首页> 外文会议>International conference Law via the Internet >DaPIS: An Ontology-Based Data Protection Icon Set
【24h】

DaPIS: An Ontology-Based Data Protection Icon Set

机译:DAPIS:基于Intology的数据保护图标集

获取原文

摘要

Privacy policies are known to be impenetrable and lengthy texts that are hardly read and poorly understood. This is why the General Data Protection Regulation (GDPR) introduces provisions to enhance information transparency including icons as visual means to clarify data practices. However, the research on the creation and evaluation of graphical symbols for the communication of legal concepts, which are generally abstract and unfamiliar to laypeople, is still in its infancy. Moreover, detailed visual representations can support users' comprehension of the underlying concepts, but at the expense of simplicity and usability. This Chapter describes a methodology for the creation and evaluation of DaPIS, a machine-readable Data Protection Icon Set that was designed following human-centered methods drawn from the emerging discipline of Legal Design. Participatory design methods have ensured that the perspectives of legal experts, designers and other relevant stake-holders are combined in a fruitful dialogue, while user studies have empirically determined strengths and weaknesses of the icon set as communicative means for the legal sphere. Inputs from other disciplines were also fundamental: canonical principles drawn from aesthetics, ergonomics and semiotics were included in the methodology. Moreover, DaPIS is modelled on PrOnto, an ontology of the GDPR, thus offering a comprehensive solution for the Semantic Web. In combination with the description of a privacy policy in the legal standard XML Akoma Ntoso, such an approach makes the icons machine-readable and automatically retrievable. Icons can thus serve as information markers in lengthy privacy statements and support an efficient navigation of the document. In this way, different representations of legal information can be mapped and connected to enhance its comprehensibility: the lawyer-readable, the machine-readable, and the human-readable layers.
机译:已知隐私政策是难以捉摸的和冗长的文本,几乎没有读取和理解。这就是为什么通用数据保护规范(GDPR)引入了增强信息透明度的规定,包括图标作为视觉手段,以澄清数据实践。然而,对法律概念的沟通的图形符号的创作和评估研究,这通常是摘要和不熟悉的外国人,仍处于初期。此外,详细的视觉表现可以支持用户对潜在概念的理解,但以简单和可用性为代价。本章介绍了DAPI的创建和评估的方法,这是一种机器可读数据保护图标集,这些数据保护图标集是由来自法律设计的新兴学科绘制的以人为本的方法设计。参与式设计方法确保了法律专家,设计师和其他相关利益持有者的观点在富有成效的对话中结合在一起,而用户研究具有经验确定的图标的优势和弱点作为合法领域的交流手段。来自其他学科的投入也是基础:从美学,人体工程学和符号学中汲取的规范原则包括在方法中。此外,DAPIS在PRONTO上建模,是GDPR的本体论,从而为语义网提供了全面的解决方案。结合在法律标准XML akoma NTOSO中的隐私政策的描述,这种方法使图标可读和自动检索。因此,图标可以作为冗长的隐私语句中的信息标记,并支持文档的有效导航。通过这种方式,可以映射和连接法律信息的不同表示,以提高其可理解性:律师可读,机器可读和人类可读层。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号