wearable devices: safety beyond compliance

12
TÜV SÜD Wearable devices: Safety beyond compliance Assuring quality and minimising risk to consumers White paper Abstract In this white paper, we examine the potential safety and reliability aspects for wearable devices, and detail the types of testing that manufacturers should consider in their effort to bring safe and reliable wearables to market.

Upload: others

Post on 21-Oct-2021

7 views

Category:

Documents


1 download

TRANSCRIPT

Page 1: Wearable devices: Safety beyond compliance

TÜV SÜD

Wearable devices: Safety beyond complianceAssuring quality and minimising risk to consumers

White paper

AbstractIn this white paper, we examine the potential safety and reliability aspects for wearable devices, and detail the types of testing that manufacturers should consider in their effort to bring safe and reliable wearables to market.

Page 2: Wearable devices: Safety beyond compliance

2

Alex KongSenior Principal Engineer, TÜV SÜDAlex Kong specialises on Information Technology and Audio / Visual equipment and has over 19 years of experience in safety. He is currently focussed on the development of innovation projects.

Safety beyond Compliance: Perspectives for Wearable Devices | TÜV SÜD

Contents

1 INTRODUCTION 3

2 WHAT IS “WEARABLE TECHNOLOGY”? 4

3 WHAT ARE SOME OF THE CHALLENGES IN BRINGING NEW WEARABLES TO MARKET? 5

4 WHAT ARE THE KEY COMPLIANCE ISSUES FACING WEARABLES MANUFACTURERS? 6

5 WHAT TYPES OF TESTING CAN BE USED TO EVALUATE THE SAFETY AND RELIABILITY OF WEARABLES? 7

6 HOW CAN TÜV SÜD SUPPORT THE COMPLIANCE EFFORTS OF WEARABLES MANUFACTURERS? 8

7 CONCLUSION 9

About TÜV SÜD expert

Page 3: Wearable devices: Safety beyond compliance

3TÜV SÜD | Safety beyond Compliance: Perspectives for Wearable Devices

Introduction

Wearable devices continue to garner worldwide popularity. Since 2015, the number of devices sold has risen exponentially1. This market upswing is expected to persist, doubling global shipments2, and acquiring an estimated worth of $62.82 billion by 20253. End-user demand has hardly been flagging either, expected to peak at $52 billion in 20204. These trends point to significant market opportunities for manufacturers of all types of wearable devices, including smartwatches and fitness wristbands, smart clothing and accessories, augmented/virtual reality glasses and health and wellness devices.

At the same time, bringing safe wearable devices to market can pose numerous challenges to manufacturers, distributors and retailers. The global regulatory framework applicable to wearables is still emerging, and a patchwork of global regulations and standards create complexities in achieving compliance. Further, the current absence of complete device standards for wearables leaves consumers vulnerable to potential safety risks under normal use conditions. In this context, wearables manufacturers are well-advised to think about the overall safety of their devices, beyond what current regulations or standards dictate.

End-user demand has hardly been flagging either, expected to peak at $52 billion in 20204.

By 2025, market worth of

wearable devices sold:

$62.82BILLION

x2

20252019

Page 4: Wearable devices: Safety beyond compliance

4 Safety beyond Compliance: Perspectives for Wearable Devices | TÜV SÜD

What is “wearable technology”?

The term “wearable technology” is generally used to describe electronic systems, devices or sensors that are worn on or close to a human body, either as a standalone accessory or as an integrated component of a fabric

These are just a few examples that illustrate the promise of wearable technologies to enhance human activities, support healthy lifestyles and safety, and contribute to our overall quality of life.

Health, wellness and lifestyle, including

devices that can monitor heart rates, breathing, sleep patterns, stress

levels and energy output;

Augmented/virtual reality, such as head-up displays that can provide real-time

information to workers in potentially hazardous

environments.

