• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 27
  • 18
  • 1
  • Tagged with
  • 47
  • 47
  • 30
  • 20
  • 14
  • 14
  • 11
  • 11
  • 10
  • 10
  • 10
  • 10
  • 9
  • 9
  • 9
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
21

Dataskydd och dark patterns : En studie om hur VPN-tjänster hanterar personuppgifter / Data protection and dark patterns : A study of how VPN services handle personal data

Dao, Xi Hoa January 2022 (has links)
Dark patterns is a term used to describe the way companies deceive users by design to give away as much personal data as possible, in order to benefit themselves. Previous studies have shown that the presence of dark patterns is very common on websites as well as in mobile applications. As the web and broadband companies collect a lot of data from web users, virtual private network (VPN) software has become commonly used to protect online users’ privacy. No previous studies have examined VPN services in this context. This report therefore examines VPN providers’ software and websites through content analysis, to determine if dark patterns are present in their user interfaces and information presented to the users and if so, in what way dark patterns are present. The result of this study shows that dark patterns were present on all VPN providers’ websites that were examined and one of the websites made it particularly difficult to delete user accounts and their related data. It is questionable whether all personal data gets removed after an account deletion request has been made by the user, since users have to give away more personal data in exchange to submit the deletion request, thus making personal data a tradeoff.
22

Vad är det egentligen som gömmer sig i mörkret? : En studie om i vilken grad äldre internetanvändare kan identifiera dark patterns på e-handelsplatser / What is really hiding in the dark? : A study of the extent to which older internet users can identify dark patterns in e-commerce sites

Stoica, Daniela, Johansson, Alexandra, Linder, Lina January 2022 (has links)
This study examines the extent of which older internet users can identify dark patterns in e-commerce sites. The purpose of this is to understand which types of dark patterns that older people 55+ can identify to which degree after receiving adequate knowledge about the subject of deceptive design and specifically dark patterns, and also if there is any connection between the results and factors such as demographic differences and the communicative nature of each dark pattern. This study shows the type of dark patterns that was identified correctly the most by the respondents was Low-stock message, which we categorized as having linguistic communicative attributes. The least correctly identified type of dark patterns was Aesthetic manipulation with its graphic communicative nature. Over all the respondents were able to identify dark patterns correctly to an extent of 50 %, and no distinctive demographic patterns relating to the outcome were found other than that higher education seemed to equal higher results. Regarding how the communicative attributes of each dark pattern affected the respondents' results, we did find that dark patterns of linguistic type were easier for the respondents to identify, whereas graphical dark patterns were the hardest. To gather the data a web-based survey was used and distributed through Facebook which generated 28 respondents in total. The data was then analyzed using frequency tables and simple descriptive statistics, and some of them were later translated into diagrams to visualize the results in an effective way.
23

