2022
DOI: 10.1001/jamanetworkopen.2022.17641
|View full text |Cite
|
Sign up to set email alerts
|

Prevalence and Characteristics of Manipulative Design in Mobile Applications Used by Children

Abstract: Key Points Question What types of manipulative design features exist in childrens’ mobile apps, and do inequities exist in young childrens exposure to manipulative design? Findings In this cross-sectional study of apps used by 160 children aged 3 to 5 years, the majority of apps were associated with manipulative design features that included parasocial relationship pressure, fabricated time pressure, navigation constraints, and use of attractive lures to en… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
14
0
3

Year Published

2022
2022
2024
2024

Publication Types

Select...
3
2
1

Relationship

0
6

Authors

Journals

citations
Cited by 29 publications
(23 citation statements)
references
References 29 publications
0
14
0
3
Order By: Relevance
“…Furthermore, many stakeholders have recognised the heightened vulnerability to dark patterns of certain subsets of consumers, and some suggest that this is what warrants the urgency to regulate them (Chugh and Jain, 2021 [135]). For instance, in relation to dark patterns that unnecessarily impose transaction costs such as making it difficult to opt out, the Stigler Committee (2019 [49]) note that "users who are less tech savvy or do not have the extra time to devote to navigating byzantine opt out procedures will be less likely to persist so that they can express their authentic preferences in the transaction.…”
Section: Consumer Vulnerability To Dark Patternsmentioning
confidence: 99%
See 4 more Smart Citations
“…Furthermore, many stakeholders have recognised the heightened vulnerability to dark patterns of certain subsets of consumers, and some suggest that this is what warrants the urgency to regulate them (Chugh and Jain, 2021 [135]). For instance, in relation to dark patterns that unnecessarily impose transaction costs such as making it difficult to opt out, the Stigler Committee (2019 [49]) note that "users who are less tech savvy or do not have the extra time to devote to navigating byzantine opt out procedures will be less likely to persist so that they can express their authentic preferences in the transaction.…”
Section: Consumer Vulnerability To Dark Patternsmentioning
confidence: 99%
“…Further, these groups may preferentially include those who are already at some social disadvantages, such as elderly people with less developed technology skills or less educated people." Also, Radesky (2021 [135]) considers that five differences from adults make children more susceptible to dark patterns: having immature executive function; forming imaginative relationships with characters; being susceptible to rewards; being indifferent or unfamiliar with data privacy; and lack of understanding of virtual currencies.…”
Section: Consumer Vulnerability To Dark Patternsmentioning
confidence: 99%
See 3 more Smart Citations