Published on in Vol 9, No 6 (2021): June

Preprints (earlier versions) of this paper are available at https://preprints.jmir.org/preprint/27753, first published .
Best Practice Guidance for Digital Contact Tracing Apps: A Cross-disciplinary Review of the Literature

Best Practice Guidance for Digital Contact Tracing Apps: A Cross-disciplinary Review of the Literature

Best Practice Guidance for Digital Contact Tracing Apps: A Cross-disciplinary Review of the Literature

Review

1Lero, Science Foundation Ireland Research Centre for Software, University of Limerick, Limerick, Ireland

2School of Medicine, University of Limerick, Limerick, Ireland

3Department of Nursing and Midwifery, University of Limerick, Limerick, Ireland

4School of Medicine, National University of Ireland Galway, Galway, Ireland

5University Hospital Galway, Saolta, Health Services Executive, Galway, Ireland

6School of Computing and Communications, The Open University, Milton Keynes, United Kingdom

7School of Mathematics, Statistics and Applied Mathematics, National University of Ireland Galway, Galway, Ireland

8School of Psychology, National University of Ireland Galway, Galway, Ireland

Corresponding Author:

Derek O'Keeffe, BEng, MB BCh BAO, MEng, MD, PhD

School of Medicine

National University of Ireland Galway

Clinical Sciences Institute

Costello Road

Galway, H91 V4AY

Ireland

Phone: 353 (0)91 495960

Email: derek.okeeffe@nuigalway.ie


Background: Digital contact tracing apps have the potential to augment contact tracing systems and disrupt COVID-19 transmission by rapidly identifying secondary cases prior to the onset of infectiousness and linking them into a system of quarantine, testing, and health care worker case management. The international experience of digital contact tracing apps during the COVID-19 pandemic demonstrates how challenging their design and deployment are.

Objective: This study aims to derive and summarize best practice guidance for the design of the ideal digital contact tracing app.

Methods: A collaborative cross-disciplinary approach was used to derive best practice guidance for designing the ideal digital contact tracing app. A search of the indexed and gray literature was conducted to identify articles describing or evaluating digital contact tracing apps. MEDLINE was searched using a combination of free-text terms and Medical Subject Headings search terms. Gray literature sources searched were the World Health Organization Institutional Repository for Information Sharing, the European Centre for Disease Prevention and Control publications library, and Google, including the websites of many health protection authorities. Articles that were acceptable for inclusion in this evidence synthesis were peer-reviewed publications, cohort studies, randomized trials, modeling studies, technical reports, white papers, and media reports related to digital contact tracing.

Results: Ethical, user experience, privacy and data protection, technical, clinical and societal, and evaluation considerations were identified from the literature. The ideal digital contact tracing app should be voluntary and should be equitably available and accessible. User engagement could be enhanced by small financial incentives, enabling users to tailor aspects of the app to their particular needs and integrating digital contact tracing apps into the wider public health information campaign. Adherence to the principles of good data protection and privacy by design is important to convince target populations to download and use digital contact tracing apps. Bluetooth Low Energy is recommended for a digital contact tracing app's contact event detection, but combining it with ultrasound technology may improve a digital contact tracing app's accuracy. A decentralized privacy-preserving protocol should be followed to enable digital contact tracing app users to exchange and record temporary contact numbers during contact events. The ideal digital contact tracing app should define and risk-stratify contact events according to proximity, duration of contact, and the infectiousness of the case at the time of contact. Evaluating digital contact tracing apps requires data to quantify app downloads, use among COVID-19 cases, successful contact alert generation, contact alert receivers, contact alert receivers that adhere to quarantine and testing recommendations, and the number of contact alert receivers who subsequently are tested positive for COVID-19. The outcomes of digital contact tracing apps' evaluations should be openly reported to allow for the wider public to review the evaluation of the app.

Conclusions: In conclusion, key considerations and best practice guidance for the design of the ideal digital contact tracing app were derived from the literature.

JMIR Mhealth Uhealth 2021;9(6):e27753

doi:10.2196/27753

Keywords



Background

COVID-19 was declared a global pandemic by the World Health Organization (WHO) on March 11, 2020 [1]. COVID-19 has caused the death of over 3.4 million people worldwide as of May 26, 2021 [2]. Most people (as high as 80%) infected by COVID-19 will have no symptoms or mild-to-moderate symptoms [3,4]. Severe illness and death due to COVID-19 are more likely to occur with increasing age and comorbidities such as chronic heart or lung disease [3]. The WHO advise on four key actions to contain COVID-19: social distancing, rapid testing of those with symptoms, tracing of case contacts, and the isolation of suspected and confirmed cases [5]. People with COVID-19 are thought to be most infectious to others within the 2 days preceding symptom onset [3,6]. Onward transmission from individuals in the presymptomatic phase of infection is considered to be enough to sustain the pandemic even if isolation of symptomatic cases occurs [6]. This can be mitigated by stringent social distancing measures, but these come with considerable socioeconomic costs [7].

An effective “test and trace” system is key if the most restrictive social distancing measures such as national “stay at home” orders are to be avoided [8]. Manual contact tracing requires significant human and logistical resources, and its effectiveness depends on the availability and proficiency of contact tracing staff [8,9]. In addition, humans are fallible and prone to recall bias, meaning that not all contacts may be identified reliably in retrospect. It is also not possible in many situations to identify contacts unfamiliar to the case. For contact tracing purposes, the infectious period is considered to be up to 10 days after symptom onset and to begin from 2 days before symptom onset or if the person is asymptomatic from 2 days before testing [10,11]. The incubation period for COVID-19 can be up to 14 days (and longer in 5% of cases) [12], meaning that not all contacts are captured by this definition. COVID-19 has a serial interval as short as 3.2 days; therefore, contact tracing and quarantine of contacts must be rapid to disrupt transmission chains [13].

A digital contact tracing app (DCTA) is an app that can detect and trace other app-carrying individuals who have had contact with one another that would risk COVID-19 transmission if one were to be infected. Early in the pandemic, DCTAs were seen as a potentially innovative solution to contain COVID-19 by augmenting the effectiveness of manual contact tracing [14]. DCTAs could disrupt transmission chains by rapidly identifying secondary cases prior to the onset of infectiousness and linking them into a system of quarantine, testing, and health care worker case management [8,15-17]. A COVID-19 modeling study from the United Kingdom estimated that if a DCTA were used by 56% of the population, then the reproductive value of the virus could be reduced below 1.0, controlling the disease [18]. By October 13, 2020, there were 120 DCTAs in 71 countries [19], and within months of digital contact tracing use, some key challenges became evident.

Global Digital Contact Tracing App Deployment

On March 20, 2020, Singapore became the first country in the world to launch a national DCTA, TraceTogether [20]. TraceTogether was downloaded by over 1.1 million users within a month of launching, despite having technical limitations [21]. It required Apple iPhone users to have the app open in the foreground and caused significant battery drain [21]. In South Korea, an extensive electronic surveillance system was used. GPS-enabled location tracking, closed-circuit television recordings, and credit card transactions were used to aid contact tracing [22]. How these data were used by health authorities to warn others of potential exposure to COVID-19 may have breached the privacy of those infected and contributed to a growth in social stigma associated with the disease [23]. In Israel, a network-based mass surveillance system using mobile phone GPS technology was launched on March 16 to identify COVID-19 case contacts [24,25]. Authorities in Israel reported that, after 1 month of surveillance, 36.8% of COVID-19 cases notified were identified using the surveillance system [25], although the system did have a false-positive detection rate of 5% [25]. Significant privacy concerns were raised by opponents of Israel’s surveillance system, but ultimately, the supreme court ruled in favor of its use provided it was supported by primary legislation [24-26]. In Norway, a DCTA that used Bluetooth Low Energy (LE) and GPS location tracking was launched on April 16 and was downloaded 1.6 million times [27]. However, the National Institute of Public Health was forced to abandon the app after data protection authorities deemed there was no evidence of its effectiveness to justify location data collection [27]. Norway remained without a DCTA for several months thereafter [27]. Qatar mandated the use of its “Ehteraz” DCTA on May 22, but subsequently, it was discovered that it left the health status and location data of over 1 million users vulnerable to cyberattacks [28]. On July 7, the Republic of Ireland (ROI) launched a national DCTA called COVID Tracker, which is actively used by 1.3 million people, 34% of those older than 16 years nationally [29]. However, a service update in early August caused rapid battery depletion and heat issues for some users [30,31]. This was the primary cause of negative feedback for COVID Tracker [32]. In the 5-day period after this update, 152,656 uninstalls were registered with 29,049 returning users recorded [33]. As of May 28th 2021, eleven months after its release, COVID Tracker has been used by 15,742 people with COVID-19 to send contact alerts to 24,436 users [29]. In the United Kingdom, the National Health Service (NHS) COVID-19 app, launched on September 24, had been erroneously notifying users they were close contacts but provided no further instructions [34,35]. The international experience of DCTA use during the COVID-19 pandemic demonstrates how challenging their design and deployment are. This formed the basis of this literature review, which aims to derive and summarize best practice guidance for the design of the ideal DCTA (IDCTA).


A collaborative cross-disciplinary approach (Multimedia Appendix 1 [32,36-39]) was used to derive best practice guidance for designing the IDCTA. The cross-disciplinary team included specialists from computer science, engineering, clinical medicine, medical technology, and psychology. A scoping review to identify considerations described in the emerging literature on DCTAs was conducted (Multimedia Appendix 2 [8,14,15,36,40-42,44]). After the key considerations were identified and agreed upon by the cross-disciplinary team, a detailed evidence synthesis for each was constructed by author JOC and refined through a review and feedback cycle involving a subgroup of the cross-disciplinary team. The cycle of review and feedback was repeated until there was cross-disciplinary agreement that all feedback had been adequately addressed. The product of this process was then presented to the wider cross-disciplinary team for further discussion, from which best practice guidance for the design of the IDCTA was derived through a review and feedback cycle.

To construct the evidence synthesis, a literature search was conducted using Ovid MEDLINE and Epub Ahead of Print, In-Process, and Other Non-Indexed Citations, Daily and Versions. Free-text terms and Medical Subject Headings search terms were used (Multimedia Appendix 3). The WHO Institutional Repository for Information Sharing [45] and the European Centre for Disease Prevention and Control (ECDC) publications library [46] were searched. The gray literature search (Multimedia Appendix 4) included manually searching the websites of DCTAs, media sites, and health protection authorities including but not limited to the Centers for Disease Control and Prevention (United States of America), Public Health England, Health Protection Surveillance Centre (ROI), Robert Koch Institute (Germany), and the Norwegian Institute of Public Health. Included articles had to describe aspects of developing or deploying a DCTA. Peer-review publications, modeling studies, cohort studies, randomized trials, technical reports, white papers, and media reports were eligible for inclusion. The references of included articles were also searched to identify other eligible literature. Both English and non-English articles were included, and Google Translate was used to translate non-English articles.


Key Considerations

From the scoping review (Multimedia Appendix 2), the cross-disciplinary team identified and agreed upon six key considerations for best practice guidance when designing the IDCTA: (1) ethical considerations, (2) user experience considerations, (3) privacy and data protection considerations, (4) technical considerations, (5) clinical and societal considerations, and (6) evaluation considerations.

The outcome of the literature search shown in Figure 1 and Multimedia Appendix 5 [14-17,22,23,25,26,32,34,37, 38,40-42,44,47-173] contains a description of the included studies and their source (indexed literature search, gray literature, references search).

For each consideration, best practice guidance for the design of the IDCTA as derived from the literature by the cross-disciplinary group is summarized.

Figure 1. Literature search flow diagram.
View this figure

Ethical Considerations

On December 10, 1948, the United Nations General Assembly adopted the Universal Declaration of Human Rights, which included the right to health [174]. Digital contact tracing can be viewed as states using their available resources to protect people’s right to health. However, it may also be viewed as states interfering with other human rights enshrined in the Declaration, such as the right to human dignity; nondiscrimination; equality; privacy; access to information; and the freedoms of association, assembly, and movement [47,174]. Such interference to protect health may be ethical if it is adherent to criteria defined by the Siracusa Principles in 1985 [175]. These criteria are that interferences should have a legal basis, further a legitimate objective of common interest, not disrupt democratic processes, and not be deployed in an arbitrary or discriminatory way [175]. These form the most rudimentary ethical design considerations for the IDCTA.

