"design" entries

Four short links: 6 October 2015

Four short links: 6 October 2015

System Intuition, Magic is Power, Predicting Behaviour, Payment Required

  1. Flux: New Approach to System Intuition (LinkedIn) — In general, we assume that if anything is best represented numerically, then we don’t need to visualize it. If the best representation is a numerical one, then a visualization could only obscure a quantifiable piece of information that can be measured, compared, and acted upon. Anything that we can wrap in alerts or some threshold boundary should kick off some automated process. No point in ruining a perfectly good system by introducing a human into the mix. Instead of numerical information, we want a tool that surfaces relevant information to a human, for situations that would be too onerous to create a heuristic. These situations require an intuition that we can’t codify.
  2. Jumping to the End: Practical Design Fiction (Vimeo) — “Magic is a power relationship” — Matt Jones on the flipside of hiding complex behaviours from users and making stuff “work like magic.” (via Richard Pope)
  3. Predicting Daily Activities from Egocentric Images Using Deep Learning — aka “people wear cameras and we can figure out what they’re going to do next.”
  4. 402: Payment Required (David Humphrey) — The ad blocking discussion highlights our total lack of imagination, where a browser’s role is reduced to “render” or “don’t render.” There are a whole world of options in between that we should be exploring.
Four short links: 29 September 2015

Four short links: 29 September 2015

Indie VC, Robotics Acquisitions, Music Money, and USG Web Standards

  1. My xoxo Talk (Bryce Roberts) — about indie.vc and the experience of trying something good in the investment world. You won’t believe what happened next …
  2. 10 More Robotics Companies Acquired (Robohub) — companies of all types and sizes are finding strategic reasons to acquire robotic ventures to add to their arsenal of products and services because they don’t want to be left behind.
  3. The Past, Present, and Future of the Music Biz — you might not agree with the conclusions, but the numbers are horrifying^W edifying. The U.S. concert industry has nearly tripled since 1999 (when recorded music sales peaked). Yet, what’s typically overlooked by this narrative is that the vast majority of this growth – 83% to be exact – has gone to non-Top 100 touring artists. In 2000, the Top 100 tours (which included ‘NSYNC, Metallica and Snoop Dogg & Dr. Dre) collected nearly 90% of annual concert revenues. Today, that share has fallen to only 44%.
  4. U.S. Web Design Standards — U.S. Digital Service and 18F put together a reusable component library and style guide for U.S. Government apps.

Reconciling design thinking with the craft of design doing

The O'Reilly Radar Podcast: Suzanne Pellican on the ups and downs of Intuit's journey to become a design-driven organization.

Subscribe to the O’Reilly Radar Podcast to track the technologies and people that will shape our world in the years to come.

367px-Sanzio_01_Plato_Aristotle

In this week’s episode, O’Reilly’s Mary Treseler chats with Suzanne Pellican, VP and executive creative director at Intuit, about three core principles of design thinking and about Intuit’s journey to become a design-driven organization.

Pellican also will be speaking at our upcoming O’Reilly Design Conference about creating a culture based on design thinking, experimentation, and risk taking. You can find out more at the event website.

Here are a few highlights from their chat:

Design thinking is the practice of problem solving, and to me, that is based on those three core principles that I spoke about: deep customer empathy, going broad to go narrow, and rapidly experimenting with your customer. That’s the actual skill set and the tools and the mindset that you have.

Design thinking is absolutely experiential, and I think the first mistake that we made when we started rolling this out eight years ago was, if you’re going to change the way people work day to day, that’s going to take a long time. You can’t just ask people to do it and expect them to change. You have to give them ample opportunities to practice so that they can then understand it and make it their own.

Read more…

Towards continuous design

A deep integration across design, development, and operations is critical to digital business success.

cont_cent_620

I just finished reading Thomas Wendt’s wonderful book, Design for Dasein. I recommend it to anyone who practices, or just is interested in, experience design. Wendt’s ideas have profound implications for rethinking and improving our approach to designing experiences. They also have profound implications for how we think about DevOps, and its relationship to design, and how that relationship impacts the nature and purpose of digital business.

Design for Dasein introduces what Wendt calls “phenomenological design thinking.” This is a new approach to design that expands the designer’s attention beyond creating things that people use, to encompass thinking about the ways in which things influence, interact with, and are influenced by how people experience the world. Phenomenological design thinking reflects two key insights about the role of designed objects in peoples’ lives. First, designers create possibilities for use rather than rigid solutions. Wendt cites the example of using an empty coke bottle to hold open a door in an old, crooked apartment. By itself, the bottle wasn’t heavy enough to keep the door from swinging shut, so he filled it with pennies. At that point, the bottle suddenly had three overlapping uses: containing and drinking soda, holding opening one’s bedroom door, and storing spare change. Wendt’s point is that the designer does not entirely control the object’s destiny. That destiny is co-created by the designer and the user.

Read more…

Four short links: 24 August 2015

Four short links: 24 August 2015

Real World Security, Car Hacking, News Designs, and Graphs in Shared Memory

  1. This World of Ours (PDF) — funny and accurate skewering of the modern security researcher. In the real world, threat models are much simpler (see Figure 1). Basically, you’re either dealing with Mossad or not-Mossad. If your adversary is not-Mossad, then you’ll probably be fine if you pick a good password and don’t respond to emails from ChEaPestPAiNPi11s@virus-basket.biz.ru. If your adversary is the Mossad, YOU’RE GONNA DIE AND THERE’S NOTHING THAT YOU CAN DO ABOUT IT. The Mossad is not intimidated by the fact that you employ https://.
  2. Highway to Hack: Why We’re Just at the Beginning of the Auto Hacking Era (Ars Technica) — detailed article covering the state of in-car networks and the security risks therein. (via BoingBoing)
  3. 64 Ways to Think about a News Homepage — design and content ideas.
  4. Ligraa lightweight graph processing framework for shared memory. It is particularly suited for implementing parallel graph traversal algorithms where only a subset of the vertices are processed in an iteration.

