Download as pdf or txt
Download as pdf or txt
You are on page 1of 43

DARK PATTERNS AND ITS EFFECTS ON

HUMAN CONSUMPTION FROM AN


AVAITION PERSPECTIVE
A PROJECT REPORT

Submitted by
RISHIKA BAKSHI

RISHIKA BAKSHI
(20201BAV0096)

in partial fulfillment for the award of the degree


of

BBA in AVIATION MANAGEMENT

SCHOOL OF MANAGEMENT,
PRESIDENCY UNIVERSITY
Private University established in Karnataka, under the Karnataka Act No 41 of 2013
Itgalpur, Rajanakunte,
Yelahanka, Bengaluru 560064
June 2023

1
CERTIFICATE

This is to certify that the project report entitled dark patterns and its effects on human
consumption from an aviation perspective submitted by Rishika Bakshi to Presidency
University Bangalore, in partial fulfillment for the award of the degree of BBA in
Aviation Management is a bona fide record of project work carried out by/her under
my/our supervision. The contents of this report, in full or in parts, have not been
submitted to any other Institution or University for the award of any degree or diploma.

Dr,Lizzy Kalaga

Bangalore
June, 2023

2
DECLARATION

I declare that this project report titled Dark patterns and its effects on human
consumption from an aviation perspective submitted in partial fulfillment of the degree
of BBA in Aviation Management, is a record of original work carried out by me under
the supervision of Dr. Lizzy Kalaga, and has not formed the basis for the award of any
other degree or diploma, in this or any other Institution or University. In keeping with
the ethical practice in reporting information, due acknowledgements have been made
wherever the findings of others have been cited.

Rishika Bakshi

20201BAV0096

Bangalore-560054
Date-

3
ACKNOWLEDGEMENT

It gives me great pleasure to thank Mr.Ramesh (the guide), Department of Commerce,


for the constant support and guidance given to us throughout the course of this project.
He/she has been a constant source of inspiration for us.

We also take the opportunity to acknowledge the contribution of Professor and Head,
Aviation, for his support and assistance during the development of the project.

We also take this the opportunity to acknowledge the contribution of all faculty
members of the department for their assistance and cooperation during the
development of our project. We also thank all the Non-Teaching Staff of the
Department who helped us during the project. Last but not the least, we acknowledge
our friends for their encouragement in the completion of the project.

Rishika Bakshi

4
ABSTRACT

This thesis investigates how airline companies use dark patterns on their websites and
how users perceive them. Dark patterns are deceiving design strategies that take
advantage of users by integrating misleading user interface features to trick users into
doing things they did not mean to. Previous taxonomies of dark patterns are introduced,
together with earlier research on dark patterns and user experience, to understand their
research approach. A qualitative approach is used, including a case study that starts
with a content analysis of airline websites and then semi-structured interviews with
users. The results show that six types of dark patterns can be found on airline websites.
These are misdirection, nagging, urgency, interface interference, price comparison
prevention and forced action. I believe that as user experience designers we need to
think beyond providing aesthetics and usability to our users. We help shape the lives
of people everywhere and our decisions can have significant impacts on the way we as
a society behave. Giving in to dark patterns for meeting short-term goals is not the
solution.

Name of the student


Rishika Bakshi

5
TABLE OF CONTENTS

DESCRIPTION PAGE NO.


CERTIFICATE 2

DECLARATION 3

ACKNOWLEDGEMENTS 4

ABSTRACT 5

ABBREVIATIONS/ NOTATIONS/ NOMENCLATURE 8

1.CHAPTER 1: INTRODUCTION:
1.1 Introduction 9
1.2 Motivation behind the work 9
1.3 Background 10
1.4 Objective of the work 10

2. CHAPTER 2: LITERATURE SURVEY:


2.1 Introduction 11
2.2 Research issues and observations 22

3. CHAPTER 3: SYSTEM ANALYSIS:


3.1 Introduction 25
3.2 Disadvantages in the system 26
3.3 Proposed system 27

6
4. CHAPTER 4 : EVALUATION AND ANALYSIS:
4.1 Analysis of dark patterns in airline websites 31
4.2 Users Perception of booking process 35