There are many frameworks through which the ethics of DCTA’s use can be considered in greater detail. Upshur [48] described four guiding principles when considering whether a public health intervention is ethical (the harm principle, the principle of least restrictive means, the reciprocity principle, and the transparency principle). Childress et al [49] provide a set of five justificatory conditions (effectiveness, proportionality, necessity, least infringement, and public justifications) necessary for a public health intervention to interfere with individual liberties. Kass [50] described an ethical framework for public health interventions based on an assessment of the effectiveness, potential harms, alternative interventions and options for harm interventions of the intervention, and whether it is an equitable intervention. However, the complexity and lack of clarity of the ethical issues surrounding the relatively recent advent of digital contact tracing in the context of what was a new rapidly evolving global pandemic have necessitated frameworks that specifically address ethical considerations in digital contact tracing [15,51-56]. An overview of the key ethical considerations presented in these frameworks is provided in Multimedia Appendix 6 [15,51-56]. There is considerable agreement between the frameworks and among early guidance from the European Commission [57] and digital technology expert groups [14,58] about the considerations necessary to design and deploy DCTAs ethically, which broadly can be described as proportionality, voluntariness, transparency and trustworthiness, and equity.

Proportionality, that is, ensuring the intervention is a proportionate response to the public health threat, defines the ethical limits of other aspects of the IDCTA, such as its clinical and societal use and its interference with privacy and data protection rights [14,58,59,176]. There is no doubt that COVID-19 is a significant threat to public health, as evident even from early reports [177]. However, to determine if DCTAs are a proportionate response to this threat, an assessment of their potential benefits and risks is required. As a key component of the WHO-advised strategy to counter COVID-19 [5], any intervention that improves the effectiveness of contact tracing is of benefit to public health during the pandemic. However, high-quality evidence that DCTAs are effective in doing this is lacking [60,61]. Randomized controlled trials are the gold standard when evaluating the effectiveness of interventions, but for DCTAs, they may be logistically challenging and costly to design [62]. Augmenting manual contact tracing through nondigital means has proved problematic, particularly in Western societies [63,178]. In the absence of other alternatives to augment manual contact tracing and given the uncertainty regarding DCTA effectiveness, a key feature of the IDCTA should be harm minimization [53]. As summarized in Textbox 1, this includes minimizing the risk to personal data and privacy, and minimizing the risk of the false characterization of contact status.

Potential risks of digital contact tracing apps.

Data protection

  • Failure to protect personal data from misuse [64,65]

Privacy

  • Loss of personal privacy with no personal or societal benefit [59,61,66,176]

Resources

  • Misuse of limited financial and human resources on an ineffective intervention [67,68]

Clinical

  • False-positive characterization of contact status (may result in unnecessary quarantining and anxiety) [69,70]
  • False-negative characterization of contact status (may result in further onward disease transmission) [69,70]

Public engagement

  • Loss of trust in public health authorities and public health measures [14,56,66]
Textbox 1. Potential risks of digital contact tracing apps.

The IDCTA should be voluntary and consent-based according to the WHO and ECDC ethical guidance on DCTAs, and this view is also prevalent in the academic literature [40,51-55]. For voluntary DCTAs, ensuring transparency and trustworthiness is important to maximize population penetration [52,53,71-79]. Transparency can be achieved by making the underlying DCTA algorithms open source [52,80,81], and this is established as best practice [82,83]. Similarly, an explanation of the risk prediction algorithm used should be publicly available for scrutiny [52] as has been done by Germany’s Corona-Warn-App [179]. The data processed by the IDCTA, including the type, purpose, and duration of data storage, should be presented in an accessible, transparent way for all DCTA users [52,80,81]. Trustworthiness (how trusted a DCTA is by the target population) depends not only on transparency, robust data protection, and privacy preservation [37,72,84,85] but also on having published guiding ethical principles [86], a defined timeline and plan for DCTA evaluation, a defined published criteria for DCTA deactivation, and a DCTA independent oversight committee that has representation from civic society and the public [15,51,52].

DCTA availability and accessibility must be equitable, and they should not be used in a discriminatory way [52,56,66,87,175]. This is important not only from a human rights perspective but also from an effectiveness perspective because the success of a DCTA depends on factors such as user penetration within the general population [88] and in high-risk population groups [15,89]. The IDCTA should be disseminated free of charge, so it is accessible by all societal groups but, in particular, those disproportionately affected by COVID-19 such as older adults, people of lower socioeconomic class, and ethnic minorities [51,52,56,61,90,91]. Smartphone technology may be inaccessible to people of low incomes or those with limited digital literacy [92]. In Singapore, Bluetooth-enabled contact tracing tokens have been distributed to older adults who were less likely to be smartphone owners [93]. This practice should be encouraged, and alternatives such as free smartphones or monofunctional digital contact tracing devices should be deployed in parallel to groups who may not otherwise have access to DCTAs [14,94,95].

User Experience Considerations

The IDCTA should be designed so that it synchronizes two independent environments, that of public health authorities and that of end users. DCTA user experience considerations can be thought of as those relating to universality and those relating to user engagement. Multimedia Appendix 7 [29,32,36,38,39,42,69,96-104,106,107,110-118,180-182] provides an overview of the key academic literature [75,96-105], gray literature [106,107], regulations [42,108-111], guidelines [112,113,180], and assessments of existing DCTAs [29,32,38,114-118] that support these recommendations.

To support a more holistic approach to the design of the IDCTA, the concept of universality allowed the cross-disciplinary team to identify a series of dimensions to be taken into account, such as accessibility, minors as users, cultural universality, content, availability, and maintenance and frequency of upgrades with the aim of better accommodating different users’ needs, including minors, older adults, people with chronic disease, and those with various forms of disability, so that accessibility and inclusiveness can be ensured [42]. In keeping with this holistic approach to the design of the IDCTA, the interface elements should enable multimodal interaction (eg, supported by voice control) with contents that are available in different languages. Additionally, jargon should be avoided. How well the dimensions of universality are incorporated into the design of the IDCTA will affect not only its population penetration and continued use but also its interoperability across borders. Population penetration will depend on the prevalence of smartphones and operating systems in use among the target population that support the chosen DCTA technology [75,105]. Trade-offs between accuracy and availability will need to be assessed so that it is available on the widest range of smartphones and operating systems possible (eg, ultra-wideband is accurate but not widely available [183,184] and Bluetooth LE is less accurate but more widely available [119,120,185]). This must be done while also supporting the various screen sizes and resolutions of the widest range of smartphones in use among the population. The IDCTA should be conceived as open-ended with frequent updates, ongoing support, and constant maintenance.

Regarding user engagement, nine key aspects were identified from across the literature that could help improve engagement: performance feedback, helpfulness, public health measures, educational information, personal information, personalization and control, time and human effort, flexibility or multimodality, and multitasking. Based on these aspects, user requirements that could increase engagement are evident. Engagement could be potentially enhanced by enabling the user to contact their case health care worker should they have questions regarding their COVID-19 diagnosis. Engagement could also potentially be enhanced by allowing users to identify areas where the incidence of COVID-19 infection is high that they may wish to avoid or settings where the risk of contracting COVID-19 when exposed may be highest (eg, public transport routes known to be frequently crowded). Dynamic, consistently updated information on confirmed cases, testing sites, vaccination sites, government restrictions, and preventive strategies could enhance user engagement by making the benefit of using the app more apparent to the users and integrating it with the wider public health information campaign as part of the national COVID-19 response. However, the amount of information presented should not be overwhelming for users. Graphic representation of these data may also be beneficial (eg, visualization may summarize the number of cases or close contacts being reported per day or week). By conveniently providing useful information on the DCTA, it has the potential to engage and help users long-term to protect themselves against COVID-19. The IDCTA should also enable the end user to tailor the app to their particular needs to enhance user engagement. For example, users might find it beneficial to personalize which notifications they receive or to temporarily deactivate the contact tracing function [121].

Privacy and Data Protection Considerations

Privacy and data considerations of DCTAs are dependent on what their functional requirements are. DCTAs need to maintain a contact log, generate a contact alert, and link users with the test and trace system. The IDCTA needs to perform these functions while respecting individual privacy rights and adhering to data protection regulation [14,22,37,40-42,52,56, 69,72,74-76,84,122-124]. The European Charter of Human Rights Article 8 states that individuals have a right to respect for private life, but interference with this right can occur if it is deemed necessary, proportionate, and in accordance with the law [186]. The IDCTA should follow the foundational principles of privacy by design, a widely used approach in systems engineering characterized by proactive rather than reactive measures, and this approach to digital contact tracing is supported by the European Data Protection Board (EDPB) [125]. The collection and use of personal data are protected by several regulations in the European Union, such as the European General Data Protection Regulation (GDPR) Act 2016 and the ePrivacy Directive 2002 [126,187]. Article 6 of the GDPR states that processing of data is lawful if it is “necessary to protect the vital interests of a person” and if it is “necessary for the performance of a task carried out in the public interest” [187]. Contact tracing of infectious diseases is lawful because it is necessary to protect case contacts, and epidemic containment is certainly carried out in the public interest, a view which is supported by the WHO and ECDC [5,40]. Data concerning health such as one’s COVID-19 infection or contact status are considered “special data” as described in Article 9 of the GDPR [187]. The processing of “special data” is permissible only where “processing is necessary for reasons of substantial public interest,” which shall be “proportionate to the aim pursued” and respects “the essence of the right to data protection” [187]. More specifically, special data may be processed if it is “necessary for reasons of public interest in the area of public health, such as protecting against serious cross-border threats to health or ensuring high standards of quality and safety of health care” [187]. As further explained in recital (46) of the GDPR, the processing of personal data should also be regarded to be lawful where it is necessary to protect an interest that is essential for the life of the data subject or that of another natural person, for instance, when processing is for monitoring epidemics [127]. Evidently, data collection and processing to facilitate contact tracing during an epidemic to prevent further disease transmission and death is permissible. There are limits to this as defined in Article 5 of the GDPR, which sets out seven key principles related to the processing of personal data (Textbox 2) [128].

Principles of data protection.

Lawfulness, fairness, and transparency

  • Lawfulness: Processing of personal data carried out by a controller must have a legal basis under the General Data Protection Regulation.
  • Fairness: Processing of personal data must be fair toward the individual whose personal data are concerned and avoid being unduly detrimental, unexpected, misleading, or deceptive.
  • Transparency: Controllers must provide individuals with information regarding the processing of their personal data in a format that is concise, easily accessible, and easy to understand.

Purpose limitation

  • Personal data must be collected for specified, explicit, and legitimate purposes.

Data minimization

  • Personal data that are collected and processed should be adequate, relevant, and limited to what is necessary for the purposes for which they are processed.

Accuracy

  • Personal data that are collected should be accurate and, where necessary, kept up to date.

Storage limitation

  • Controllers must hold personal data, in a form that permits the identification of individuals, for no longer than is necessary for the purposes for which the personal data are processed.

Integrity and confidentiality

  • Personal data must be processed by controllers only in a manner that ensures the appropriate level of security and confidentiality for the personal data using appropriate technical or organizational measures.

Accountability

  • Controllers are responsible for, and must be able to demonstrate compliance with, the other principles of data protection.
Textbox 2. Principles of data protection.

To be lawful, there must be a legal basis on which the data are processed [109]. For example, in the ROI, a DCTA was introduced on the legal basis set out under section 7 of the Health Act 2004, which states that health authorities should use its resources to protect the health and welfare of the public [185]. Use of the IDCTA should be voluntary, and this should be included in legal frameworks when legislating for its use [40,51-55]. To ensure accountability, the controller of the DCTA should be clearly defined and the EDPB suggest this could be national public health authorities [41].

DCTA contact logs should adhere to the principles of privacy by design and data minimization by collecting only an anonymized identifier unique to each contact event [41]. This means the IDCTA should not record the name, age, sex, ethnicity, or address of the contact nor should it record the time or location of the contact event [41]. However, privacy needs to be embedded into the DCTA design without diminishing functionality as much as is possible [125]. To enable risk stratification of the contact event, the IDCTA should record the day of the contact event, as is done by the Corona-Warn-App [179]. Although collection of location data is recommended against by the EDPB, in the ROI and the United Kingdom, there is some evidence that the majority of people do not have an objection to its use by DCTAs in the context of an epidemic [37,121,129]. Although this may vary between countries, where location tracking is deemed a proportionate response to the scale of the epidemic, the IDCTA should log the location of the app user locally [121] but not that of their contacts in keeping with privacy by design principles [125]. The principle of purpose limitation [128] would dictate that both contact and location tracking logs should be collected only for the purpose of COVID-19 contact tracing. How a contact event is recorded by a DCTA must be accurate; otherwise, there is the potential for large-scale misclassification of contact events as occurred with the UK NHS COVID-19 app [34,35]. Therefore, field studies that validate the accuracy of the app should be performed and published as has been done for some DCTAs [130]. In the ROI, independent assessments of COVID Tracker have been performed and published, and this practice should be encouraged [131,132]. Contact logs should be maintained for 14 days, the incubation period of COVID-19 [3], to adhere to the principle of storage limitation.