Proposing CSS input modality

:focus'ing on users.

Image of a camera lens artfully out of focus

Editor’s note: The author would like to acknowledge her co-author, Brian Kardell, who contributed many insights to the ideas presented here, along with a substantial number of the words.

Web developers and web standards authors alike strive to live up to the promise of “universality” — the idea that the web should be available to all. This concept drives many innovations in web technology, as well as being fundamentally built in to the philosophy of the open standards on which the web is based.

In order to achieve this, we frequently find that having some carefully chosen information about how the user intends to view the content (a concept we’ll refer to in this article as “user context”) allows web developers to create more flexible and useful user experiences. In this post, we’ll lay out a case that it’s time to expand our view of user context to include the concept of modality (how the user is interacting with the page), but before we flesh that out, let’s take a look at “user context”.

Read more…

Four short links: 10 August 2015

Unionize BigCos, Design Docos, IoT Protocol, and Hackability

  1. Employees at Google, Yahoo, and Amazon Lose Nothing if They Unionize (Michael O. Church) — When a company’s management plays stack-ranking games against its employees, an adversarial climate between management and labor already exists. This is a deeply interesting article, with every paragraph quotable and relevant to The Next Economy. Read it.
  2. Design Documentaries — a really nice index of design documentaries, many with YouTube links.
  3. MQTT — IoT connectivity protocol designed as an extremely lightweight publish/subscribe messaging transport. It is useful for connections with remote locations where a small code footprint is required and/or network bandwidth is at a premium.
  4. Camp for Apple II Fanatics“I invested a lot of time and knowledge into the Apple II, to the point where I really understood all of what the system is doing. All 64K of memory and what’s happening in RAM and ROM, the firmware the programs are using when they run on the Apple II,” he said. “With today’s machines, you get farther away from the metal the thing’s running on. Things change so fast, your phone is a million times more powerful than the Apple II was, but you can’t do things on the metal.” The micros were invented by the people who built and ran the minis and mainframes of old, and gave people the same insight. Tablets and mobiles were invented by the people who built and ran micros, and took away that same insight.

It’s usability all the way down

Designing, building, and operating services from the perspective of customer goals helps improve quality.

pollen_620

We often tend to think about “usability” as applying to a separate layer of digital service from functionality or operability. We treat it as a characteristic of an interface which intermediates between the user and an application’s utility. Operational concerns such as performance, resilience, or security are even further removed. This approach gets reflected in siloed design-development-operations practices. From the perspective of service quality, though, I think it may be more constructive to view usability as a characteristic of service as a whole.

What is service, anyway? In the language of service-dominant logic, it’s something that helps a customer accomplish a job-to-be-done. From that perspective, usability refers to the customer’s ability to ‘use’ the service to accomplish their goals. Everything that contributes to, or compromises, that ability, impacts usability.

Read more…

Four short links: 20 July 2015

Four short links: 20 July 2015

Less Spam, Down on Dropdowns, Questioning Provable Security, and Crafting Packets

  1. Spam Under Half of Email (PDF) — Symantec report: There is good news this month on the email-based front of the threat landscape. According to our metrics, the overall spam rate has dropped to 49.7%. This is the first time this rate has fallen below 50% of email for over a decade. The last time Symantec recorded a similar spam rate was clear back in September of 2003.
  2. Dropdowns Should be the UI of Last Resort (Luke Wroblewski) — Well-designed forms make use of the most appropriate input control for each question they ask. Sometimes that’s a stepper, a radio group, or even a dropdown menu. But because they are hard to navigate, hide options by default, don’t support hierarchies, and only enable selection not editing, dropdowns shouldn’t be the first UI control you reach for. In today’s software designs, they often are. So instead, consider other input controls first and save the dropdown as a last resort.
  3. Another Look at Provable SecurityIn our time, one of the dominant paradigms in cryptographic research goes by the name “provable security.” This is the notion that the best (or, some would say, the only) way to have confidence in the security of a cryptographic protocol is to have a mathematically rigorous theorem that establishes some sort of guarantee of security (defined in a suitable way) under certain conditions and given certain assumptions. The purpose of this website is to encourage the emergence of a more skeptical and less credulous attitude toward this notion and to contribute to a process of critical analysis of the positive and negative features of the “provable security” paradigm.
  4. Pig (github) — a Linux packet crafting tool. You can use Pig to test your IDS/IPS among other stuffs.
Four short links: 10 July 2015

Four short links: 10 July 2015

King Rat Brain, Emojactions, Dead Eye, and Cloud Value

  1. Computer of Wired-Together Rat Brains — this is ALL THE AMAZING. a Brainet that allows three monkeys connected at the brain to control a virtual arm on screen across three axes. […] Nicolelis said that, essentially, he created a “classic artificial neural network using brains.” In that sense, it’s not artificial at all. (via Slashdot)
  2. Reactions — Slack turns emoji into first-class interactions. Genius!
  3. Pixar’s Scientific MethodIf you turn your head without moving your eyes first, it looks like you’re dead. Now there’s your uncanny valley.
  4. AWS CodePipeline — latest in Amazon’s build-out of cloud tools. Interchangeable commodity platforms regaining lockin via higher-order less-interchangeable tooling for deployment, config, monitoring, etc.