Dark Patterns : Den sura sidan av Candy Crush Saga

Fredell, Tilde, Haneling, Matilda January 2023 (has links)
Many mobile games use a user interface designed to get their players to spend more time, money or social engagement within their application. This is done by deliberately misleading or otherwise confusing the user by, for example, making the player lose track of time when playing or by giving rewards to players who spend money or invite their friends into the game. This can be taken to the extent that it strongly affects players negatively both financially and socially. This type of game elements is also known as dark patterns, which are not only used in games but also on websites, social media and other digital applications. Dark patterns have been discussed more in recent years since consumers and users have become more aware of how deceptive digital design affects behavior. This study examines the game design of Candy Crush Saga with a focus on dark patterns, and how these affect the game as a whole as well as the users who play it. The study focuses on three categories that characterize dark patterns, namely temporal, monetary and social. Based on these categories, they have subcategories that describe specific design elements with examples. The study that has been done consists of two parts: a heuristic evaluation and a survey where a number of active players have been asked to answer questions about their gaming habits in the game Candy Crush Saga. The study finds that the game contains several dark patterns, which in varying degrees affects the players’ experience in the game. The study also discusses how cumulative dark patterns enhance each other and can therefore be perceived as particularly problematic. / Många mobilspel använder sig av ett användargränssnitt utformat för att få sina spelare att spendera mer tid, pengar eller socialt engagemang inom deras applikation. Detta genom att medvetet vilseleda eller på annat sätt förvirra användaren genom att till exempel få spelaren att förlora uppfattningen av hur mycket tid de har spenderat i spelet eller genom att ge belöningar till spelare som spenderar pengar eller bjuder in sina vänner i spelet. Detta kan tas till den grad att det starkt påverkar spelarna negativt både ekonomiskt och socialt. Denna typ av spelelement kallas även dark patterns, som förutom i spel även används på webbsidor, sociala medier och andra digitala applikationer. Dark patterns har diskuterats mer under senare år då konsumenter och användare har blivit mer medvetna om hur vilseledande digital design påverkar beteenden. I denna studie har spelet Candy Crush Sagas speldesign undersökts med fokus på dark patterns, och hur dessa påverkar spelet i sin helhet och användarna som spelar. Studien har fokuserat på de tre kategorier som kännetecknar dark patterns, nämligen de temporala, monetära och sociala. Utifrån dessa kategorier har de underkategorier som beskriver specifika designelement med exempel. Studien som har gjorts består av två delar där det dels är en heuristisk utvärdering som har gjorts, samt en enkätstudie där en andel aktiva spelare har fått svara på frågor angående deras spelvanor i spelet Candy Crush Saga. Studien konstaterar att spelet innehåller flera dark patterns, som i varierande grad påverkar spelarnas upplevelse i spelet. Studien diskuterar även hur kumulativa dark patterns förhöjer varandra och därav kan upplevas som särskilt problematiska.
24

Dark patterns förekomst inom flygbranschen : En studie om dark patterns påverkan på användarupplevelsen inom bokningsprocesser av flygbiljetter

Pålsson, Albin January 2023 (has links)
The Occurrence of Dark Patterns in the Airline Industry is a thesis in Information Design with a focus on Interaction Design. The purpose of this thesis is to investigate how dark patterns in airline ticket bookings affect the user experience of inexperienced users. Dark patterns are design tricks that manipulate users into making decisions that benefit the company behind them. Although the use of dark patterns may seem like a good way to increase sales, they can harm the company's reputation in the long run. Many companies have been fined large sums of money, and more are likely to follow as rules and regulations regarding the use of dark patterns become more common. This thesis examines how users perceive and react to the occurrence of dark patterns in the booking process of airline tickets. It does this by using methods such as interviews and scenarios. The findings serve as the basis for a design proposal to redesign two different booking processes where dark patterns occur less frequently. This proposal investigates the relationship between the occurrence of dark patterns and the user experience.
25

Exploring the intersection of deceptive designs and user perceptions in the data economy

Andersson, Jonathan, Jedeur-Palmgren, Arvid January 2023 (has links)
When users in the EU visits a website, they will face a cookie consent banner because of the current regulations. A framework called “notice-and-consent” is in place to inform users about cookies and their intentions and to receive consent from the user. Websites have been shown to apply deceptive designs in their cookie notice in order to trick the user into consenting to more cookies than they are aware of, and these deceptive designs are referred to as dark patterns. The framework used today for regulating data collection has met some criticism. It enables businesses to do what they choose with the information they gather as long as they inform the user of their intention. In addition, previous research has shown that businesses can apply dark patterns on the cookie consent notice to gain an economic advantage by making users consent to more cookies than they understand when faced with the decision. This study investigates how websites targeting visitors in Sweden are using dark patterns in their cookie consent notices and how this affects the online experience. Further, this study sought to investigate the end-user’s perception and experience of the data collection climate online by answering the following question: Which dark patterns can be found in the most visited websites in Sweden and how do these affect the users' online experience and perceptions? The research strategy used in this study was a survey strategy. The data collection method was a manual data collection on websites targeting a visitor from Sweden followed by a qualitative online questionnaire, and the data analysis method was a thematic analysis. The study resulted in finding out that 82% of the websites used at least one dark pattern in their cookie and consent interface. The most utilised patterns were Interface interference and Obstruction, found on 62% and 58% of the websites. Most respondents showed signs of irritation or fatigue towards the cookie consent notices or an overall negative perception of the current data collection climate. The respondents also described experiences with the most utilised dark patterns. Further, this study concludes that dark patterns are used as extensively in Sweden as it is in other domains. The regulation that is supposed to protect users might not be the immediate problem but can sometimes be seen as non-existent. A lack of enforcement leads to a market that is free to function on its own. Therefore the responsibility should be removed from the user and instead regulate what is allowed to do with personal data.
26

Där spelbarhet möter mörk design : Måste befintlig spelbarhetsheuristik revideras?

