@article { , title = {Privacy Laws and Privacy by Design Schemes for the Internet of Things: A Developer’s Perspective}, abstract = {Internet of Things applications have the potential to derive sensitive information about individuals. Therefore, developers must exercise due diligence to make sure that data are managed according to the privacy regulations and data protection laws. However, doing so can be a difficult and challenging task. Recent research has revealed that developers typically face difficulties when complying with regulations. One key reason is that, at times, regulations are vague and could be challenging to extract and enact such legal requirements. In this article, we have conducted a systematic analysis of the privacy and data protection laws that are used across different continents, namely (i) General Data Protection Regulations, (ii) the Personal Information Protection and Electronic Documents Act, (iii) the California Consumer Privacy Act, (iv) Australian Privacy Principles, and (v) New Zealand’s Privacy Act 1993. Then, we used framework analysis method to attain a comprehensive view of different privacy and data protection laws and highlighted the disparities to assist developers in adhering to the regulations across different regions, along with creating a Combined Privacy Law Framework (CPLF). After that, the key principles and individuals’ rights of the CPLF were mapped with Privacy by Design (PbD) schemes (e.g., privacy principles, strategies, guidelines, and patterns) developed previously by different researchers to investigate the gaps in existing schemes. Subsequently, we have demonstrated how to apply and map privacy patterns into IoT architectures at the design stage and have also highlighted the complexity of doing such mapping. Finally, we have identified the major challenges that should be addressed and potential research directions to take the burden off software developers when applying privacy-preserving techniques that comply with privacy and data protection laws. We have released a companion technical report [3] that comprises all definitions, detailed steps on how we developed the CPLF, and detailed mappings between CPLF and PbD schemes.}, doi = {10.1145/3450965}, eissn = {1557-7341}, issn = {0360-0300}, issue = {5}, journal = {ACM Computing Surveys}, publicationstatus = {Published}, publisher = {Association for Computing Machinery (ACM)}, url = {http://researchrepository.napier.ac.uk/Output/2776625}, volume = {54}, keyword = {privacy and data protection laws, human-centered design, programming environment, Internet of Things, privacy by design, software engineering}, year = {2021}, author = {Aljeraisy, Atheer and Barati, Masoud and Rana, Omer and Perera, Charith} }