Fashion, including intelligent materials that

can be programmed to change colour or

appearance, or adjust comfort levels;

Sports and fitness, including trackers that

can record physical activity levels and provide

individuals with customised coaching programs;

or material used in clothing and footwear. What typically sets wearable technologies apart from other advanced electronic systems is their ability to collect, store and exchange personal data with other devices operating on

compatible networks. These capabilities make wearable technologies suitable for a wide range of consumer and industrial applications, including:

Page 5: Wearable devices: Safety beyond compliance

5TÜV SÜD | Safety beyond Compliance: Perspectives for Wearable Devices

What are some of the challenges in bringing new wearables to market?

Despite the growing market for wearable technologies, manufacturers seeking to bring new wearable devices to market are faced with a number of challenges that can potentially compromise both the quality and safety of their products. For example, to take advantage of the interest in wearables, some manufacturers are seeking ways to enhance existing traditional products with, such as jewellery and apparels, wearable technology capabilities. Although such efforts can help to spread the application of innovative technologies in the market, incorporating technology into non-technology products is a complex process that requires thoughtful design and careful planning.

Further, because wearable technologies are still relatively new, many wearables available today are comprised of “off-the-shelf” electronic systems and components that were not expressly designed for use in wearables. Wearables may also be assembled from unique combinations of components and materials that may not match other non-wearable applications. In either

case, there is likely to be insufficient information available to assess just how well standard components in previously unused combinations will hold up in wearable applications. Finally, a separate but similar challenge is the difficulty in reliably determining in advance all of the possible conditions to which wearables will be subjected in actual use. Many wearables, such as

health and wellness devices for instance, are primarily intended for use by consumers, for whom typical usage patterns can vary widely. In addition, many consumer wearables are readily available on the market for purchase by anyone, and their easy availability could lead to purchases by some commercial buyers for use in applications that exceed even the most rigorous use by consumers.

Page 6: Wearable devices: Safety beyond compliance

6 Safety beyond Compliance: Perspectives for Wearable Devices | TÜV SÜD

What are the key compliance issues facing wearables manufacturers?

Aside from overcoming the inherent challenges in designing safe and reliable products, manufacturers of wearable devices must also consider how best to address the challenge of meeting applicable regulatory requirements and standards. Many times the regulations and standards tend to follow the technology developments within a certain time period. During this time, it will be up to the manufacturers to prove that they have showed the needed effort (i.e. testing) to bring safe products to the market. Although regulations and standards specific to wearables are under development in some jurisdictions, there are presently few standards that cover wearables as a complete product or system or that apply to components intended for use in wearable devices.

For now, regulators are applying requirements at the component level

based on standards not specifically intended for wearable technology applications. Some clarity on wearables regulations may emerge once new regulations and standards have been developed. However, even then, it is unlikely that regulations will be fully harmonised across all jurisdictions, forcing manufacturers to consider the specific compliance requirements for the markets they have targeted.

Another compliance consideration involves wearables intended for health and fitness applications. Any statement made by a manufacturer that directly or indirectly claims potential health or medical benefits from the use of their wearable device could result in the device being classified as a medical device, thereby subjecting it to review by the U.S. Food and Drug Administration (FDA) and other government agencies charged with oversight of medical devices.

Manufacturers of wearables should seek legal advice in advance from competent bodies regarding the use of any marketing claims associated with their products to reduce the chances of having to address unanticipated regulatory review.

Page 7: Wearable devices: Safety beyond compliance

7TÜV SÜD | Safety beyond Compliance: Perspectives for Wearable Devices

What types of testing can be used to evaluate the safety and reliability of wearables?

Ultimately, as the dynamic regulatory environment for wearables continues to evolve, evaluating a wearable device solely for compliance with current regulations and standards for

certain market(s) may not yield the complete and thorough assessment necessary to identify all of the potential safety risks and reliability issues associated with wearable

devices. Indeed, a comprehensive suite of tests to evaluate the safety and reliability of wearables would ideally include the following evaluations:

Electrical safety

Electrical safety testing helps to ensure that the user is protected from the risks of electrical shock or burns associated with the overheating of electrical or electronic components. Such testing may include insulation resistance testing, as well as high voltage and ground continuity testing.