5. CHAPTER 5: FUTURE ENHANCEMENTS &CONCULSIONS:

5.1 Future Enhancements 36


5.2 Conclusion 40

Questions 42
REFERENCES 43

7
ABBREVIATIONS/ NOTATIONS/ NOMENCLATURE

The abbreviations are listed below:

1. UX: User experience


2. UI: User Interface
3. GDPR: General Data Protection Regulation
4. FTC: Federal Trade Commission
5. CCPA: California Consumer Privacy Act
6. CCI: Competition Commission of India
7. PCP: Price Comparison Prevention
8. CNIL: Comission Nationale Informatique& Libertes

8
CHAPTER 1: Introduction

1.1 Introduction:
Great design should be based both on creating the best experience for users, and
meeting business objectives. Bad design usually tackles only one of these
perspectives. Finding the extremely narrow line of equilibrium between merging
user and business objectives can bring great challenges toward (UI/UX) designers.
This is why a great designer can marry the concept of awesome user experience and
met objectives on the service side.

Wikipedia provides a short but concise definition to inform us that “a dark pattern
is ‘a user interface that has been carefully crafted to trick users into doing things,
such as buying insurance with their purchase or signing up for recurring bills.”
Furthering this definition, we can say that a dark pattern is “a user interface that
has been carefully crafted to trick users into doing things, such as buying insurance
with their purchase or signing up for recurring bills”, in order to further business
objectives at the expense of users.

3.A Motivation Behind the work:


As a student of management studies majoring of aviation management, it is interesting
to learn about how airline companies on the daily make money out of applying tactics
by feeding on the psychology of the consumer indirectly, in order to gain profits. Its
almost like a necessary evil to exist in the Internet age where at least 1 out of 10 people
are victims of specific dark patterns which they don’t realize until they are made aware
of it by a how a man got scammed, even after providing the proper details which the
website asked for. Some people are still not aware that there is a word for it. I would
like to make people aware about such matters as it the right to know about how such a
thing can exist, the why, how,what,when about such designs which the direct intent to
manipulate customers into purchasing such services.

9
3.A Background:
This paper presents a brief information about dark patterns and its relevance in an
industry which evidently runs because of customers. Moreover, the origin and its
long infamous existence in the internet age causing people to get enraged and spread
information about how companies apply various kinds of mind tricks to gain a large
user engagement which leads them to making huge profits at the cost of consumer
safety. The paper also discusses major arguments about reasons of deceptive
designs and its dire need to present in an era of the internet where companies are
ready to pay huge amounts in courts in of unethical odes of asking for information
at the cost of the customer’s safety. Is it a necessary evil? Have we come to a point
where no matter how discreet one is about providing their personal information to
websites who eventually leak it to third parties, causing security concerns by people
who have fallen prey to such instances? But, how else will such companies gain
customers? How else will they gain profits? How else will they provide better
services to their existing and prospective customers? How else will they stay
relevant? These questions will be discussed in the paper.

1.4 Objective of the work:


The objective to present a paper about the chosen topic is to spread awareness to
the readers and to be fair in the intent of projecting such that the readers are provided
with information that have been forecasted by various other researchers to show
evidence that the person who has presented a paper about the topic is in right state
of mind and has not had any intake of any organic substances on a Sunday afternoon
after watching an episode of Mr. Robot.

Hence, the paper is suggested to readers who genuinely think and question the ethics
and morals which have to be obeyed on the internet or do we object the rule makers
of the internet i.e. the law who allowed such a practice to occur, unknowingly?

10
CHAPTER 2: LITERATURE REVIEW
2.1 INTRODUCTION:

Introduction to Dark Patterns:


A dark pattern is a deceptive user experience that takes advantage of the way people
habitually use websites and apps in order to get users to do something they didn’t
intend to. They are also known as a “deceptive design pattern” which is a, user
interface that has been carefully crafted to trick users into doing things, such as bait
and switch, disguised ads, forced continuity, hidden costs, friend spam, price
comparison prevention, and misdirection are the common dark UX examples.