Holm Englund, Jesper, Woxler, Platon January 2019 (has links)
Att göra en användarupplevelse smidig och smärtfri är något som ofta eftersträvas när tillverkare av mjukvara jobbar med design och en produkt som uppnår detta sägs ha en hög användbarhet. Inom spel används på ett liknande sätt begreppet spelbarhet istället, som ett mått på ett spels kvalitet. Alla dessa begrepp ger intrycket av att användarens vilja och mål är i fokus, men det finns också designmönster som har i syfte att skapa beteenden hos användaren som användaren själv kanske inte tycker är önskvärda. Denna studie grundar sig i en denna typen av designmönster, som med avsikt har implementerats för att styra eller vilseleda användaren. Fenomenet har kommit att kallas för Dark Design Patterns. Vårt intresse ligger i att uppmärksamma dessa mönster och diskutera huruvida en utvärdering ämnad för att upptäcka spelbarhetsproblem, också kan upptäcka instanser av dark design patterns. För att ta reda på detta låter vi deltagare utvärdera tre olika mobila gratisspel ur ett spelbarhetsperspektiv som vi också, i en separat granskning, hittar mörka designmönster i. Genom att jämföra resultaten från de olika utvärderingarna kan vi sedan avgöra ifall spelbarhetsutvärderingen kan upptäcka dessa mönster. Det vi kommer fram till är att utvärderingen kan upptäcka vissa tillämpningar av mönster men inte tillräckligt många för att kallas tillförlitlig i detta syfte. Antingen behöver utvärderingen utvecklas eller så får man försöka validera en annan typ av utvärdering ifall man vill kunna identifiera dessa dark design patterns. / Achieving a smooth and pain free user experience is something you often want when designing a new product. A product that achieves this is said to have high usability. In the gaming industry the word playability is used in the same way to describe the general quality of a game. These concepts of usability and playability both take into account the will and wellbeing of the end user, but there is also ways of using design as a way of creating behaviour in the user that doesn’t align with their own will and goals. This paper will study these types of design patterns, which has been implemented with the purpose of controlling and deceiving the user. These kind of patterns are called darkdesign patterns. Our interest lies in highlighting these patterns and whether an evaluation made to find playability problems can, simultaneously, find instances of dark design patterns. In order to find answers to this we let participants do a playability evaluation on different mobile games that we also, in a different examination, had found dark design patterns in. When comparing results from the different tests we could assess whether the playability evaluation successfully identified the different dark design patterns. What we find is that some of the dark design patterns can be found more easily than others. The playability evaluation does not identify enough of the dark design patterns to be called satisfactory in that regard. So you would either need to remodel the evaluation or take a whole new approach if you want to identify all the dark design patterns.
27

Navigering i bedrägeriernas labyrint : En undersökning av användares upplevelser av dark patterns i gränssnittsdesign / Navigating the maze of deception : An exploration of user experiences with dark patterns in interface design

Biverstedt, Sara, Gagner, Maja January 2023 (has links)
As consumers increasingly use subscription-based services, there is a rising tendency to discontinue a service to try others, due to a larger variety of options available. This incentive has prompted the widespread use of dark patterns by companies aiming to make the termination of their services more difficult for users by creating overly complicated cancellation processes. An excessive number of steps, confusing options, and unclear wording are among the tactics used to complicate these processes. To gain insight in this phenomena, this study aims to create knowledge about the effectiveness of various dark patterns within the category of Interface interference, with a particular focus on their ability to mislead users in a cancellation process, and their subsequent impacts on usability and user experience. Using a mixed-methods approach, the study engages user testing with a website prototype to provide an understanding of the different categories of dark patterns' effects on usability and user experience. The findings indicate that the dark pattern categories False hierarchy and Trick question resulted in the most pronounced negative reactions and led to most deviations in the prototype interaction data, signifying a severe impact on usability and experience. Additionally, the categories Hidden information and Preselection, while not provoking as many immediate reactions, were frequently overlooked by users. This observation underscores their potential as concealed manipulative agents, misleading users in a subtler manner.
28

