further determined and substantiated,
around with the stuff, and other people who go to work every and more definite patterns and trends identified. For now,
day and have no direct need for this stuff. Because of that every observation and discussion of same, are based solely
it is not in their budget, since they cannot afford buying the on this observed sample. We look forward to removing those
smartwatch. limitations in the next phase of our study.
978-1-5090-4171-8/16/$31.00 c 2016 IEEE 929 | P a g e
FTC 2016 - Future Technologies Conference 2016
6-7 December 2016 | San Francisco, United States

V. R ELATED W ORK ACKNOWLEDGEMENTS


A wide range of studies have also been done on the privacy The authors are grateful to Prof. Apu Kapadia for his
concerns and issues with wearable devices in general [8,9,10]. guidance, and to the IU Bloomington interviewees for their
Particularly, one qualitative investigation of online comments valuable comments and time.
[11] on wearable devices has shown that users have distinct
levels and types of privacy concerns based on the type of R EFERENCES
wearable they use. Generally, studies on smartphone privacy
[1] Doensen, Pieter. ”Q.5 Watches with Memory and Database”. WATCH.
tend to emphasize multiple aspects of application security History of the modern wrist watch.
which applies to the smartwatch applications as well.
[2] P. Hilts, and J. Knockel, A Comparative Analysis of Fitness Tracker
Previous research work discussed the security issues in the Privacy and Security.
smartwatch. ConTest is an application developed to allow stu- [3] Rios,Aguilar, S., J. L. Merino, A.M. Sanchez, A. S. Valdivieso. Vari-
ation of the Heartbeat and Activity as an Indicator of Drowsiness at
dents to cheat on multiple choice exams through a cloud- based the Wheel Using a Smartwatch. International Journal of Interactive
service [12]. Some researchers have studied the smartwatch Multimedia and Artificial Intelligence, 96-100, 2015.
sensors and proposed methods for monitoring the users daily [4] Kumar, P., & Lee, H. J. (2011). Security issues in healthcare applications
activities [13] such as smoking, coffee drinking and eating using wireless medical sensor networks: A survey. Sensors, 12(1), 55-
schedule, in order to improve wellness. One research group 91.
presented a model to predict eating activities thorough gesture [5] Vagias, Wade M. (2006). Likert-type scale response anchors. Clem-
movements, i.e., eating with spoon, hand or chopsticks [14]. son International Institute for Tourism and Research Development,
Department of Parks, Recreation and Tourism Management. Clemson
Another research has also proposed the use of sensors in the University.
smartwatch to detect driver drowsiness, in order to forestall
[6] Sheng, H., Nah, F. F. H., & Siau, K. (2008). An Experimental Study on
traffic accidents [3,15]. In the ubiquitous computing domain, Ubiquitous commerce Adoption: Impact of Personalization and Privacy
Li et. al. [14] have presented a model to enhance users’ privacy Concerns*. Journal of the Association for Information Systems, 9(6),
awareness based on the privacy implications of the discovery 344.
of channel policies. [7] Starner, T. (2001). The challenges of wearable computing: Part 1. Ieee
Micro, (4), 44-52.
Apart from the privacy issues and behavior enhancement, [8] Martin, T., Jovanov, E., & Raskovic, D. (2000, October). Issues in
much of the research on smartwatches has focused exten- wearable computing for medical monitoring applications: a case study
sively on the technical (security) vulnerabilities inherent in of a wearable ECG monitoring device. In Wearable Computers, The
the smartwatch technology, and how the security breaches Fourth International Symposium on (pp. 43-49). IEEE.
can be forestalled or at least mitigated. Several attack models [9] Motti, Vivian Genaro, and Kelly Caine. Users Privacy Concerns About
Wearables: impact of form factor, sensors and type of data collected.
have been proposed to demonstrate the possible leakage of