Harry Brignull established his website darkpatterns.org (now deceptive. Design) in


2010, which shows various examples of dark patterns from the web and mobile
applications (Brignull, 2010). When first coming up with the term and definition of
dark patterns, Brignull formulated twelve different categories describing different
dark patterns. These will be introduced later in the theoretical framework. Since
then, research has identified these dark patterns online and expanded and adapted
Brignull’s categories. These studies are relevant to this thesis since they discuss
dark patterns and where they are found. Some create their own taxonomies based
on Brignull’s, and some investigate how users perceive dark patterns. They have
similar research purposes and methods to our study.

11
Theoretical framework:

A growing number of studies have expanded on Brignull’s original taxonomy more


systematically to advance our understanding of dark patterns. Some of the notable
mentions are:

• Conti and Sobieski, were the first to create a taxonomy of malicious


interface design techniques, which they defined as interfaces that
manipulate, exploit, or attack users. While their taxonomy contains no
examples and details on how the authors created the taxonomy are limited,
it contains several categories that overlap with Brignull’s dark patterns,
including ‘Confusion’ (asking the user questions or providing information
that they do not understand) and ‘Obfuscation’ (hiding desired information
and interface elements).
• Bosch et al. presented a similar, alternative breakdown of privacy-specific
dark patterns as ‘Dark Strategies’, uncovering new patterns: ‘Forced
Registration’ (requiring account registration to access some functionality)
and ‘Hidden Legalese Stipulations’ (hiding malicious information in
lengthy terms and conditions).
• Grayet al. presented a broader categorization of Brignull’s taxonomy and
collapsed many patterns into categories such as ‘Nagging’ (repeatedly
making the same request to the user) and ‘Obstruction’(preventing the user
from accessing functionality)

12
The taxonomy explains how dark patterns affects user decision-making based on
their characteristics based on cognitive biases in users—deviations from rational
behavior justified by some ‘biased’ line of reasoning—they exploit to their
advantage.

The taxonomy consists of the following five dimensions:


1. Asymmetric: Does the user interface design impose unequal weights or
burdens on the available choices presented to the user in the interface? For
instance, a website may present a prominent button to accept cookies on the
web but make the opt-out button less visible, or even hide it in another page.

2. Covert: Is the effect of the user interface design choice hidden from users?
That is, does the interface design to steer users into making specific
purchases without their knowledge? For instance, a website may leverage the
decoy effect cognitive bias, in which an additional choice—the decoy—is
introduced to make certain other choices seem more appealing.

3. Users
may fail to recognize the decoy’s presence is merely to influence their
decision making, making its effect covert.

4. Deceptive: Does the user interface design induce false beliefs either through
affirmative misstatements, misleading statements, or omissions? For
instance, a website may offer a discount to users that appears to be limited-
time, but actually repeats when the user refreshes the website’s page. Users
may be aware that the website is trying to offer them a discount;
however, they may not realize that they do not have a limited time to take
advantage of the deal. This false belief affects users’ decision-making i.e.,
they may act differently if they knew that the sale is recurring.

13
5. Hides Information: Does the user interface obscure or delay the presentation
of necessary information to the user? For instance, a website may not
disclose additional charges for a product to the user until the very end of their
checkout.

6. Restrictive: Does the user interface restrict the set of choices available to
users? For instance, a website may only allow users to sign up for an account
with existing social media accounts so they can gather more information
about them.

Many types of dark patterns operate by exploiting cognitive biases in users. I have
draw an explicit connection between each type of dark pattern we encounter and
the cognitive biases it exploits.

The biases we refer to in our findings are:


(1) Anchoring Effect: The tendency of individuals to overly rely on an initial
piece of information—the ‘anchor’—in future decisions.
(2) Bandwagon Effect: The tendency of individuals to value something more
because others seem to value it.
(3) Default Effect The tendency of individuals to stick with options that are
assigned to them by default due to inertia.
(4) Framing Effect: The tendency of individuals to reach different decisions
from the same information depending on how it is presented.
(5) Scarcity Bias: The tendency of individuals to place a higher value on things
that are scarce.
(6) Sunk Cost Fallacy: The tendency of individuals to continue an action if they
have invested resources into it, even if that action might make them worse
off.

14
There are around 12 patterns as of 2021 brought to you by Harry Bringull, which
companies use to manipulate consumers by:

1.Trick questions:
While filling in a form you respond to a question that tricks you into giving an answer
you didn’t intend. When glanced upon quickly the question appears to ask one thing,
but when read carefully it asks another thing entirely. This is very common when
registering with a service. Typically, a series of checkboxes is shown, and the meaning
checkboxes is alternated so that ticking the first one means “opt out” and the second
means “opt in”.

