Privacy & Pandemics: Digital Contact Tracing Technologies

> Privacy & Pandemics: Digital Contact Tracing ...
About Digital Contact Tracing Technology

Contact tracing has long been used to monitor the spread of various infectious diseases. In light of COVID-19, governments and companies began deploying digital exposure notification using Bluetooth and geolocation data on mobile devices to boost contact tracing efforts and quickly identify individuals who may have been exposed to the virus. 

As digital contact tracing technologies (DCTT) begin to play an important role in public health, it is important to take necessary steps to ensure equity in access to DCTT and understand the societal risks and tradeoffs that might accompany its implementation today and in the future. 

The Principles for Responsible and Ethical Digital Contact Tracing Technology

The Future of Privacy Forum (FPF) with support from the Robert Wood Johnson Foundation worked with Dialogue on Diversity, the National Alliance Against Disparities in Patient Health (NADPH), BrightHive, and LGBT Tech to develop actionable principles along with a detailed framework to support the responsible implementation of digital contact tracing technologies.

screen shot 2021 08 03 at 2.51.58 pm
CLICK TO WATCH ON YOUTUBE
FPF and the DCTT partners are asking that organizations involved in implementing DCTT sign on to commit to the following principles in ensuring responsible and ethical DCTT that:
  1. Be Transparent About How Data Is Used and Shared. 
  1. Apply Strong De-Identification Techniques and Solutions. 
  1. Empower Users Through Tiered Opt-in/Opt-out Features and Data Minimization. 
  1. Acknowledge and Address Privacy, Security, and Nondiscrimination Protection Gaps. 
  1. Create Equitable Access to DCTT. 
  1. Acknowledge and Address Implicit Bias Within and Across Public and Private Settings.
  1. Democratize Data for Public Good While Employing Appropriate Privacy Safeguards. 
  1. Adopt Privacy-By-Design Standards That Make DCTT Broadly Accessible. 

About the Digital Contact Tracing Technology Principles and Full Framework

The DCTT Principles below summarizes case scenarios that illustrate how DCTT technologies can raise data protection risks, particularly risks for vulnerable individuals, including racial and religious minorities, LGBTQ+ individuals, and immigrant communities. It also highlights key definitions and other resources to inform the implementation of DCTT from a privacy and equity perspective. 

The DCTT Full Principles, Framework, and Stakeholder Proceedings offer a deeper dive into the work that went into developing the principles led by FPF and the DCTT aforementioned partners. The DCTT partners group reached consensus views on many important issues, but specific views expressed in this document should not be attributed to a specific participant.

DOWNLOAD THE DCTT PRINCIPLES

The DCTT Principles are also available in:

DOWNLOAD THE DCTT FULL FRAMEWORK AND STAKEHOLDER PROCEEDINGS


DIGITAL CONTACT TRACING TECHNOLOGIES SIGNATORIES:

Does your organization want to commit to ensuring responsible and ethical Digital Contact Tracing Technology?
Email [email protected] to learn more and sign on.

Support for this program was provided by the Robert Wood Johnson Foundation. The views expressed here do not necessarily reflect the views of the Foundation.