”Dark patterns, begreppet användarna inte känner till” : En kartläggning av webbplatsanvändarnas kunskaper om dark patterns / “Dark patterns, the concept the users don’t know about” : A mapping of website users’ knowledge about dark patterns

Luks, Frida January 2023 (has links)
Dark patterns are ubiquitous in user interfaces of today. They are often created by designers to manipulate users to make decisions they didn’t intend, or perhaps even wanted, in an interface that first and foremost benefits the stakeholders – at the expense of the users. Studies have shown that the designers themselves are aware of the concept of dark patterns, but are the users aware of them? This study aims to map website users’ knowledge about Harry Brignulls definition of the concept of dark patterns, the different types of dark patterns that the concept contains, and where users encounter these dark patterns. The data was collected through an online Sunet – Survey & Report-questionnaire and analyzed through an analyzing system called IBM SPSS and Sunets-questionnaire own analyzing tools. The result showed that very few of the respondents knew what the concept of dark patterns was, but many of them recognized that they had encountered the phenomena, after it was explained to them. The result also showed that there was no connection found between knowledge about dark patterns and the different factors of age, gender, occupation, or websites visited per day. The mapping of users’ knowledge about dark patterns opened for further future research.
29

Dark patterns påverkan på användarens känslor : en kvalitativ studie på två e-handelswebbplatser / The influence of dark patterns on the user's emotions : A qualitative study on two e-commerce websites

Kader, Lana, Mehanovic, Senada January 2024 (has links)
In today's society more and more people are consuming both clothes and groceries using websites online. With a few clicks, users have access to a wide range of products and services. However, many of these e-commerce sites also contain design intended to control users through dark patterns. While such practices can both manipulate and mislead, users can also become emotionally affected. The purpose of this study is to investigate how the user's emotions are affected by dark patterns on e-commerce sites. With qualitative research, the emotional impact on users is investigated while users explore a selection of websites, Shein and Systembolaget. This study was conducted using the Condensed Contextual Inquiry session method, including a brief interview with participants. The results illustrate that the majority of participants experienced dark patterns negatively on the e-commerce sites with emotions such as stress, irritation and uncertainty. Although participants identified dark patterns and experienced negative perceptions of these on both websites, the e-commerce site Shein contained the most dark patterns that were interpreted negatively on the users. The study concludes, therefore, that negative experiences on e-commerce websites using dark patterns can affect the users propensity for action and return.
30

Dark patterns i cookies på svenska e-handelsföretag och dess etiska konsekvenser på användare / Dark patterns in cookies on Swedish e-commerce websites and their ethical consequences on users

Viklund, Nathali, Lahnalampi, Sandra January 2022 (has links)
This study aims to address whether Swedish e-commerce websites use dark patterns in cookies and, if so, how they do it and what users think is ethically acceptable regarding this matter. Previous research has mainly focused on identifying dark patterns and the user experience aspect of cookies and dark patterns. In this study, a framework based on definitions of dark patterns from Brignull (u.å.b) and Forbrukerrådet (2018), was used to identify dark patterns in cookies through a content analysis on 30 of the e-commerce websites in Sweden with the highest economic turnover. What users consider to be ethically acceptable is examined through a survey with a total of 111 respondents. The results show that dark patterns are used to a large extent on Swedish e-commerce websites and out of eight examined dark patterns, an average of five dark patterns per website were identified. The results also indicate that the majority of users thought that dark patterns in cookies are ethically unacceptable, even though a certain part of the respondents also seemed to be more neutral set in the matter.

Page generated in 0.1121 seconds