When a DCTA user is confirmed to have COVID-19, an exposure notification system is necessary to enable them to alert their contacts. To ensure data collected are accurate, it has been suggested that COIVD-19 cases have their status verified before they can use the exposure notification system to prevent misuse [133,134]. Verification should preferably be automated [135]. To ensure integrity and confidentiality, the EDPB [41] and European Union eHealth Network [42] recommend that contact log processing follow a decentralized privacy preserving protocol (ie, processing of contact logs to match those of the user’s contacts with those of cases that occurs on the user’s device). The principle of privacy by design [125] would dictate that contact alerts should be generated from the contact’s DCTA as opposed to being sent from the case’s DCTA. The contact alert, to be adherent to the principle of data minimization, should not contain the cases’ personal information such as name, age, sex, or ethnicity nor should it contain the time or location of the contact event [41]. For example, contact alerts generated by COVID Tracker in the ROI inform users “Close Contact Alert: The app has detected that you have been in close contact with someone who has tested positive for COVID-19” [29]. When a contact alert is generated, the DCTA user should be able to contact public health authorities through the app [32], or they should be provided with a number to contact health authorities on.

In some countries such as South Korea and Israel, interference with individual privacy rights was deemed to be a necessary proportionate response to COVID-19. However, Western societies particularly value privacy [37,136]. Maximizing population penetration of a voluntary DCTA in these societies will require health authorities to convince target users that their privacy will be protected [68,72,77,137]. The nature of data collected, whether it be proximity data, location data, or both, hinges on whether it is deemed to be proportionate to the aim pursued. The EDPB state that DCTAs should rely on proximity and not location data [41]. Many countries such as the ROI, the United Kingdom, and Germany have developed DCTAs that record proximity using Bluetooth LE [29,34,179]. However, from the experiences of Israel and South Korea, location tracking may be a key feature of effective digital contact tracing. Tracking location may be useful to identify previously unknown settings where transmission is occurring, allowing for public health authorities to take proactive action to prevent further transmission [25,138,139]. However, the privacy risks are significant, and misuse of location data can be harmful to public trust in health authorities [23]. There is a need for public engagement mechanisms in each country to define by consensus what the limits of a proportionate response to COVID-19 are. Where location tracking is used, it should be an opt-in feature [121] because invasion of personal privacy can be a significant deterrent to downloading and using a DCTA, and the use of geolocation data has recently been the cause of privacy losing events associated with app use [85,140].

In May 2020, Google and Apple collaborated to create an application programming interface (API) [141]. An API is a Lego block on which governments can build a DCTA. The DCTA (interface, data collection, public health information), server (epidemiological dashboard, diagnosis verification), and server relay (for 14 days of the case’s cryptogenic keys) are supplied by the public health authority [141]. The Google/Apple API works on Android 6 and iOS 13 forward [141]. Building a DCTA on this API requires a series of measures to protect individual privacy. There should be a requirement for explicit user consent, anonymity of all users to each other, and allowing users the choice of how much personal information they share [81,141]. Google and Apple control which DCTAs use the API and for how long the API is operational in a given region [141]. There should be an agreed timeline and criteria for when the API and DCTA infrastructure is to be dismantled [76,121,124,141] because there are significant privacy concerns that technology companies and governments could use DCTAs to enable greater surveillance after the pandemic [26,37,65,66,76]. Using an API comes with the risk that personal data may be misused or processed unlawfully. Google has a record of not adhering to data protection regulations and the principles of data protection [188]. There are also ongoing concerns regarding Google’s lawful and transparent use of location data [189]. The entry of private corporations into pandemic response may create a dependency on them to deliver public health necessities, global health policies, and result in an accumulation of decision-making powers across multiple aspects of society and subversion of democratically elected governments [59,176]. Despite concerns surrounding the role of private corporations in digital contact tracing, the number of app downloads was high [37,190]. This may be explained by the phenomenon known as the privacy paradox, whereby people express concerns regarding sharing personal information, but their behavior is incongruent with the concerns they express [142].

Technical Considerations

For the IDCTA, the choice of which technology to use to detect contact events will be influenced by its cost, energy use, accuracy, availability, accessibility, adherence to data protection regulation, and by how it effects privacy preservation and overall DCTA effectiveness [14,17,37,40,42,52,61,69,76,141]. These in turn influence DCTA population penetration. Potential technologies include ultra-wideband technology, Wi-Fi, Bluetooth LE, ultrasound, and GPS (Table 1). Ultra-wideband technology is an ideal technology for proximity detection. It is a low cost, low energy use technology that can measure highly accurate spatial data both indoors and outdoors, with an ability to discriminate distances of 10 to 30 cm [143,183,184]. With regard to privacy, it is considered more secure than Bluetooth LE [143]. However, smartphones equipped with this technology are not yet in common use [184]. A DCTA that uses Wi-Fi would be limited by range and difficult to make ubiquitously available. According to the EDPB and the European Union eHealth guidance, Bluetooth LE proximity detection should be used because it maximizes privacy preservation and is widely available, which are important to maximize population penetration [41,42,119]. However, population penetration will also rely on belief in the accuracy of the DCTA to detect contact events [79,105,144,145]. DCTAs that use Bluetooth LE alone may not have adequate accuracy [70,132,146,147,185]. GPS location tracking may be less accurate indoors or in multistory buildings as compared with Bluetooth LE [44,148]. Published studies validating the accuracy of these DCTA technologies are lacking (Table 1). Combining ultrasound technology with Bluetooth LE may improve accuracy by reducing the number of false-positive contacts identified [116,130]. In the absence of widely available ultra-wideband technology, this represents the best compromise on privacy preservation, accuracy, and availability for the IDCTA. However, this may not be applicable across all countries because the choice of technology will depend on the prevalence of compatible smartphones in use in the population and how valued personal privacy is among the population.

Table 1. Potential DCTA technologies and the implications of their use.
DCTAa technologyBluetooth LEbGPS-enabled geolocation trackingBluetooth LE and ultrasoundUltra-wideband
AccuracycAccuracy reported as 72%d (distance threshold not reported) and 79% (distance threshold 1.5 m); although, independent studies did not reproduce these results [70,147,185].Accurate to within 4.9 m, but concerns that GPS location tracking for COVID-19 contact tracing not feasible due to limited accuracy [149,191]Accuracy reported as 55% (distance threshold ≤6 foot) and accuracy reported as 99.6% (distance threshold ≤12 foot) [130]Highly accurate [143]
Effectiveness in augmenting manual contact tracingLimited evidence to suggest effectiveness [150,151]Limited anecdotal evidence to suggest effectiveness [25,138]Insufficient evidence found to suggest effectivenessNo instances of ultra-wideband–enabled DCTAs found in the literature.
Energy useLess than GPS [148]More than Bluetooth LE [148]Not reportedLow energy use [143]
Accessibility and availabilityWidely available [119,120]Widely available [120]Widely available but less so than Bluetooth LE or GPSNot widely available [143,183,184]
Adherence with principle of privacy preservationHighly adherent (records only proximity)Less adherent (records location, which is potentially identifiable)Adherente (records only proximity)Highly adherent [143] (records only proximity).
Adherence with principles of data protectionAdherentInterferes with the principle of data minimizationAdherentAdherent

aDCTA: digital contact tracing app.

bLE: Low Energy.

c(True positives + true negatives) / total number of tests.

dCOVID Tracker Ireland reported being able to accurately identify 72% of close contacts, although field studies supporting this claim have not been published.

ePerception that it has the potential for misuse of audio data [152], but this is not the case according to proponents of this technology [153].

The IDCTA must enable users to exchange and record temporary contact numbers when they are in contact within prespecified time and distance thresholds [44,154]. Temporary contact numbers should be renewed frequently (eg, every 15 minutes) to protect user privacy [44,141,154]. Contact logs of temporary contact numbers are maintained by each device, and once a case of COVID-19 is diagnosed, the DCTA allows them to notify their contacts [44,141]. How contact logs are processed to identify contacts and how contacts are alerted can be performed in a centralized or decentralized manner (Figure 2). Early in the pandemic, two predominant protocols emerged, the Pan-European Privacy Preserving Proximity Tracing (PEPP-PT initiative; centralized) and the Decentralized Privacy Preserving Proximity Tracing (DP-3T initiative; decentralized) [155,156]. With the PEPP-PT initiative, contact logs from the case’s device are processed centrally, while with the DP-3T initiative, contact logs are processed on the contact’s device by regularly checking a central server that holds the temporary contact numbers of cases [155,156]. The DP-3T initiative provides more protection to individual privacy and may enhance DCTA uptake [155,157]. The PEPP-PT initiative involves a human-in-the-loop, which is disadvantageous because it shares the case’s contact log with another individual. However, this may minimize false positives related to contact occurring through apartment walls or where adequate contact precautions were in place [156]. Centralized collection of personal data leaves individuals vulnerable to social network mapping and potentially having their movements mapped. Decentralized protocols may also be vulnerable to malicious attacks [133]. A user’s temporary contact number could be accessed and used by multiple devices and result in false contact chains being generated during the life cycle of that temporary contact number.

Ensuring processes that protect personal data from misuse are rigorously enforced is important in building public confidence that their personal data are safe. The European Union has stated that a DCTA should use a decentralized model to protect individual privacy [42]. They also emphasized that DCTAs should augment and not replace existing contact tracing systems [42]. Automated contact alert notification using a decentralized protocol may be alarming for contacts to receive. Therefore, the IDCTA should not only follow a decentralized privacy preserving protocol but also provide explicit instruction on what actions to take if a contact alert is received and a means of making contact with a health care worker for integration into the test and trace system.

Figure 2. Centralized versus decentralized digital contact tracing. Reprinted from Hernández-Orallo et al [192] under the Creative Commons CC-BY 4.0 license.
View this figure

How a contact is defined by the app should also be considered. DCTAs may define contacts according to binary distance (eg, within 2 m) and duration of contact (eg, 15 minutes or less) thresholds in keeping with the definition applied by health authorities [8,158,159]; although, this binary definition may not identify all contacts at risk of infection [160]. Alternatively, a risk-stratified approach that includes other factors associated with disease transmission may identify contacts more accurately [34]. Contact could be stratified as high risk or low risk depending on a risk score, with high-risk contacts being advised to quarantine and arrange COVID-19 testing and low-risk contacts being advised on good social distancing practice. Risk scores could be based on how close the contact was, for how long the contact lasted, how long it has been since the user met a COVID-19–positive person, and the risk of transmission for the case [161]. The risk of transmission would be based on empirical evidence of COVID-19 transmission dynamics. Temporary contact numbers recorded in the case’s DCTA each day would be assigned an additional code that represents the risk value of COVID-19 transmission from the case on that day. The contact’s DCTA would, in addition to recording the temporary contact number, record this additional code so that it may calculate the COVID-19 risk score when it matches temporary contact numbers from its contact log with that of a case. Risk scores are only as accurate as the data they are constructed from, and defining the risk score threshold would require an ongoing process of evaluation and calibration [42]. To calibrate the DCTA risk score effectively, knowledge of the contact event outcomes would be needed. To do this, the IDCTA would allow users to voluntarily have their COVID-19 test result uploaded directly to their DCTA from the processing laboratory (as is possible with the Corona-Warn app [115]) or for users to voluntarily confirm their status as having COVID-19 on the DCTA (as occurs with COVID Tracker [29] and COCOA [134]). The DCTA would have to centrally collect for users who receive a contact alert and who volunteer their COVID-19 test result, how long ago the contact occurred, the duration of contact, and the proximity of contact.

Clinical and Societal Considerations

COVID-19 transmission chain disruption could potentially be enhanced by using DCTAs to augment manual contact tracing [16]. Therefore, this is the aim of the IDCTA. Other aims may be to act as a confidence-enhancing measure for those most vulnerable to COVID-19 infection. It may reassure them that they have not been a contact, and others can demonstrate their contact-free status to them [162]. The higher the uptake of the IDCTA, the more likely it is a case can notify a contact of their exposure. To achieve this, demonstrating to the target population the high degree of privacy preservation and adherence to data protection regulation is important. Enhancing uptake through small monetary incentives may also be considered [163,164]. The IDCTA should be voluntary [40,51-55,134], and mandating the use of DCTAs of uncertain effectiveness with associated potential harms, which have the highest likelihood of utility during periods of low COVID-19 incidence, may be difficult to justify as a proportionate response.

The IDCTA should avoid functions that necessitate additional data processing that may raise privacy concerns, such as age, sex, location, or ethnicity. Any additional functions should be justifiable, proportionate, privacy preserving, and adherent to data protection regulation. Additional functions should be defined before DCTA deployment in keeping with the data protection principle of purpose limitation [128]. DCTAs present an opportunity to perform functions such as allowing people to assess their personal risk of being hospitalized or dying from COVID-19. Providing risk assessments may not be ethical given that risk algorithms may be population specific, not generalizable, and may provide falsely elevated or falsely lowered risks [165]. Regardless of risk, it could be argued that the person’s behavior should be the same and an awareness of one’s risk may not result in positive behavior change. Therefore, the IDCTA would not provide risk assessments. Symptom checker functions should also be avoided because there is little high-quality evidence to support their use in this context.