Mechanical testing

Mechanical and physical testing helps to ensure the safety of the wearer, and typically includes testing to assess durability under anticipated use conditions, and susceptibility of key components to wear and tear.

Testing for chemicals and other hazardous materialsCountries across the globe require chemical safety compliance for consumer products in order to protect human health and the environment from potentially harmful chemicals. Chemical testing evaluates exposure risks to potentially irritating or harmful chemical substances, for example lead, nickel, cadmium, phthalates, formaldehyde and other hazardous substances.

Biocompatibility testing

Biocompatibility testing is intended to evaluate potential harmful effects that may result from prolonged contact between a wearable device and the human body. Specific tests depend on the type of device and its intended use.

Battery lifecycle testing

Wearables depend on battery power to perform their promised functions. Battery lifecycle testing is used to verify how long a battery can be expected to last under anticipated use conditions. Such testing typically includes cycle life testing, environmental cycle testing and calendar life testing.

SAR testing

SAR (Specific absorption rate) testing evaluates the amount of electromagnetic energy generated by wireless devices that is absorbed as a result of close contact with the head or body.

Page 8: Wearable devices: Safety beyond compliance

8 Safety beyond Compliance: Perspectives for Wearable Devices | TÜV SÜD

As noted, some of the above listed tests are required by regulatory authorities in certain jurisdictions for many types of electrical and electronic equipment (including wearables), while others are not. However, whether

a specific test is required does not absolve manufacturers of their responsibility to ensure to the extent possible the safety of the products they place on the market. Further, quality issues left undetected or

unaddressed can adversely impact a manufacturer’s reputation in the marketplace, forfeiting an important competitive advantage and resulting in diminished customer confidence and lost sales.

Wireless testing

Wearables are designed to exchange data with smart phones and computers via wireless communications technologies, including Bluetooth® and Wi-Fi. Wireless testing is used to verify the speed, accuracy and integrity of this information exchange.

EMC testing

Most jurisdictions require devices that include electrical or electronic component to undergo a series of tests for electromagnetic compatibility (EMC) with other devices in their immediate environment, and for immunity to electromagnetic interference (EMI). Other testing can include immunity to electrostatic discharge (ESD).

Other performance testing

Testing for other quality and performance factors may be required to maintain brand standards or to meet customer procurement requirements. These tests can include testing for functionality, bio-metric accuracy, strength properties, resistance to abrasion, corrosion resistance, colour fastness, etc.

Mobile applications testing

Software applications intended for use with wearable devices are essential, and should be evaluated for their functionality and usability. Software should also be evaluated to determine whether adequate security measures are in place to deter cyber-attacks and to protect personal data.

Data security testing

Confidentiality — This includes all aspects that have to do with data encryption and whether data in any form is transmitted without encryption. If encryption is used, it is evaluated for compliance with current safety requirements. All external channels of communication (WLAN, Bluetooth®, etc.) should be evaluated.

Data integrity — Transmissions are also evaluated for whether data can be modified during transmission or whether there is any information leakage or disclosure to third parties (for example, advertising services). Again, all external channels of communication should be evaluated.

Page 9: Wearable devices: Safety beyond compliance

9TÜV SÜD | Safety beyond Compliance: Perspectives for Wearable Devices

How can TÜV SÜD support the compliance efforts of wearables manufacturers?

For these reasons, TÜV SÜD embraces a strategy of “safety beyond compliance” in assessing the safety and reliability of wearable devices. We believe that this approach addresses potential gaps in the current regulatory scheme, while helping to ensure that manufacturers

and distributors conduct the tests necessary to offer consumers in their intended target markets safe and reliable wearables. This approach also provides for an efficient and cost-effective assessment that facilitates timely market entry.

