You won't want to miss out on the world-class speakers at TNW Conference this year 🎟 Book your 2 for 1 tickets now! This offer ends on April 22 →

This article was published on July 13, 2017

Pacemaker snitches on alleged arsonist


Pacemaker snitches on alleged arsonist Image by: Joyce Kaes

‘Twas the beating of his tell-tale heart – or pacemaker in this case – that may land alleged arsonist Ross Compton, of Ohio, in prison. A judge ruled Tuesday that data pertaining to the 59-year-old Compton’s pace-maker would be admissible in court.

Compton is charged with aggravated arson and insurance fraud for a September blaze, that caused $400,000 in damages. The alleged perpetrator claims that he was asleep at home during the fire.

Compton says he awoke to find his house on fire and took a few moments to pack some clothes and then tossed a suitcase through a window. The Ohio man then retrieved the suitcase and placed it in his car before informing authorities.

According to court documents, a Cardiologist who reviewed Compton’s pace-maker data said:

It is highly improbable Mr. Compton would have been able to collect, pack and remove the number of items from the house, exit his bedroom window and carry numerous large and heavy items to the front of his residence during the short period of time he has indicated due to his medical conditions.

Prosecutors in the case say they believe this is the first time that pace-maker data has been used in a criminal case. We’ve seen this type of thing before with wearable technology – just never a device that was surgically implanted in a person.

Compton will face trial in December, but for now he’s out on bond. This case is an example of how the applications for technology – whether cutting-edge or familiar – are constantly being re-imagined.

The moral of the story here: Don’t do the crime if you have a device inside of you that provides data on the state of your physical exertion over a specific period of… time.

Get the TNW newsletter

Get the most important tech news in your inbox each week.