Evaluation Considerations

To be ethical and adherent with data protection regulation, the continued use of a DCTA needs to be supported by evidence that it has been effective in contributing to epidemic control. A DCTA is a multistep intervention. There are several steps where they may fail to effectively disrupt transmission chains, including being downloaded; recording contact events; sending contact alerts; and integrating with the wider contact tracing, testing, quarantine, and isolation systems [16,166]. Maintaining privacy while ensuring the necessary data to demonstrate effectiveness are collected is challenging. To enable evaluation of effectiveness, the IDCTA should record and collect key metrics (Table 2). These were derived from ECDC guidance on how to monitor contact tracing effectiveness [159], the limited number of studies evaluating real-world DCTA effectiveness [150,151,167-170], and other published academic literature [62]. Many of these metrics may be collected by the app and do not interfere with individual privacy. Other metrics such as the outcome of COVID-19 testing would be considered sensitive data by many. Collection of these sensitive data should be voluntary. Determining whether people who receive contact alerts quarantine, a key intervention in disrupting transmission changes, may be difficult. This is true for both digital and manual contact tracing. GPS location tracking has been used in China by public health authorities to confirm contacts remain within quarantine [171]. However, this interference with the right to privacy would likely not be acceptable in countries where privacy is highly valued. The outcomes of the evaluation should be openly reported to allow for a wider public evaluation of the app.

Table 2. Metrics to evaluate ideal DCTA effectiveness.
Indicator of effectivenessPurposeMetric numerator (source)Metric denominator (source)
DCTAa is downloadedTo estimate the proportion of the smartphone owning population who download the DCTANumber of DCTA downloads minus number of DCTA deletions (DCTA)Number of smartphone owners nationally (Government statistics office; eg, Central Statistics Office, ROIb)
DCTA is activeTo estimate the proportion of DCTAs downloaded that are being usedNumber of DCTAs with contact tracing turned on (DCTA)Number of DCTAs downloaded minus number of DCTAs deleted (DCTA)
DCTA is activeTo estimate the proportion of DCTAs downloaded that are being usedFrequency and duration of use (DCTA) N/Ac
DCTA is activeTo estimate the proportion of DCTAs downloaded that are being usedNumber of DCTAs downloading TCNsd of cases on central server per day (assuming DCTA downloads keys once per day when active; DCTA)Number of DCTAs downloaded minus number of DCTAs deleted (DCTA)
DCTA is used by COVID-19 casesTo estimate the DCTA penetration among people who contract COVID-19Number of positive test results uploaded to DCTA (DCTA)Number of COVID-19 cases nationally (national surveillance data)
DCTA is used by COVID-19 casesTo estimate the DCTA penetration among people who contract COVID-19Number of COVID-19 cases who attended a screening center reporting DCTA active use (survey of attendees at testing centers and review of participants’ test results)Number of COVID-19 cases who attended a screening center (screening center data)
DCTA is used by COVID-19 cases to notify close contactsTo estimate the proportion of cases using the DCTA who use it to send contact alertsNumber of DCTAs that send a contact alert (DCTA)Number of DCTAs with a positive COVID-19 test recorded (national surveillance data)
DCTA is used by COVID-19 cases to notify close contactsTo estimate the proportion of cases using the DCTA who use it to send contact alertsNumber of COVID-19 cases who attended a screening center reporting DCTA active use and who report sending a contact alert (follow-up survey of COVID-19 cases who reported DCTA use at time of screening)Number of COVID-19 cases who attended a screening center reporting DCTA active use (survey of attendees at testing centers and review of participants’ test results)
Close contacts using DCTA receive alertTo estimate the DCTA penetration among people who are close contactsNumber of DCTAs that receive a contact alert (DCTA)Number of close contacts identified nationally (national surveillance data)
DCTA identifies contacts not identified by manual contact tracingTo demonstrate the DCTA augments manual contact tracingNumber of close contacts attending testing center identified exclusively by DCTA (survey of attendees at testing centers)Number of close contacts attending testing center (survey of attendees at testing centers)
DCTA identifies contacts sooner than manual contact tracingTo demonstrate the DCTA augments manual contact tracingNumber of close contacts attending testing center who received contact alert from DCTA before contact alert from manual contact tracing service (survey of attendees at testing centers)Number of close contacts attending testing center (survey of attendees at testing centers)
Close contacts using DCTA are tested for COVID-19To estimate the proportion of contacts who are tested for COVID-19 and to estimate the number of cases identified by the DCTANumber of DCTAs with a COVID-19 test result uploaded within 14 days of a contact alert (DCTA)Number of DCTAs that receive a contact alert (DCTA)
DCTA associated harm is recognizedTo determine what harms, if any, occur with DCTA useN/A (qualitative survey of DCTA users)N/A

aDCTA: digital contact tracing app.

bROI: Republic of Ireland.

cN/A: not applicable.

dTCN: temporary contact number.

Summary of Findings

Key considerations were ethical, user experience, privacy and data protection, clinical and societal, and evaluation. Proportionality, voluntariness, transparency, trustworthiness, and equity are necessary for the design and deployment of the IDCTA. Universality and user engagement are important user experience considerations that can influence DCTA use in the population. Dimensions of universality that should be taken into account when designing the IDCTA are accessibility, minors as users, cultural universality, content, availability, and maintenance and frequency of upgrades. User engagement could be enhanced by small financial incentives, enabling users to tailor aspects of the app to their particular needs and integrating DCTAs into the wider public health information campaign. If DCTAs are to be trusted, accepted, and used by the target population, they must be adherent to data protection regulation and have privacy by design through all elements, including maintaining contact logs, generating contact alerts, and linking users into the test and trace system. For the IDCTA, the choice of which technology is used will be influenced by its cost, energy use, availability, accessibility, adherence to data protection regulation and principles of privacy by design, and accuracy when detecting contact events. Combining ultrasound technology with Bluetooth LE may improve accuracy by reducing the number of false-positive contacts identified. A decentralized privacy preserving protocol should be followed to enable DCTA users to exchange and record temporary contact numbers during contact events. The IDCTA should define and risk stratify contact events according to proximity, duration of contact, and the infectiousness of the case at the time of contact. Evaluating DCTAs requires data to quantify app downloads, use among COVID-19 cases, successful contact alert generation, contact alert receivers, contact alert receivers that adhere to quarantine and testing recommendations, and the number of contact alert receivers who subsequently are tested positive for COVID-19.


Principal Findings

This cross-disciplinary review presents best practice guidance for developing the IDCTA and is informative for those involved in DCTA research, design, and deployment. It also serves as a comprehensive and accessible entry point for those beginning to engage with this research subject, which has evolved significantly after a period of intensive exploration in 2020. DCTAs will likely be a significant research field not only for the remainder of the COVID-19 pandemic but also in the postpandemic era because of a renewed interest and support for pandemic preparedness. Demonstrating the effectiveness of COVID-19 DCTAs is a current research priority [193]. This is important to convince not only nonapp users of their benefits but also current or previous app users, many of whom remain uncertain about their utility [194]. Early evidence indicates that DCTAs can identify contacts of COVID-19 cases who subsequently develop infection (particularly among nonhousehold contacts) [150,151,167-170], may shorten the time to quarantine by 1 day [168], and can prevent further disease transmission [169]. Ensuring DCTAs are integrated with the wider test and trace system is emerging as an important aspect of DCTA deployment [135]. Where codes were required by DCTA users to confirm on the app a COVID-19–infected status, manual distribution of these codes by health care professionals could delay contact alert generation and subsequent downstream actions such as contact quarantine and testing, suggesting automated code generation is preferable [135].

A weakness of this research was that it did not specifically address how DCTAs should be integrated into the wider test and trace system. There is a need for future dedicated research to synthesize and evaluate evidence, and generate best practice recommendations for this consideration of DCTA deployment. The limitations of this review are that the index and gray literature searches, while extensive, were not performed using systematic review methodology. The inclusion of both indexed and gray literature enabled the derivation of best practice guidance from the literature during a phase of rapid DCTA research and development growth. The cross-disciplinary approach taken to evaluating the evidence was a strength of this research because it allowed varying aspects of DCTA design and deployment to be considered.

Future promising developments in this field may be the use of blockchain technology, ultra-wideband technology, and artificial intelligence in DCTA design. Privacy and data protection concerns are significant barriers to DCTA uptake in Western societies [72,74-76,122-124]. A blockchain network is a decentralized, distributed, and secure public ledger that stores records of transactions securely using cryptography techniques [195]. Features of blockchain technology that make it advantageous for digital contact tracing are decentralized data storage; data security through encryption; data provenance and time stamping allowing for verification of the data legitimacy and data immutability, which enhances data reliability and transparency [196]. The use of blockchain networks in future DCTAs may reduce privacy and data protection concerns and enhance DCTA uptake and use [196]. This area should be a focus of future research. DCTAs need to detect contact events accurately to optimize uptake [79,105,144,145]. Ultra-wideband is a low energy means of enabling short-range high bandwidth communications that can transmit data with minimal noise interference. This could allow for highly accurate measurement of contact events within centimeters [197]. Although not yet a feature of most smartphones, it most likely will be in the near future [198]. Therefore, it could be a viably accessible and available energy efficient technology for DCTAs in future pandemics. Additionally, artificial intelligence could potentially improve the accuracy of future DCTA contact event detection by reducing false positives and false negatives [199].

Conclusion

In conclusion, key considerations and best practice guidance for the design of the IDCTA were derived from the literature.

Acknowledgments

This study was supported by Science Foundation Ireland grants 20/COV/0133 and 13/RC/2094.

Conflicts of Interest

None declared.

Multimedia Appendix 1

Cross-disciplinary approach.

DOCX File , 228 KB

Multimedia Appendix 2

Scoping review.

DOCX File , 15 KB

Multimedia Appendix 3

Search strategy.

DOCX File , 13 KB

Multimedia Appendix 4

Gray literature sources.

DOCX File , 21 KB

Multimedia Appendix 5

Included articles' description.

DOCX File , 79 KB

Multimedia Appendix 6

Ethical frameworks for digital contact tracing apps.

DOCX File , 18 KB

Multimedia Appendix 7

Evidence supporting user experience recommendations.