TÜV SÜD’s safety beyond compliance strategy consists of three separate steps, as outlined in the following sections.

In this initial stage of the assessment, TÜV SÜD wearable technology specialists conduct a thorough design review to understand the specific technologies involved and to identify potential safety and reliability concerns. When this review is conducted early in the initial new product development process, it greatly reduces the potential for design changes later in development, when such changes can impact both development schedules and costs.

Once the design review has been completed, TÜV SÜD specialists conduct research to determine which specific regulations and standards are applicable to the wearable as it has been designed. Aside from technical considerations, attention is also given to unique requirements that may apply in intended target markets. This evaluation allows both parties to gauge the general extent of testing that is required to achieve certification and to gain legal access to those markets.

In the second stage of the product assessment, TÜV SÜD develops a formal, comprehensive test plan that identifies the recommended tests and a test sequence for a given wearable device and its constituent components. The test plan makes the overall testing process more efficient by eliminating or reducing the need for duplicative testing. These efficiencies can also reduce the cost of test samples, since sample usage can be more carefully planned and fewer test samples damaged as a result of testing.

With a test plan in place, TÜV SÜD test engineers conduct pre-compliance testing on a limited number of test samples. Pre-compliance testing helps to validate the effectiveness of the test plan, and may also identity additional product design changes in advance of formal compliance testing. Once again, these steps can save both time and money in the product evaluation and certification process.

Step 1: PRE-DEVELOPMENT PLANNING

Step 2: PILOT EVALUATION

1243

Page 10: Wearable devices: Safety beyond compliance

10 Safety beyond Compliance: Perspectives for Wearable Devices | TÜV SÜD

Conclusion

The projected growth in the market for wearable devices will expand access to advanced technologies to people around the world. But regulations and standards that specifically apply to wearables are still in development, leaving a potential gap in overall safety

coverage that could unnecessarily expose consumers to risk. TÜV SÜD’s “safety beyond compliance” approach to the evaluation, testing and certification of wearables can help to close that gap, make the product design and development process more efficient, and lead to the more

timely introduction of innovative wearables to the market.

For additional information regardingTÜV SÜD’s advisory, testing and certification services for wearable devices, go to www.tuv-sud.com/wearable.

Finally, formal compliance testing is conducted as prescribed within the regulations and standards applicable to the wearable device being evaluated.

Depending on the specific wearable and the scope of the test plan, additional testing may also be conducted to more fully assess its safety beyond regulatory compliance requirements, as well as quality considerations that could affect the device’s performance in actual use.

Wearables that pass requisite testing are certified in accordance with these requirements, and allowed to display the TÜV SÜD Mark on their product as evidence of compliance. This Mark is now available for wearable fitness tracking devices. Products which comply with necessary requirements can be granted the right to display TÜV SÜD’s Double Octagon Mark, a new wearables certification category exclusive to TÜV SÜD.

Step 3: FULL-SCALE TESTING AND PRODUCT CERTIFICATION

CERTIFIED

A comprehensive risk analysis workshop is also conducted to evaluate the likelihood and potential severity of all safety risks associated with the wearable device. A comprehensive risk analysis may uncover issues not specifically addressed in applicable regulations and standards, but which may impact the safety of a given device under all anticipated use conditions. As such, it can help to reduce the risk of product recalls, regulatory penalties and other sanctions, and consumer injuries.

Page 11: Wearable devices: Safety beyond compliance

11

FOOTNOTES

[1] “Wearables Market to Be Worth $25 Billion by 2019,” report by CCS Insight. Available at https://www.ccsinsight.com/press/company-news/2332-wearables-market-to-be-worth-25-billion-by-2019-reveals-ccs-insight/ (as of January 20, 2020)

[2] “Wearable device unit shipments worldwide by category 2017-2019, 2022,” report by Statisca, December 3, 2019. Available at https://www.statista.com/statistics/385658/electronic-wearable-fitness-devices-worldwide-shipments/ (as of January 20, 2020)