information or data through sensor access in wearable systems [10] Migicovsky, A., Durumeric, Z., Ringenberg, J., & Halderman, J. A.
(2014). Outsmarting proctors with smartwatches: A case study on
[16,17,18,19]. One possible attack in a smartwatch is to sense wearable computing security. In Financial Cryptography and Data
a hand motion while typing on a keyboard by collecting Security (pp. 89-96). Springer Berlin Heidelberg.
gyroscope and accelerometer [20] readings, and then generate Shoaib, M., Bosch, S., Scholten, H., Havinga, P. J., & Incel, O. D.
a data model to transform the victim’s data using the Bayesian (2015, March). Towards detection of bad habits by fusing smartphone
and smartwatch sensors. In Pervasive Computing and Communication
inference approach to monitor number, location and time Workshops (PerCom Workshops), 2015 IEEE International Conference
interval when a key is pressed. Generally, smartwatch security on (pp. 591-596). IEEE.
risks might range from deficient encryption, vulnerable web- [11] Sen, S., Subbaraju, V., Misra, A., Balan, R., Lee, Y. (2015). The case for
based interface, software and firmware [21]. smartwatch-based diet monitoring , Workshop on Sensing Systems and
Applications Using Wrist Worn Smart Devices, WristSense’15, 2015.
In this study, we focus specifically on the user aspects [12] Li, G., Lee, B. L., & Chung, W. Y. (2015). Smartwatch-Based Wearable
of smartwatch use, particularly user awareness of the privacy EEG System for Driver Drowsiness Detection. Sensors Journal, IEEE,
risks, and how that informs attitude to privacy, and privacy 15(12), 7169-7180.
behavior. Our study brings a new perspective to the complexity [13] Johnston, A. H., & Weiss, G. M. (2015, September). Smartwatch-
of wearable privacy evaluations. based biometric gait recognition. In Biometrics Theory, Applications
and Systems (BTAS), 2015 IEEE 7th International Conference on (pp.
1-6). IEEE.
VI. C ONCLUSION AND F UTURE W ORK [14] Ardser, L., Bissig, P., Brandes, P., & Wattenhofer, R. Recognizing Text
Using Motion Data From a Smartwatch.
The findings from our exploratory study definitely indicate
- inter alia - that any evaluation of privacy and security issues [15] Maiti, A., Jadliwala, M., He, J., & Bilogrevic, I. (2015, September).
(Smart) watch your taps: side-channel keystroke inference attacks
about smartwatches is a lot more complicated than usually using smartwatches. In Proceedings of the 2015 ACM International
assumed. While the attention tends to be focused almost Symposium on Wearable Computers (pp. 27-30). ACM.
entirely on the inherent vulnerabilities of the smartwatch, [16] Xu, Chao, Parth H. Pathak, and Prasant Mohapatra. Finger-writing
the human factor tends to receive almost no attention. We with smartwatch: A case for finger and hand gesture recognition using
expect our findings to initiate that conversation about how smartwatch. Proceedings of the 16th International Workshop on Mobile
Computing Systems and Applications. ACM, 2015.
much the users awareness of the privacy risks factors into the
evaluation itself . In the next phase of our work, we intend [17] Darbara, R., Senb, P. K., Dasha, P., & Samantaa, D. Using Hall Effect
Sensors for 3D space Text Entry on Smartwatches.
to utilize statistical tools in trying to find any relationship
[18] Wang, He, Ted Tsung, Te Lai, and Romit Roy Choudhury. Mole: Motion
between awareness of smartwatch privacy risks and the users leaks through smartwatch sensors, in Proceedings of the 21st Annual
attitude towards privacy, as well as the possible correlation of International Conference on Mobile Computing and Networking. ACM,
awareness and attitude with Privacy-enhancing behavior. 2015.

978-1-5090-4171-8/16/$31.00 c 2016 IEEE 930 | P a g e


FTC 2016 - Future Technologies Conference 2016
6-7 December 2016 | San Francisco, United States

[19] Rawlinson, Kristi (July 22, 2015) HP Study Reveals


Smartwatches Vulnerable to Attack. (2015, July 22). RetrievedJune
10, 2016, from http://www8.hp.com/us/en/hp-news/press-
release.html?id=2037386.VK CBqOZM wQ

978-1-5090-4171-8/16/$31.00 c 2016 IEEE 931 | P a g e

You might also like