DOCX File , 30 KB

References

  1. Timeline: WHO's COVID-19 response. World Health Organization.   URL: https://www.who.int/emergencies/diseases/novel-coronavirus-2019/interactive-timeline [accessed 2020-09-26]
  2. WHO Coronavirus (COVID-19) Dashboard. World Health Organization.   URL: https://covid19.who.int/ [accessed 2021-05-28]
  3. Coronavirus disease (COVID-19). World Health Organization.   URL: https:/​/www.​who.int/​emergencies/​diseases/​novel-coronavirus-2019/​question-and-answers-hub/​q-a-detail/​q-a-coronaviruses [accessed 2020-09-26]
  4. Coronavirus disease 2019 (COVID-19): situation report, 46. World Health Organization. 2020.   URL: https://apps.who.int/iris/handle/10665/331443 [accessed 2021-03-17]
  5. Critical preparedness, readiness and response actions for COVID-19: interim guidance. World Health Organization. 2020 Jun 24.   URL: https://apps.who.int/iris/handle/10665/332665 [accessed 2020-09-26]
  6. He X, Lau EHY, Wu P, Deng X, Wang J, Hao X, et al. Temporal dynamics in viral shedding and transmissibility of COVID-19. Nat Med 2020 May;26(5):672-675. [CrossRef] [Medline]
  7. Barnett-Howell Z, Mobarak AM. The benefits and costs of social distancing in rich and poor countries. arXiv. Preprint posted online on April 10, 2020.
  8. Contact tracing in the context of COVID-19: interim guidance. World Health Organization. 2020 May 10.   URL: https://apps.who.int/iris/handle/10665/332049 [accessed 2020-09-26]
  9. Resource estimation for contact tracing, quarantine and monitoring activities for COVID-19 cases in the EU/EEA. European Centre for Disease Prevention and Control. 2020.   URL: https:/​/www.​ecdc.europa.eu/​sites/​default/​files/​documents/​COVID-19-resources-for-contact-tracing-2-March-2020_0.​pdf [accessed 2020-09-26]
  10. Public Health England. Guidance for contacts of people with confirmed coronavirus (COVID-19) infection who do not live with the person. GOV.UK.   URL: https:/​/www.​gov.uk/​government/​publications/​guidance-for-contacts-of-people-with-possible-or-confirmed-coronavirus-covid-19-infection-who-do-not-live-with-the-person/​guidance-for-contacts-of-people-with-possible-or-confirmed-coronavirus-covid-19-infection-who-do-not-live-with-the-person [accessed 2020-11-03]
  11. Novel Coronavirus 2019 (COVID-19) National Interim Guidelines for Public Health management of contacts of cases of COVID-19. Health Protection Surveillance Centre. 2020.   URL: https:/​/www.​hpsc.ie/​a-z/​respiratory/​coronavirus/​novelcoronavirus/​guidance/​contacttracingguidance/​National%20Interim%20Guidance%20for%20contact%20tracing.​pdf [accessed 2020-09-26]
  12. Linton N, Kobayashi T, Yang Y, Hayashi K, Akhmetzhanov A, Jung S, et al. Incubation period and other epidemiological characteristics of 2019 novel coronavirus infections with right truncation: a statistical analysis of publicly available case data. J Clin Med 2020 Feb 17;9(2):538 [FREE Full text] [CrossRef] [Medline]
  13. Nishiura H, Linton NM, Akhmetzhanov AR. Serial interval of novel coronavirus (COVID-19) infections. Int J Infect Dis 2020 Apr;93:284-286 [FREE Full text] [CrossRef] [Medline]
  14. Exit through the App Store? Ada Lovelace Institute. 2020 Apr.   URL: https:/​/www.​adalovelaceinstitute.org/​wp-content/​uploads/​2020/​04/​Ada-Lovelace-Institute-Exit-through-the-App-Store-Explainer-for-Government-April-2020.​pdf [accessed 2021-02-04]
  15. Ferretti L, Wymant C, Kendall M, Zhao L, Nurtay A, Abeler-Dörner L, et al. Quantifying SARS-CoV-2 transmission suggests epidemic control with digital contact tracing. Science 2020 May 08;368(6491):eabb6936 [FREE Full text] [CrossRef] [Medline]
  16. Kretzschmar M, Rozhnova G, Bootsma M, van Boven M, van de Wijgert J, Bonten M. Impact of delays on effectiveness of contact tracing strategies for COVID-19: a modelling study. Lancet Public Health 2020 Aug;5(8):e452-e459 [FREE Full text] [CrossRef] [Medline]
  17. Bradshaw WJ, Alley EC, Huggins JH, Lloyd AL, Esvelt KM. Bidirectional contact tracing dramatically improves COVID-19 control. medRxiv. Preprint posted online on July 14, 2020. [CrossRef]
  18. Hinch R, Probert W, Nurtay A, Kendall M, Wymant C, Hall M, et al. Effective configurations of a digital contact tracing app: a report to NHSX. GitHub. 2020 Apr.   URL: https:/​/github.​com/​BDI-pathogens/​covid-19_instant_tracing/​blob/​master/​Report%20-%20Effective%20Configurations%20of%20a%20Digital%20Contact%20Tracing%20App.​pdf [accessed 2021-05-21]
  19. Woodhams S. COVID-19 digital rights tracker. Top10VPN.   URL: https://www.top10vpn.com/research/investigations/covid-19-digital-rights-tracker/ [accessed 2020-11-26]
  20. What is the TraceTogether Programme? TraceTogether.   URL: https:/​/support.​tracetogether.gov.sg/​hc/​en-sg/​articles/​360053530773-What-is-the-TraceTogether-Programme-How-is-it-different-from-the-TraceTogether-App- [accessed 2020-11-12]
  21. 20 April 2020 - one month on. TraceTogether.   URL: https://support.tracetogether.gov.sg/hc/en-sg/articles/360046475654-20-April-2020-One-Month-On [accessed 2020-11-12]
  22. COVID-19 digital apps need due diligence. Nature. 2020.   URL: https://media.nature.com/original/magazine-assets/d41586-020-01264-1/d41586-020-01264-1.pdf [accessed 2021-02-04]
  23. Kim N. 'More scary than coronavirus': South Korea's health alerts expose private lives. The Guardian.   URL: https:/​/www.​theguardian.com/​world/​2020/​mar/​06/​more-scary-than-coronavirus-south-koreas-health-alerts-expose-private-lives [accessed 2020-11-12]
  24. Holmes O. Israel to track mobile phones of suspected coronavirus cases. The Guardian.   URL: https:/​/www.​theguardian.com/​world/​2020/​mar/​17/​israel-to-track-mobile-phones-of-suspected-coronavirus-cases [accessed 2020-11-12]
  25. Amit M, Kimhi H, Bader T, Chen J, Glassberg E, Benov A. Mass-surveillance technologies to fight coronavirus spread: the case of Israel. Nat Med 2020 Aug;26(8):1167-1169. [CrossRef] [Medline]
  26. Keshet Y. Fear of panoptic surveillance: using digital technology to control the COVID-19 epidemic. Isr J Health Policy Res 2020 Nov 25;9(1):67 [FREE Full text] [CrossRef] [Medline]
  27. Bergstrøm II. Norway’s coronavirus tracing app halted by Data Protection Authority – too invasive and not useful. Sciencenorway.   URL: https:/​/sciencenorway.​no/​covid19-epidemic-society-and-culture/​norways-coronavirus-tracing-app-halted-by-data-protection-authority-too-invasive-and-not-useful/​1699843 [accessed 2020-11-12]
  28. Qatar: contact tracing app security flaw exposed sensitive personal details of more than one million. Amnesty International.   URL: https://www.amnesty.org/en/latest/news/2020/05/qatar-covid19-contact-tracing-app-security-flaw/ [accessed 2020-11-12]
  29. Covid Tracker App. Health Service Executive.   URL: https:/​/www.​hse.ie/​eng/​services/​news/​newsfeatures/​covid19-updates/​covid-tracker-app/​covid-tracker-app.​html [accessed 2021-05-28]
  30. O'Brien C. HSE says fix for Covid Tracker app rolled out to all Android users. The Irish Times.   URL: https:/​/www.​irishtimes.com/​business/​technology/​hse-says-fix-for-covid-tracker-app-rolled-out-to-all-android-users-1.​4326646 [accessed 2020-11-26]
  31. Active Irish COVID-19 tracing app users drop on battery problem - HSE. Reuters.   URL: https://www.reuters.com/article/us-health-coronavirus-ireland-apps-idUSKBN25N1PA [accessed 2020-11-26]
  32. Rekanar K, O'Keeffe IR, Buckley S, Abbas M, Beecham S, Chochlov M, et al. Sentiment analysis of user feedback on the HSE's Covid-19 contact tracing app. Ir J Med Sci 2021 Feb 18:1-10 [FREE Full text] [CrossRef] [Medline]
  33. Foxe K. Covid app: 150,000 uninstalled app after August battery issue. Irish Examiner.   URL: https://www.irishexaminer.com/news/arid-40058456.html [accessed 2021-01-06]
  34. Sidhu R, Appleton G. How the NHS COVID-19 app is making the most of cutting-edge global technology. Technology in the NHS.   URL: https:/​/healthtech.​blog.gov.uk/​2020/​10/​29/​how-the-nhs-covid-19-app-is-making-the-most-of-cutting-edge-global-technology/​ [accessed 2020-11-12]
  35. Mageit S. NHS COVID-19 contact tracing app fails to ask users to self-isolate. Healthcare IT News.   URL: https:/​/www.​healthcareitnews.com/​news/​emea/​nhs-covid-19-contact-tracing-app-fails-ask-users-self-isolate [accessed 2020-11-12]
  36. Buckley J, Abbas M, Chochlov M, Fitzgerald B, Glynn L, Johnson K, et al. Covigilant: optimizing digital contact tracing from end-user/current practice/idealized-solution perspectives. A proposal for the SFI Covid-19 rapid response funding call. Lero.   URL: https://lero.ie/sites/default/files/2020-TR-05_Covigilant%20SFI%20Application%20Tech%20Report.pdf [accessed 2021-01-26]
  37. O'Callaghan ME, Buckley J, Fitzgerald B, Johnson K, Laffey J, McNicholas B, et al. A national survey of attitudes to COVID-19 digital contact tracing in the Republic of Ireland. Ir J Med Sci 2020 Oct 16:1-25 [FREE Full text] [CrossRef] [Medline]
  38. Storni C, Tsvyatkova D, Richardson I, Buckley J, Abbas M, Beecham S, et al. Toward a compare and contrast framework for COVID-19 contact tracing mobile applications: a look at usability. 2021 Presented at: 14th International Joint Conference on Biomedical Engineering Systems and Technologies; February 11-13, 2021; Vienna, Austria. [CrossRef]
  39. Welsh T, Rekanar K, Abbas M, Chochlov M, Fitzgerald B, Glynn L, et al. Towards a taxonomy for evaluating societal concerns of contact tracing apps. 2020 Presented at: 7th International Conference on Behavioural and Social Computing; November 5-7, 2020; Bournemouth, United Kingdom.
  40. Mobile applications in support of contact tracing for COVID-19: a guidance for EU/EEA Member States. European Centre for Disease Prevention and Control. 2020.   URL: https:/​/www.​ecdc.europa.eu/​sites/​default/​files/​documents/​covid-19-mobile-applications-contact-tracing.​pdf [accessed 2021-02-04]
  41. Guidelines 04/2020 on the use of location data and contact tracing tools in the context of the COVID-19 outbreak. European Data Protection Board. 2020.   URL: https:/​/edpb.​europa.eu/​our-work-tools/​our-documents/​guidelines/​guidelines-042020-use-location-data-and-contact-tracing_en [accessed 2021-01-26]
  42. Mobile applications to support contact tracing in the EU’s fight against COVID-19: common EU toolbox for Member States. European Commission. 2020.   URL: https://ec.europa.eu/health/sites/default/files/ehealth/docs/covid-19_apps_en.pdf [accessed 2021-01-26]
  43. Cho H, Ippolito D, Yu YW. Contact tracing mobile apps for COVID-19: privacy considerations and related trade-offs. arXiv. Preprint posted online on March 30, 2020.
  44. Bay J, Kek J, Tan A, Hau CS, Yongquan L, Tan J, et al. BlueTrace: a privacy-preserving protocol for community-driven contact tracing across borders. BlueTrace. 2020.   URL: https://bluetrace.io/static/bluetrace_whitepaper-938063656596c104632def383eb33b3c.pdf [accessed 2021-01-26]
  45. World Health Organization Institutional Repository for Information Sharing.   URL: https://apps.who.int/iris/ [accessed 2020-11-26]
  46. Publications and data. European Centre for Disease Prevention and Control.   URL: https://www.ecdc.europa.eu/en/publications-data [accessed 2020-11-26]
  47. COVID – 19: Human Rights implications of digital contact tracing technology. Scottish Human Rights Commission. 2020.   URL: https://www.scottishhumanrights.com/media/2028/contact-tracing-briefing-180520-final.pdf [accessed 2021-01-26]
  48. Upshur REG. Principles for the justification of public health intervention. Can J Public Health 2002;93(2):101-103 [FREE Full text] [Medline]
  49. Childress JF, Faden RR, Gaare RD, Gostin LO, Kahn J, Bonnie RJ, et al. Public health ethics: mapping the terrain. In: Holland SM, editor. Arguing About Bioethics. New York, NY: Routledge; 2012:361-373.
  50. Kass NE. An ethics framework for public health. Am J Public Health 2001 Nov;91(11):1776-1782. [CrossRef] [Medline]
  51. Parker MJ, Fraser C, Abeler-Dörner L, Bonsall D. Ethics of instantaneous contact tracing using mobile phone apps in the control of the COVID-19 pandemic. J Med Ethics 2020 Jul;46(7):427-431 [FREE Full text] [CrossRef] [Medline]
  52. Ethical considerations to guide the use of digital proximity tracking technologies for COVID-19 contact tracing: interim guidance, 28 May 2020. World Health Organization.   URL: https://www.who.int/publications/i/item/WHO-2019-nCoV-Ethics_Contact_tracing_apps-2020.1 [accessed 2021-03-17]
  53. Ranisch R, Nijsingh N, Ballantyne A, van Bergen A, Buyx A, Friedrich O, et al. Digital contact tracing and exposure notification: ethical guidance for trustworthy pandemic management. Ethics Inf Technol 2020 Oct 21:1-10 [FREE Full text] [CrossRef] [Medline]
  54. Gasser U, Ienca M, Scheibner J, Sleigh J, Vayena E. Digital tools against COVID-19: taxonomy, ethical challenges, and navigation aid. Lancet Digit Health 2020 Aug;2(8):e425-e434 [FREE Full text] [CrossRef] [Medline]
  55. Lo B, Sim I. Ethical framework for assessing manual and digital contact tracing for COVID-19. Ann Intern Med 2021 Mar;174(3):395-400 [FREE Full text] [CrossRef] [Medline]
  56. Morley J, Cowls J, Taddeo M, Floridi L. Ethical guidelines for COVID-19 tracing apps. Nature 2020 Jun;582(7810):29-31. [CrossRef] [Medline]
  57. Coronavirus: Commission adopts Recommendation to support exit strategies through mobile data and apps. European Commission. 2020 Apr 08.   URL: https://ec.europa.eu/commission/presscorner/detail/en/IP_20_626 [accessed 2020-08-23]
  58. Ethical considerations in responding to the COVID-19 pandemic. The Nuffield Council on Bioethics. 2020 Mar 17.   URL: https:/​/www.​nuffieldbioethics.org/​publications/​ethical-considerations-in-responding-to-the-covid-19-pandemic [accessed 2021-03-17]
  59. Sharon T. Blind-sided by privacy? Digital contact tracing, the Apple/Google API and big tech's newfound role as global health policy makers. Ethics Inf Technol 2020 Jul 18:1-13. [CrossRef] [Medline]
  60. Braithwaite I, Callender T, Bullock M, Aldridge R. Automated and partly automated contact tracing: a systematic review to inform the control of COVID-19. Lancet Digit Health 2020 Nov;2(11):e607-e621 [FREE Full text] [CrossRef] [Medline]
  61. Anglemyer A, Moore T, Parker L, Chambers T, Grady A, Chiu K, et al. Digital contact tracing technologies in epidemics: a rapid review. Cochrane Database Syst Rev 2020 Aug 18;8:CD013699. [CrossRef] [Medline]
  62. von Wyl V, Bonhoeffer S, Bugnion E, Puhan MA, Salathé M, Stadler T, et al. A research agenda for digital proximity tracing apps. Swiss Med Wkly 2020 Jul 13;150:w20324. [CrossRef] [Medline]
  63. Steinhauer J, Goodnough A. Contact tracing is failing in many states. Here’s why. The New York Times. 2020 Jul 21.   URL: https://www.nytimes.com/2020/07/31/health/covid-contact-tracing-tests.html [accessed 2021-01-25]
  64. Baumgärtner L, Dmitrienko A, Freisleben B, Gruler A, Höchst J, Kühlberg J, et al. arXiv. Preprint posted online on November 6, 2020.
  65. Couch DL, Robinson P, Komesaroff PA. COVID-19-extending surveillance and the panopticon. J Bioeth Inq 2020 Dec;17(4):809-814 [FREE Full text] [CrossRef] [Medline]
  66. Rowe F. Contact tracing apps and values dilemmas: a privacy paradox in a neo-liberal world. Int J Inf Manage 2020 Dec;55:102178 [FREE Full text] [CrossRef] [Medline]
