38
PRIVACY, TERRITORIALITY, DEFENSIBILE SPACES

TOA Privacy&Territoriality

Embed Size (px)

Citation preview

Page 1: TOA Privacy&Territoriality

7/25/2019 TOA Privacy&Territoriality

http://slidepdf.com/reader/full/toa-privacyterritoriality 1/38

PRIVACY,

TERRITORIALITY,

DEFENSIBILE SPACES

Page 2: TOA Privacy&Territoriality

7/25/2019 TOA Privacy&Territoriality

http://slidepdf.com/reader/full/toa-privacyterritoriality 2/38

PERSONAL SPACE

• invisible boundary surrounding

the person’s body into which

intruders may not come

Page 3: TOA Privacy&Territoriality

7/25/2019 TOA Privacy&Territoriality

http://slidepdf.com/reader/full/toa-privacyterritoriality 3/38

4 DISTANCE ZONES

• Intimate Distance• Personal Distance

• Social Distance

• Public Distance

Page 4: TOA Privacy&Territoriality

7/25/2019 TOA Privacy&Territoriality

http://slidepdf.com/reader/full/toa-privacyterritoriality 4/38

Page 5: TOA Privacy&Territoriality

7/25/2019 TOA Privacy&Territoriality

http://slidepdf.com/reader/full/toa-privacyterritoriality 5/38

PRIVACY

• the ability of an individual or groupsof individuals to control their visual,

auditory, olfactory interactions with

others

• the ability to have options and toachieve desired level of interactions

Page 6: TOA Privacy&Territoriality

7/25/2019 TOA Privacy&Territoriality

http://slidepdf.com/reader/full/toa-privacyterritoriality 6/38

KINDS OF PRIVACY

Solitude: state of being free from

observation by others

Intimacy: state of being with another person

 but free from the outside world

Anonymity: state of being unknown even in

a crowd

Reserve: state in which a person employs

 psychological barriers to control unwantedintrusions

Page 7: TOA Privacy&Territoriality

7/25/2019 TOA Privacy&Territoriality

http://slidepdf.com/reader/full/toa-privacyterritoriality 7/38

Page 8: TOA Privacy&Territoriality

7/25/2019 TOA Privacy&Territoriality

http://slidepdf.com/reader/full/toa-privacyterritoriality 8/38

CROWDING

• associated with a feeling of lack of

control over the environment

• leads to negative behavior because

they are related to social overload

• results from overmanning of

 behavior settings

Page 9: TOA Privacy&Territoriality

7/25/2019 TOA Privacy&Territoriality

http://slidepdf.com/reader/full/toa-privacyterritoriality 9/38

DESIGN IMPLICATIONS

• need for privacy greater for

introverts than for extroverts

• extroverts like contrast with the

environment

• introverts like courtyards

Page 10: TOA Privacy&Territoriality

7/25/2019 TOA Privacy&Territoriality

http://slidepdf.com/reader/full/toa-privacyterritoriality 10/38

Page 11: TOA Privacy&Territoriality

7/25/2019 TOA Privacy&Territoriality

http://slidepdf.com/reader/full/toa-privacyterritoriality 11/38

Page 12: TOA Privacy&Territoriality

7/25/2019 TOA Privacy&Territoriality

http://slidepdf.com/reader/full/toa-privacyterritoriality 12/38

DESIGN IMPLICATIONS

•extroverts like strong central

 plans

• introverts like complex

internal relationships and clear

territorial patterns

• people under stress need

more privacy for workplaces

Page 13: TOA Privacy&Territoriality

7/25/2019 TOA Privacy&Territoriality

http://slidepdf.com/reader/full/toa-privacyterritoriality 13/38

Page 14: TOA Privacy&Territoriality

7/25/2019 TOA Privacy&Territoriality

http://slidepdf.com/reader/full/toa-privacyterritoriality 14/38

LEVELS OF PRIVACY AND

CULTURE

• traditional Islamic dwelling

vs.traditional American

dwelling

• the delineation of spaces inthe traditional bahay kubo, the

 bahay the bato

Page 15: TOA Privacy&Territoriality

7/25/2019 TOA Privacy&Territoriality

http://slidepdf.com/reader/full/toa-privacyterritoriality 15/38

LEVELS OF PRIVACY AND

CLIMATE

• trade-offs between privacy and

comfort

• physiological comfort vs.