[3] “Wearable Devices Market worth $62.82 billion by 2025,” report by Meticulous Research, October 31, 2019. Available at https://www.globenewswire.com/news-release/2019/10/31/1938647/0/en/Wearable-Devices-Market-worth-62-82-billion-by-2025-Exclusive-Report-by-Meticulous-Research.html (as of January 20, 2020)

[4] “Gartner Says Global End-User Spending on Wearable Devices to Total $52 Billion in 2020,” press release by Gartner, Inc., October 30, 2019. Available at https://www.gartner.com/en/newsroom/press-releases/2019-10-30-gartner-says-global-end-user-spending-on-wearable-dev (as of January 20, 2020)

COPYRIGHT NOTICE

The information contained in this document represents the current view of TÜV SÜD on the issues discussed as of the date of publication. Because TÜV SÜD must respond to changing market conditions, it should not be interpreted to be a commitment on the part of TÜV SÜD, and TÜV SÜD cannot guarantee the accuracy of any information presented after the date of publication. This White Paper is for informational purposes only. TÜV SÜD makes no warranties, express, implied or statutory, as to the information in this document. Complying with all applicable copyright laws is the responsibility of the user. Without limiting the rights under copyright, no part of this document may be reproduced, stored in or introduced into a retrieval system, or transmitted in any form or by any means (electronic, mechanical, photocopying, recording, or otherwise), or for any purpose, without the express written permission of TÜV SÜD. TÜV SÜD may have patents, patent applications, trademarks, copyrights, or other intellectual property rights covering subject matter in this document. Except as expressly provided in any written license agreement from TÜV SÜD, the furnishing of this document does not give you any license to these patents, trademarks, copyrights, or other intellectual property. ANY REPRODUCTION, ADAPTATION OR TRANSLATION OF THIS DOCUMENT WITHOUT PRIOR WRITTEN PERMISSION IS PROHIBITED, EXCEPT AS ALLOWED UNDER THE COPYRIGHT LAWS. © TÜV SÜD Group – 2016 – All rights reserved – TÜV SÜD is a registered trademark of TÜV SÜD Group.

DISCLAIMER

All reasonable measures have been taken to ensure the quality, reliability, and accuracy of the information in the content. However, TÜV SÜD is not responsible for the third-party content contained in this newsletter. TÜV SÜD makes no warranties or representations, expressed or implied, as to the accuracy or completeness of information contained in this newsletter. This newsletter is intended to provide general information on a particular subject or subjects and is not an exhaustive treatment of such subject(s). Accordingly, the information in this newsletter is not intended to constitute consulting or professional advice or services. If you are seeking advice on any matters relating to information in this newsletter, you should – where appropriate – contact us directly with your specific query or seek advice from qualified professional people. TÜV SÜD ensures that the provision of its services meets independence, impartiality and objectivity requirements. The information contained in this newsletter may not be copied, quoted, or referred to in any other publication or materials without the prior written consent of TÜV SÜD. All rights reserved © 2016 TÜV SÜD.

GLOSSARY OF ACRONYMSEMC – electromagnetic compatibility EMI – electromagnetic interference

ESD – electrostatic dischargeFDA – food and drug administration

TÜV SÜD | Safety beyond Compliance: Perspectives for Wearable Devices

Page 12: Wearable devices: Safety beyond compliance

2020

© T

ÜV S

ÜD A

G | M

KG/C

PS/1

1.4/

en/S

G

Ensure safety in your wearable deviceswww.tuvsud.com/wearable

[email protected]

Add value. Inspire trust.TÜV SÜD is a premium quality, safety, and sustainability solutions provider specialising in testing, inspection, auditing, certification, training, and knowledge services. Represented by more than 24,000 employees across 1000 locations worldwide, TÜV SÜD’s service portfolio adds value to businesses, consumers and the environment.

TÜV SÜD AG Westendstr. 199, 80686 Munich, Germany +49 89 5791-0 www.tuv-sud.com