  67. Iacobucci G. Government's plan to digitise NHS risks wasting billions, MPs warn. BMJ 2020 Nov 06;371:m4317. [CrossRef] [Medline]
  68. von Wyl V. Challenges for nontechnical implementation of digital proximity tracing during the COVID-19 pandemic: media analysis of the SwissCovid app. JMIR Mhealth Uhealth 2021 Feb 26;9(2):e25345 [FREE Full text] [CrossRef] [Medline]
  69. Berman G, Carter K, Herranz MG, Sekara V. Digital contact tracing and surveillance during COVID-19. General and child-specific ethical issues. UNICEF Office of Research. 2020.   URL: https:/​/www.​unicef-irc.org/​publications/​1096-digital-contact-tracing-surveillance-covid-19-response-child-specific-issues-iwp.​html [accessed 2020-08-23]
  70. Leith DJ, Farrell S. Measurement-based evaluation of Google/Apple Exposure Notification API for proximity detection in a light-rail tram. PLoS One 2020;15(9):e0239943 [FREE Full text] [CrossRef] [Medline]
  71. Lockey S, Edwards M, Hornsey M, Gillespie N, Akhlaghpour S, Colville S. Profiling adopters (and non-adopters) of a contact tracing mobile application: insights from Australia. Int J Med Inform 2021 May;149:104414. [CrossRef] [Medline]
  72. Williams S, Armitage C, Tampe T, Dienes K. Public attitudes towards COVID-19 contact tracing apps: a UK-based focus group study. Health Expect 2021 Apr;24(2):377-385 [FREE Full text] [CrossRef] [Medline]
  73. Guillon M, Kergall P. Attitudes and opinions on quarantine and support for a contact-tracing application in France during the COVID-19 outbreak. Public Health 2020 Nov;188:21-31 [FREE Full text] [CrossRef] [Medline]
  74. Thomas R, Michaleff Z, Greenwood H, Abukmail E, Glasziou P. Concerns and misconceptions about the Australian Government's COVIDSafe App: cross-sectional survey study. JMIR Public Health Surveill 2020 Nov 04;6(4):e23081 [FREE Full text] [CrossRef] [Medline]
  75. von Wyl V, Höglinger M, Sieber C, Kaufmann M, Moser A, Serra-Burriel M, et al. Drivers of acceptance of COVID-19 proximity tracing apps in Switzerland: panel survey analysis. JMIR Public Health Surveill 2021 Jan 06;7(1):e25701 [FREE Full text] [CrossRef] [Medline]
  76. Garrett PM, White JP, Lewandowsky S, Kashima Y, Perfors A, Little DR, et al. The acceptability and uptake of smartphone tracking for COVID-19 in Australia. PLoS One 2021;16(1):e0244827 [FREE Full text] [CrossRef] [Medline]
  77. Zimmermann B, Fiske A, Prainsack B, Hangel N, McLennan S, Buyx A. Early perceptions of COVID-19 contact tracing apps in German-speaking countries: comparative mixed methods study. J Med Internet Res 2021 Feb 08;23(2):e25525 [FREE Full text] [CrossRef] [Medline]
  78. Kaspar K. Motivations for social distancing and app use as complementary measures to combat the COVID-19 pandemic: quantitative survey study. J Med Internet Res 2020 Aug 27;22(8):e21613 [FREE Full text] [CrossRef] [Medline]
  79. Oldeweme A, Märtins J, Westmattelmann D, Schewe G. The role of transparency, trust, and social influence on uncertainty reduction in times of pandemics: empirical study on the adoption of COVID-19 tracing apps. J Med Internet Res 2021 Feb 08;23(2):e25893 [FREE Full text] [CrossRef] [Medline]
  80. Zhang M, Chow A, Smith H. COVID-19 contact-tracing apps: analysis of the readability of privacy policies. J Med Internet Res 2020 Dec 03;22(12):e21572 [FREE Full text] [CrossRef] [Medline]
  81. Vokinger K, Nittas V, Witt C, Fabrikant S, von Wyl V. Digital health and the COVID-19 epidemic: an assessment framework for apps from an epidemiological and legal perspective. Swiss Med Wkly 2020 May 04;150:w20282. [CrossRef] [Medline]
  82. Health Service Executive. GitHub.   URL: https://github.com/HSEIreland/ [accessed 2021-01-25]
  83. Corona-Warn-App. GitHub.   URL: https://github.com/corona-warn-app [accessed 2021-01-25]
  84. Altmann S, Milsom L, Zillessen H, Blasone R, Gerdon F, Bach R, et al. Acceptability of app-based contact tracing for COVID-19: cross-country survey evidence. medRxiv. Preprint posted online on May 8, 2020. [CrossRef]
  85. Hassandoust F, Akhlaghpour S, Johnston A. Individuals' privacy concerns and adoption of contact tracing mobile applications in a pandemic: a situational privacy calculus perspective. J Am Med Inform Assoc 2021 Mar 01;28(3):463-471. [CrossRef] [Medline]
  86. Dave R, Gupta R. Mandating the use of proximity tracking apps during coronavirus disease 2019: ethical justifications. Front Med (Lausanne) 2020;7:590265. [CrossRef] [Medline]
  87. Ivers LC, Weitzner DJ. Can digital contact tracing make up for lost time? Lancet Public Health 2020 Aug;5(8):e417-e418 [FREE Full text] [CrossRef] [Medline]
  88. Currie D, Peng C, Lyle D, Jameson B, Frommer M. Stemming the flow: how much can the Australian smartphone app help to control COVID-19? Public Health Res Pract 2020 Jun 30;30(2):3022009. [CrossRef] [Medline]
  89. Shamil M, Farheen F, Ibtehaz N, Khan I, Rahman M. An agent-based modeling of COVID-19: validation, analysis, and recommendations. Cognit Comput 2021 Feb 19:1-12 [FREE Full text] [CrossRef] [Medline]
  90. Kirby T. Evidence mounts on the disproportionate effect of COVID-19 on ethnic minorities. Lancet Respir Med 2020 Jun;8(6):547-548 [FREE Full text] [CrossRef] [Medline]
  91. Armitage R, Nellums LB. COVID-19 and the consequences of isolating the elderly. Lancet Public Health 2020 May;5(5):e256 [FREE Full text] [CrossRef] [Medline]
  92. Kumar D, Hemmige V, Kallen M, Giordano T, Arya M. Mobile phones may not bridge the digital divide: a look at mobile phone literacy in an underserved patient population. Cureus 2019 Feb 20;11(2):e4104 [FREE Full text] [CrossRef] [Medline]
  93. Singapore distributes Covid contact-tracing tokens. BBC.   URL: https:/​/www.​bbc.com/​news/​business-54143015#:~:text=Singapore%20has%20started%20distributing%20Bluetooth,was%20rolled%20out%20in%20March [accessed 2020-11-13]
  94. Anderez DO, Kanjo E, Pogrebna G, Kaiwartya O, Johnson SD, Hunt JA. A COVID-19-based modified epidemiological model and technological approaches to help vulnerable individuals emerge from the lockdown in the UK. Sensors (Basel) 2020 Sep 02;20(17):4967 [FREE Full text] [CrossRef] [Medline]
  95. Wilmink G, Summer I, Marsyla D, Sukhu S, Grote J, Zobel G, et al. Real-time digital contact tracing: development of a system to control COVID-19 outbreaks in nursing homes and long-term care facilities. JMIR Public Health Surveill 2020 Aug 25;6(3):e20828 [FREE Full text] [CrossRef] [Medline]
  96. Goel S, Nagpal R, Mehrotra D. Mobile applications usability parameters: taking an insight view. In: Mishra DK, Nayak MK, Joshi A, editors. Information and Communication Technology for Sustainable Development. Singapore: Springer; 2018:35-43.
  97. Gelman DL. Design For Kids: Digital Products for Playing and Learning. New York, NY: Rosenfeld Media; 2014.
  98. Soni N, Aloba A, Morga KS, Wisniewski PJ, Anthony L. A framework of touchscreen interaction design recommendations for children (TIDRC): characterizing the gap between research evidence and design practice. In: Proceedings of the 18th ACM International Conference on Interaction Design and Children. 2019 Jun Presented at: IDC '19; June 2019; Boise, ID p. 419-431. [CrossRef]
  99. Alonso-Ríos D, Vázquez-García A, Mosqueira-Rey E, Moret-Bonillo V. Usability: a critical analysis and a taxonomy. Int J Hum-Computer Interaction 2010 Jan 06;26(1):53-74. [CrossRef]
  100. Kaur E, Haghighi PD. A context-aware usability model for mobile health applications. In: Proceedings of the 14th International Conference on Advances in Mobile Computing and Multi Media. 2016 Nov Presented at: MoMM '16; November 2016; Singapore, Singapore p. 181-189. [CrossRef]
  101. Kasali FA, Taiwo OO, Akinyemi IO, Alaba OB, Awodele O, Kuyoro SO. An enhanced usability model for mobile health application. Int J Computer Sci Inf Secur 2019 Feb;17(2):20-29.
  102. Kascak LR, Rébola CB, Sanford JA. Integrating Universal Design (UD) principles and mobile design guidelines to improve design of mobile health applications for older adults. 2014 Presented at: 2014 IEEE International Conference on Healthcare Informatics; September 15-17, 2014; Verona, Italy p. 343-348. [CrossRef]
  103. Harrington CN, Ruzic L, Sanford J. Universally accessible mHealth apps for older adults: towards increasing adoption and sustained engagement. In: Antona M, Stephanidis C, editors. Universally accessible mHealth apps for older adults: towards increasing adoption and sustained engagement. Cham: Springer; 2017:3-12.
  104. Ballantyne M, Jha A, Jacobsen A, Hawker JS, El-Glaly YN. Study of accessibility guidelines of mobile applications. In: Proceedings of the 17th International Conference on Mobile and Ubiquitous Multimedia. 2018 Nov Presented at: MUM 2018; November 2018; Cairo, Egypt p. 305-315. [CrossRef]
  105. Horstmann K, Buecker S, Krasko J, Kritzler S, Terwiel S. Who does or does not use the 'Corona-Warn-App' and why? Eur J Public Health 2021 Feb 01;31(1):49-51 [FREE Full text] [CrossRef] [Medline]
  106. Staats R. Designing UI with color blind users in mind. Secret Stache. 2020.   URL: https://www.secretstache.com/blog/designing-for-color-blind-users/ [accessed 2021-01-23]
  107. Sanwikarja P. Contact tracing: how do you design an app millions of people will trust? UX Collective. 2020.   URL: https://uxdesign.cc/how-do-you-design-an-app-millions-of-people-will-trust-8a63f5a5660a [accessed 2021-01-23]
  108. COVID-19: governments must promote and protect access to and free flow of information during pandemic – international experts. United Nations Human Rights Office of the High Commissioner. 2020.   URL: https://www.ohchr.org/en/NewsEvents/Pages/DisplayNews.aspx?NewsID=25729&LangID=E [accessed 2021-01-23]
  109. Regulation (EU) 2016/679 of the European Parliment and of the Council of 27 April 2016. EUR-Lex. 2016.   URL: https://eur-lex.europa.eu/legal-content/EN/TXT/PDF/?uri=CELEX:32016R0679&from=EN [accessed 2017-09-20]
  110. Directive (EU) 2016/2102 of the European Parliament and of the Council of 26 October 2016 on the accessibility of the websites and mobile applications of public sector bodies. EUR-Lex.   URL: https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32016L2102 [accessed 2021-03-18]
  111. Accessibility requirements for ICT products and services. ETSI.   URL: https://www.etsi.org/deliver/etsi_en/301500_301599/301549/02.01.02_60/en_301549v020102p.pdf [accessed 2021-01-23]
  112. Web Content Accessibility Guidelines (WCAG) overview. World Wide Web Consortium. 2020.   URL: https://www.w3.org/WAI/standards-guidelines/wcag/ [accessed 2021-01-23]
  113. Xcertia mHealth App Guidelines. Healthcare Information and Management Systems Society. 2019.   URL: https://www.himss.org/sites/hde/files/media/file/2020/04/17/xcertia-guidelines-2019-final.pdf [accessed 2021-01-23]
  114. Aman. 2020.   URL: https://amanapp.jo/en [accessed 2021-01-23]
  115. Open-Source Project Corona-Warn-App. 2020.   URL: https://www.coronawarn.app/en/ [accessed 2021-01-23]
  116. NOVID. 2020.   URL: https://www.novid.org/#how-it-works [accessed 2020-11-26]
  117. PathCheck Foundation. 2020.   URL: https://www.pathcheck.org/ [accessed 2021-01-23]
  118. Stop COVID. Gov.pl. 2020.   URL: https://www.gov.pl/web/protegosafe [accessed 2021-01-23]
  119. Tosi J, Taffoni F, Santacatterina M, Sannino R, Formica D. Performance evaluation of Bluetooth Low Energy: a systematic review. Sensors (Basel) 2017 Dec 13;17(12):2898 [FREE Full text] [CrossRef] [Medline]
  120. Gibney S, McCarthy T. Profile of smartphone ownership and use in Ireland. Gov.ie. 2020.   URL: https://assets.gov.ie/81401/e6c10ac5-e6b4-438e-b31d-30cd2b241f7c.pdf [accessed 2020-08-10]
  121. Lewandowsky S, Dennis S, Perfors A, Kashima Y, White JP, Garrett P, et al. Public acceptance of privacy-encroaching policies to address the COVID-19 pandemic in the United Kingdom. PLoS One 2021;16(1):e0245740 [FREE Full text] [CrossRef] [Medline]
  122. Bachtiger P, Adamson A, Quint JK, Peters NS. Belief of having had unconfirmed Covid-19 infection reduces willingness to participate in app-based contact tracing. NPJ Digit Med 2020 Nov 06;3(1):146. [CrossRef] [Medline]
  123. Jonker M, de Bekker-Grob E, Veldwijk J, Goossens L, Bour S, Rutten-Van Mölken M. COVID-19 contact tracing apps: predicted uptake in the Netherlands based on a discrete choice experiment. JMIR Mhealth Uhealth 2020 Oct 09;8(10):e20741 [FREE Full text] [CrossRef] [Medline]
  124. Garrett P, Wang Y, White J, Hsieh S, Strong C, Lee YC, et al. Young adults view smartphone tracking technologies for COVID-19 as acceptable: the case of Taiwan. Int J Environ Res Public Health 2021 Feb 02;18(3):1332 [FREE Full text] [CrossRef] [Medline]
  125. Cavoukian A. Privacy by design: the 7 foundational principles. Information and Privacy Commissioner of Ontario.   URL: https://www.ipc.on.ca/wp-content/uploads/resources/7foundationalprinciples.pdf [accessed 2021-03-18]
  126. Lauristin M. Draft Report on the proposal for a regulation of the European Parliament and of the Council concerning the respect for private life and the protection of personal data in electronic communications and repealing Directive 2002/58/EC (Regulation on Privacy and Electronic Communications). European Parliament. 2017 Sep.   URL: https://www.europarl.europa.eu/doceo/document/LIBE-PR-606011_EN.pdf?redirect [accessed 2020-08-23]
  127. Guidance note: legal bases for processing personal data. Data Protection Commission. 2019 Dec.   URL: https://www.dataprotection.ie/sites/default/files/uploads/2020-04/Guidance%20on%20Legal%20Bases.pdf [accessed 2021-03-18]
  128. Principles of data protection. Data Protection Commission.   URL: https://www.dataprotection.ie/en/individuals/data-protection-basics/principles-data-protection [accessed 2020-09-26]
  129. Gibney S, Bruton L, Doherty P. COVID contact tracing app: user perspectives and experience research. Gov.ie. 2020.   URL: https://assets.gov.ie/81402/f470c4e5-d188-4bbd-8aa1-27af31b07f7f.pdf [accessed 2020-08-23]
  130. Loh PS. Accuracy of Bluetooth-Ultrasound contact tracing: experimental results from NOVID iOS Version 2.1 using five-year-old phones. NOVID. 2020.   URL: https://www.novid.org/downloads/20200625-accuracy.pdf [accessed 2020-08-23]
  131. Leith DJ, Farrell S. GAEN due diligence: verifying the Google/Apple Covid Exposure Notification API. School of Computer Science and Statistics Trinity College Dublin. 2021.   URL: https://www.scss.tcd.ie/Doug.Leith/pubs/gaen_verification.pdf [accessed 2020-08-23]
  132. Leith DJ, Farrell S. Measurement-based evaluation of Google/Apple Exposure Notification API for proximity detection in a commuter bus. arXiv. Preprint posted online on June 15, 2020. [CrossRef] [Medline]
  133. Bengio Y, Ippolito D, Janda R, Jarvie M, Prud'homme B, Rousseau JF, et al. Inherent privacy limitations of decentralized contact tracing apps. J Am Med Inform Assoc 2021 Jan 15;28(1):193-195 [FREE Full text] [CrossRef] [Medline]
  134. Nakamoto I, Jiang M, Zhang J, Zhuang W, Guo Y, Jin M, et al. Evaluation of the design and implementation of a peer-to-peer COVID-19 contact tracing mobile app (COCOA) in Japan. JMIR Mhealth Uhealth 2020 Dec 01;8(12):e22098 [FREE Full text] [CrossRef] [Medline]