cultural requirements

Page 16: TOA Privacy&Territoriality

7/25/2019 TOA Privacy&Territoriality

http://slidepdf.com/reader/full/toa-privacyterritoriality 16/38

PERSONALIZATION

• staking claims to places

• manifestation of desire for

control and expression of

aesthetic tastes

• effort to make an environment

fit activity better 

• done for psychological security

Page 17: TOA Privacy&Territoriality

7/25/2019 TOA Privacy&Territoriality

http://slidepdf.com/reader/full/toa-privacyterritoriality 17/38

Page 18: TOA Privacy&Territoriality

7/25/2019 TOA Privacy&Territoriality

http://slidepdf.com/reader/full/toa-privacyterritoriality 18/38

TERRITORIALITY

• a delimited space that a person or a group uses and

defends as an exclusive

 preserve

• involves psychologicalidentification with a place

Page 19: TOA Privacy&Territoriality

7/25/2019 TOA Privacy&Territoriality

http://slidepdf.com/reader/full/toa-privacyterritoriality 19/38

Page 20: TOA Privacy&Territoriality

7/25/2019 TOA Privacy&Territoriality

http://slidepdf.com/reader/full/toa-privacyterritoriality 20/38

Page 21: TOA Privacy&Territoriality

7/25/2019 TOA Privacy&Territoriality

http://slidepdf.com/reader/full/toa-privacyterritoriality 21/38

BASIC CHARACTERISTICS

OF TERRITORIES

• ownership of and rights to a place

• personalization of marking of an

area

• defense against intrusions

• serve functions ranging from

 physiological to self-actualization

Page 22: TOA Privacy&Territoriality

7/25/2019 TOA Privacy&Territoriality

http://slidepdf.com/reader/full/toa-privacyterritoriality 22/38

SYSTEM OF HUMAN

TERRITORIES

Defensible Space: a space

that affords easy

recognition and control of

activitiesLevels:

• visual access

• adjacency• monitored by computers

or cameras

Page 23: TOA Privacy&Territoriality

7/25/2019 TOA Privacy&Territoriality

http://slidepdf.com/reader/full/toa-privacyterritoriality 23/38

Page 24: TOA Privacy&Territoriality

7/25/2019 TOA Privacy&Territoriality

http://slidepdf.com/reader/full/toa-privacyterritoriality 24/38

Page 25: TOA Privacy&Territoriality

7/25/2019 TOA Privacy&Territoriality

http://slidepdf.com/reader/full/toa-privacyterritoriality 25/38

Page 26: TOA Privacy&Territoriality

7/25/2019 TOA Privacy&Territoriality

http://slidepdf.com/reader/full/toa-privacyterritoriality 26/38

TERRITORIAL VARIATION

as a factor of:

• social class

• civil status

• religion

Page 27: TOA Privacy&Territoriality

7/25/2019 TOA Privacy&Territoriality

http://slidepdf.com/reader/full/toa-privacyterritoriality 27/38

SOFT ARCHITECTURE

• the building or environment

can be personalized without

damage to them or without

difficult surgery

Page 28: TOA Privacy&Territoriality

7/25/2019 TOA Privacy&Territoriality

http://slidepdf.com/reader/full/toa-privacyterritoriality 28/38

Page 29: TOA Privacy&Territoriality

7/25/2019 TOA Privacy&Territoriality

http://slidepdf.com/reader/full/toa-privacyterritoriality 29/38

Page 30: TOA Privacy&Territoriality

7/25/2019 TOA Privacy&Territoriality

http://slidepdf.com/reader/full/toa-privacyterritoriality 30/38

Page 31: TOA Privacy&Territoriality

7/25/2019 TOA Privacy&Territoriality

http://slidepdf.com/reader/full/toa-privacyterritoriality 31/38

Page 32: TOA Privacy&Territoriality

7/25/2019 TOA Privacy&Territoriality

http://slidepdf.com/reader/full/toa-privacyterritoriality 32/38

Page 33: TOA Privacy&Territoriality

7/25/2019 TOA Privacy&Territoriality

http://slidepdf.com/reader/full/toa-privacyterritoriality 33/38

Page 34: TOA Privacy&Territoriality

7/25/2019 TOA Privacy&Territoriality

http://slidepdf.com/reader/full/toa-privacyterritoriality 34/38

Page 35: TOA Privacy&Territoriality

7/25/2019 TOA Privacy&Territoriality

http://slidepdf.com/reader/full/toa-privacyterritoriality 35/38

Page 36: TOA Privacy&Territoriality

7/25/2019 TOA Privacy&Territoriality

http://slidepdf.com/reader/full/toa-privacyterritoriality 36/38

Page 37: TOA Privacy&Territoriality

7/25/2019 TOA Privacy&Territoriality

http://slidepdf.com/reader/full/toa-privacyterritoriality 37/38

Page 38: TOA Privacy&Territoriality

7/25/2019 TOA Privacy&Territoriality

http://slidepdf.com/reader/full/toa-privacyterritoriality 38/38