  135. Lewis D. Contact-tracing apps help reduce COVID infections, data suggest. Nature 2021 Mar;591(7848):18-19. [CrossRef] [Medline]
  136. Patil S, Lu H, Saunders C, Potoglou D, Robinson N. Public preferences for electronic health data storage, access, and sharing - evidence from a pan-European survey. J Am Med Inform Assoc 2016 Nov;23(6):1096-1106 [FREE Full text] [CrossRef] [Medline]
  137. Walrave M, Waeterloos C, Ponnet K. Adoption of a contact tracing app for containing COVID-19: a health belief model approach. JMIR Public Health Surveill 2020 Sep 01;6(3):e20572 [FREE Full text] [CrossRef] [Medline]
  138. Contact transmission of COVID-19 in South Korea: novel investigation techniques for tracing contacts. Osong Public Health Res Perspect 2020 Feb;11(1):60-63. [CrossRef] [Medline]
  139. Park S, Choi GJ, Ko H. Information technology-based tracing strategy in response to COVID-19 in South Korea-privacy controversies. JAMA 2020 Jun 02;323(21):2129-2130. [CrossRef] [Medline]
  140. Valentino-DeVries J, Singer N, Keller MH, Krolik A. Your apps know where you were last night, and they’re not keeping it secret. The New York Times.   URL: https://www.nytimes.com/interactive/2018/12/10/business/location-data-privacy-apps.html [accessed 2021-01-13]
  141. RENEW EUROPE Webinar on COVID-19 contact tracing applications. Renew Europe Group: Livecasts.   URL: https://re.livecasts.eu/webinar-on-contact-tracing-applications/ [accessed 2020-09-30]
  142. Barth S, de Jong MDT. The privacy paradox – investigating discrepancies between expressed privacy concerns and actual online behavior – a systematic literature review. Telematics Inform 2017 Nov;34(7):1038-1058. [CrossRef]
  143. Nguyen CT, Saputra YM, Van Huynh N, Nguyen NT, Khoa TV, Tuan BM, et al. Enabling and emerging technologies for social distancing: a comprehensive survey and open problems. arXiv. Preprint posted online on September 22, 2020.
  144. Simko L, Chang JL, Jiang M, Calo R, Roesner F, Kohno T. COVID-19 contact tracing and privacy: a longitudinal study of public opinion. arXiv. Preprint posted online on December 4, 2020.
  145. Scherr TF, DeSousa JM, Moore CP, Hardcastle A, Wright DW. App use and usability of a barcode-based digital platform to augment COVID-19 contact tracing: postpilot survey and paradata analysis. JMIR Public Health Surveill 2021 Mar 26;7(3):e25859 [FREE Full text] [CrossRef] [Medline]
  146. Huang Z, Guo H, Lee Y, Ho E, Ang H, Chow A. Performance of digital contact tracing tools for COVID-19 response in Singapore: cross-sectional study. JMIR Mhealth Uhealth 2020 Oct 29;8(10):e23148 [FREE Full text] [CrossRef] [Medline]
  147. Meyer S, Windisch T, Witt N, Dzibela D. Google Exposure Notification API testing fraunhofer IIS. GitHub. 2020.   URL: https:/​/github.​com/​corona-warn-app/​cwa-documentation/​blob/​master/​2020_06_24_Corona_API_measurements.​pdf [accessed 2021-01-28]
  148. Liu S, Striegel A. Accurate extraction of face-to-face proximity using smartphones and Bluetooth. In: Proceedings of 20th International Conference on Computer Communications and Networks. 2011 Presented at: 2011 ICCCN; July 31-August 4, 2011; Lahaina, HI. [CrossRef]
  149. Stanley J, Granick J. The limits of location tracking in an epidemic. American Civil Liberties Union. 2020.   URL: https:/​/www.​aclu.org/​sites/​default/​files/​field_document/​limits_of_location_tracking_in_an_epidemic.​pdf [accessed 2021-02-04]
  150. Salathé M, Althaus C, Anderegg N, Antonioli D, Ballouz T, Bugnon E, et al. Early evidence of effectiveness of digital contact tracing for SARS-CoV-2 in Switzerland. Swiss Med Wkly 2020 Dec 14;150:w20457. [CrossRef] [Medline]
  151. Rodríguez P, Graña S, Alvarez-León EE, Battaglini M, Darias FJ, Hernán MA, RadarCovidPilot Group, et al. A population-based controlled experiment assessing the epidemiological impact of digital contact tracing. Nat Commun 2021 Jan 26;12(1):587. [CrossRef] [Medline]
  152. Issue guide: COVID-19 case investigation and contact tracing: considerations for using digital technologies. Association of State and Territorial Health Officials. 2020.   URL: https:/​/www.​astho.org/​ASTHOReports/​COVID-19-Case-Investigation-and-Contact-Tracing-Considerations-for-Using-Digital-Technologies/​07-16-20/​ [accessed 2021-02-04]
  153. Loh PS. Flipping the perspective in contact tracing. arXiv. Preprint posted online on November 13, 2020.
  154. A rapid solution to help combat the impact of Covid-19. NearForm.   URL: https://www.nearform.com/services/contact-tracing-app-development/ [accessed 2020-09-30]
  155. Troncoso C, Payer M, Hubaux JP, Salathé M, Larus J, Bugnion E, et al. Decentralized privacy-preserving proximity tracing. GitHub. 2020 May 25.   URL: https://github.com/DP-3T/documents/blob/master/DP3T%20White%20Paper.pdf [accessed 2020-09-30]
  156. Pan-European Privacy-Preserving Proximity Tracing.   URL: https://www.pepp-pt.org/ [accessed 2020-09-30]
  157. Zhang B, Kreps S, McMurry N, McCain RM. Americans' perceptions of privacy and surveillance in the COVID-19 pandemic. PLoS One 2020;15(12):e0242652 [FREE Full text] [CrossRef] [Medline]
  158. Close contact. Centers for Disease Control and Prevention.   URL: https:/​/www.​cdc.gov/​coronavirus/​2019-ncov/​php/​contact-tracing/​contact-tracing-plan/​appendix.​html#contact [accessed 2020-11-03]
  159. Contact tracing: public health management of persons, including healthcare workers, having had contact with COVID-19 cases in the European Union – second update. European Centre for Disease Prevention and Control. 2020.   URL: https://tinyurl.com/5apdf98z [accessed 2020-08-10]
  160. Qureshi Z, Jones N, Temple R, Larwood JPJ, Greenhalgh T, Bourouiba L. What is the evidence to support the 2-metre social distancing rule to reduce COVID-19 transmission? The Centre for Evidence-Based Medicine. 2020.   URL: https:/​/www.​cebm.net/​covid-19/​what-is-the-evidence-to-support-the-2-metre-social-distancing-rule-to-reduce-covid-19-transmission/​#:~:text=Social%20distancing%20rules%20are%20based,be%20sufficient%20to%20reduce%20risk [accessed 2020-08-10]
  161. Epidemiological motivation of the transmission risk level. GitHub. 2020 Oct.   URL: https://raw.githubusercontent.com/corona-warn-app/cwa-documentation/master/transmission_risk.pdf [accessed 2021-02-04]
  162. Yasaka T, Lehrich B, Sahyouni R. Peer-to-peer contact tracing: development of a privacy-preserving smartphone app. JMIR Mhealth Uhealth 2020 Apr 07;8(4):e18936 [FREE Full text] [CrossRef] [Medline]
  163. Munzert S, Selb P, Gohdes A, Stoetzer LF, Lowe W. Tracking and promoting the usage of a COVID-19 contact tracing app. Nat Hum Behav 2021 Feb;5(2):247-255. [CrossRef] [Medline]
  164. Saw Y, Tan E, Liu J, Liu J. Predicting public uptake of digital contact tracing during the COVID-19 pandemic: results from a nationwide survey in Singapore. J Med Internet Res 2021 Feb 03;23(2):e24730 [FREE Full text] [CrossRef] [Medline]
  165. Jehi L, Ji X, Milinovich A, Erzurum S, Rubin BP, Gordon S, et al. Individualizing risk prediction for positive coronavirus disease 2019 testing: results from 11,672 patients. Chest 2020 Oct;158(4):1364-1375 [FREE Full text] [CrossRef] [Medline]
  166. Almagor J, Picascia S. Exploring the effectiveness of a COVID-19 contact tracing app using an agent-based model. Sci Rep 2020 Dec 17;10(1):22235. [CrossRef] [Medline]
  167. Menges D, Aschmann H, Moser A, Althaus CL, von Wyl V. The role of the SwissCovid digital proximity tracing app during the pandemic response: results for the Canton of Zurich. medRxiv. Preprint posted online on February 3, 2021. [CrossRef]
  168. Ballouz T, Menges D, Aschmann HE, Domenghino A, Fehr JS, Puhan MA, et al. Digital proximity tracing app notifications lead to faster quarantine in non-household contacts: results from the Zurich SARS-CoV-2 Cohort Study. medRxiv. Preprint posted online on December 23, 2020. [CrossRef]
  169. Wymant C, Ferretti L, Tsallis D, Charalambides M, Abeler-Dörner L, Bonsall D, et al. The epidemiological impact of the NHS COVID-19 app. GitHub.   URL: https:/​/github.​com/​BDI-pathogens/​covid-19_instant_tracing/​blob/​master/​Epidemiological_Impact_of_the_NHS_COVID_19_App_Public_Release_V1.​pdf [accessed 2021-03-12]
  170. Masel J, Shilen A, Helming B, Rutschman J, Windham G, Judd M, et al. Quantifying meaningful adoption of a SARS-CoV-2 exposure notification app on the campus of the University of Arizona. medRxiv. Preprint posted online on February 3, 2021. [CrossRef]
  171. Lin L. How China slowed coronavirus: lockdowns, surveillance, enforcers. The Wall Street Journal.   URL: https:/​/www.​wsj.com/​articles/​how-china-slowed-coronavirus-lockdowns-surveillance-enforcers-11583868093 [accessed 2020-12-03]
  172. Roderick P, Macfarlane A, Pollock AM. Getting back on track: control of covid-19 outbreaks in the community. BMJ 2020 Jun 25;369:m2484. [CrossRef] [Medline]
  173. Data Protection Impact Assessment: COVID Tracker app. GitHub.   URL: https:/​/github.​com/​HSEIreland/​covidtracker-documentation/​blob/​master/​documentation/​privacy/​Data%20Protection%20Impact%20Assessment%20for%20the%20COVID%20Tracker%20App%20-%2026.​06.​2020.​pdf [accessed 2020-08-10]
  174. Preamble to the Constitution of the World Health Organization as adopted by the International Health Conference, New York, 19-22 June, 1946. World Health Organization.   URL: http://apps.who.int/iris/bitstream/handle/10665/44192/9789241650472_eng.pdf?sequence=1 [accessed 2020-08-10]
  175. Human Rights Quarterly. The Siracusa Principles on the limitation and derogation provisions in the International Covenant on Civil and Political Rights. Hum Rights Q 1985 Feb;7(1):3. [CrossRef]
  176. Storeng K, de Bengy Puyvallée A. The smartphone pandemic: how big tech and public health authorities partner in the digital response to Covid-19. Glob Public Health 2021 Feb 18:1-17. [CrossRef] [Medline]
  177. Zhu N, Zhang D, Wang W, Li X, Yang B, Song J, China Novel Coronavirus Investigating and Research Team. A novel coronavirus from patients with pneumonia in China, 2019. N Engl J Med 2020 Feb 20;382(8):727-733 [FREE Full text] [CrossRef] [Medline]
  178. Concern over UK government’s “ad hoc system” for covid-19 tracking, testing, and contact tracing. The BMJ. 2020.   URL: https:/​/www.​bmj.com/​company/​newsroom/​concern-over-uk-governments-ad-hoc-system-for-covid-19-tracking-testing-and-contact-tracing/​ [accessed 2020-08-10]
  179. How does the Corona warning app determine an increased risk? GitHub.   URL: https:/​/github.​com/​corona-warn-app/​cwa-documentation/​blob/​master/​translations/​cwa-risk-assessment.​de.​md [accessed 2020-08-10]
  180. Mobile accessibility: how WCAG 2.0 and other W3C/WAI guidelines apply to mobile. World Wide Web Consortium. 2015.   URL: https://www.w3.org/TR/mobile-accessibility-mapping/ [accessed 2021-01-23]
  181. Art. 8 GDPR: conditions applicable to child's consent in relation to information society services. General Data Protection Regulation. 2018.   URL: https://gdpr-info.eu/art-8-gdpr/ [accessed 2020-10-01]
  182. COVID-19 contact tracing: data protection expectations on app development. Information Commissioner's Office. 2020.   URL: https://ico.org.uk/media/for-organisations/documents/2617676/ico-contact-tracing-recommendations.pdf [accessed 2020-06-15]
  183. Alarifi A, Al-Salman A, Alsaleh M, Alnafessah A, Al-Hadhrami S, Al-Ammar M, et al. Ultra wideband indoor positioning technologies: analysis and recent advances. Sensors (Basel) 2016 May 16;16(5):707 [FREE Full text] [CrossRef] [Medline]
  184. Stone M. What is ultra-wideband, and how does it work? Samsung Business Insights.   URL: https://insights.samsung.com/2020/08/21/what-is-ultra-wideband-and-how-does-it-work/ [accessed 2020-09-26]
  185. Department of Health and the HSE announce the publication of the Covid Tracker App Data Protection Impact Assessment and source code. Gov.ie.   URL: https:/​/www.​gov.ie/​en/​press-release/​bb5d9-department-of-health-and-the-hse-today-announce-the-publication-of-the-covid-tracker-app-data-protection-impact-assessment-and-source-code/​ [accessed 2020-11-04]
  186. Convention for the protection of human rights and fundamental freedoms. European Court of Human Rights.   URL: https://www.echr.coe.int/documents/convention_eng.pdf [accessed 2020-09-30]
  187. Consolidated text: Regulation (EU) 2016/679 of the European Parliament and of the Council of 27 April 2016 on the protection of natural persons with regard to the processing of personal data and on the free movement of such data, and repealing Directive 95/46/EC (General Data Protection Regulation). EUR-Lex.   URL: https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX:02016R0679-20160504 [accessed 2020-11-04]
  188. Fox C. Google hit with £44m GDPR fine over ads. BBC.   URL: https://www.bbc.com/news/technology-46944696 [accessed 2020-11-04]
  189. Google accused by rival of fundamental GDPR breaches. Financial Times.   URL: https://www.ft.com/content/66dbc3ba-848a-4206-8b97-27c0e384ff27 [accessed 2020-11-04]
  190. Gorey C. The Covid Tracker Ireland app has updated, so what’s new? Silicon Republic.   URL: https://www.siliconrepublic.com/enterprise/the-covid-tracker-ireland-app-update-battery-issue [accessed 2020-11-04]
  191. van Diggelen F, Enge P. The world's first GPS MOOC and worldwide lab using smartphones. Stanford University. 2015.   URL: https:/​/web.​stanford.edu/​group/​scpnt/​pnt/​PNT15/​2015_Presentation_Files/​I15-vanDiggelen-GPS_MOOC-Smartphones.​pdf [accessed 2020-08-10]
  192. Hernández-Orallo E, Calafate CT, Cano J, Manzoni P. Evaluating the Effectiveness of COVID-19 Bluetooth-Based Smartphone Contact Tracing Applications. Applied Sciences 2020 Oct 13;10(20):7113. [CrossRef]
  193. Colizza V, Grill E, Mikolajczyk R, Cattuto C, Kucharski A, Riley S, et al. Time to evaluate COVID-19 contact-tracing apps. Nat Med 2021 Mar;27(3):361-362. [CrossRef] [Medline]
  194. O'Callaghan ME, Abbas M, Buckley J, Fitzgerald B, Johnson K, Laffey J, et al. A national survey on use and perceived usefulness of the Irish COVID tracker contact tracing app. JMIR Preprints. Preprint posted online on March 25, 2021. [CrossRef]
  195. Arifeen MM, Al Mamun A, Kaiser MS, Mahmud M. Blockchain-enable contact tracing for preserving user privacy during Covid-19 outbreak. Preprints. Preprint posted online on July 22, 2020. [CrossRef]
  196. Idrees S, Nowostawski M, Jameel R. Blockchain-based digital contact tracing apps for COVID-19 pandemic management: issues, challenges, solutions, and future directions. JMIR Med Inform 2021 Feb 09;9(2):e25245 [FREE Full text] [CrossRef] [Medline]
  197. Shubina V, Holcer S, Gould M, Lohan ES. Survey of decentralized solutions with mobile devices for user location tracking, proximity detection, and contact tracing in the COVID-19 era. Data 2020 Sep 23;5(4):87. [CrossRef]
  198. How Apple’s ultra-wideband chip could transform its products. Financial Times. 2019 Sep 20.   URL: https://www.ft.com/content/47e914a0-da3b-11e9-8f9b-77216ebe1f17 [accessed 2021-03-15]
  199. Hsu J. Can AI make Bluetooth contact tracing better? IEEE Spectrum.   URL: https:/​/spectrum.​ieee.org/​the-human-os/​artificial-intelligence/​machine-learning/​ai-bluetooth-contact-tracing [accessed 2021-03-17]


API: application programming interface
DCTA: digital contact tracing app
DP-3T: Decentralized Privacy Preserving Proximity Tracing
ECDC: European Centre for Disease Prevention and Control
EDPB: European Data Protection Board
GDPR: General Data Protection Regulation
IDCTA: ideal digital contact tracing app
LE: Low Energy
NHS: National Health Service
PEPP-PT: Pan-European Privacy Preserving Proximity Tracing
ROI: Republic of Ireland
WHO: World Health Organization


Edited by L Buis; submitted 04.02.21; peer-reviewed by H Mehdizadeh, T Alessa; comments to author 26.02.21; revised version received 17.03.21; accepted 05.04.21; published 07.06.21

Copyright

©James O'Connell, Manzar Abbas, Sarah Beecham, Jim Buckley, Muslim Chochlov, Brian Fitzgerald, Liam Glynn, Kevin Johnson, John Laffey, Bairbre McNicholas, Bashar Nuseibeh, Michael O'Callaghan, Ian O'Keeffe, Abdul Razzaq, Kaavya Rekanar, Ita Richardson, Andrew Simpkin, Cristiano Storni, Damyanka Tsvyatkova, Jane Walsh, Thomas Welsh, Derek O'Keeffe. Originally published in JMIR mHealth and uHealth (https://mhealth.jmir.org), 07.06.2021.

This is an open-access article distributed under the terms of the Creative Commons Attribution License (https://creativecommons.org/licenses/by/4.0/), which permits unrestricted use, distribution, and reproduction in any medium, provided the original work, first published in JMIR mHealth and uHealth, is properly cited. The complete bibliographic information, a link to the original publication on https://mhealth.jmir.org/, as well as this copyright and license information must be included.