Examples of trick questions by an airline website.

2.Sneak into Basket:


This dark pattern slips an extra item into a user’s e-commerce cart, usually by including
a radio button or checkbox that the user has to uncheck in order to avoid the additional
charge. This pattern can be seen when companies include add-on services like privacy
protection or trip protection in a user’s basket, which they then must notice and opt out
of. Designers often take actions on behalf of users that may end up being annoying but
not costly to the user, such as subscribing users to newsletters unless they select or
deselect a checkbox. Airline websites do this by adding checked bags,, reserved
seating, SMS alerts parking at the airport, checking bulky items ,In-flight meal , hotel
booking car rentals, suitcases of specific dimensions etc in the end while paying out.

15
Example of sneak into basket.

3.Price Comparison prevention:


Many websites give you the ability to compare the prices of similar products, however when
they don’t, it’s because this dark pattern is at work. The retailer makes it hard for you to
compare the price of an item with another item, so you cannot make an informed decision. If
you or your product are not the best on the market, chances are after a price comparison, you
will not be on the profitable side of the analysis. This is why some services/companies are not
that confident in letting users freely and easily do price comparisons, which in turn leads to
creating the price comparison prevention (PCP) dark pattern.

Example of price comparison.

16
4.Misdirection:
This form of dark pattern uses design to focus your attention on one thing in the hopes you’ll
overlook something, purposefully focusing your attention on one thing in order to distract your
attention from another.

Example of Delta Airlines using misdirection design in their website.

5. Privacy suckering:
In its early days, Facebook was known for causing users to inadvertently share more
personal information with their network than they intended, which is why this dark
pattern is named for Mark Zuckerberg, the CEO of Facebook. Brignull observes
that because of user backlash and work by privacy groups, privacy zuckering is now
mostly done through data brokering which makes it far less obvious. With data
brokering, you agree to terms and conditions that allow companies to sell the data
they collect on you.

17
Example of private zuckering by an airline.

Today, privacy zuckering seems to take place mainly behind the scenes, thanks to
the data brokerage industry. Here’s how it works: when you use a service the small
print hidden in the Terms and Conditions gives them permission to sell your
personal data to anyone. Data brokers buy it and combine it with everything else
they find about you online into a profile, which they then resell. The profile may
contain information about your sexual preferences, physical and mental health. In
theory thee profile could result in you being refused services such as insurance or
loans.

6.Roach motel:

Named after the product that lures roaches in but makes it impossible for them to get
out, a roach motel dark pattern lets users do something easily, like sign up for an
account, but makes it extremely difficult to get out of the situation. As a result, users
will receive a lot of emails about the company’s products, marketing materials and so
on, and the unsubscribe button is very hard to find. The roach motel aspect of this
design becomes apparent if you realize too late that you’ve purchased the subscription.
The only way to get a rebate is to download a form, print it out fill it in with a pen, put
it in an envelope with a stamp and sent it to them via snail mail.

18
Example of roach model.

7.Hidden costs:
This dark pattern happens when, during the final step of an e-commerce check-out
process, additional fees and other costs are added to your order. For instance, the site
initially shares only the price of the tickets with you. When you check out however,
the cost you’re required to pay goes up substantially, tacked onto the ticket price.
Airline websites do this by adding checked bags,, reserved seating, SMS alerts parking
at the airport, checking bulky items ,In-flight meal , hotel booking car rentals, suitcases
of specific dimensions etc in the end while paying out.

Example of hidden costs.

19
8.Bait and switch:
As the name suggests, this pattern occurs when a user takes an action expecting one
outcome, but instead something else happens. Windows customers ran into a bait
and switch in 2016 when clicking on the “X” button of a pop-up asking users to
update to Windows 10. But instead of closing the pop-up as expected, clicking the
“X” started the update. Given up until this point, “X” was synonymous with
“close,” users did exactly what they thought they should to get rid of the pop-up.
Microsoft’s exploitation of this standard behavior understandably created a
backlash with its users.

Example of bait and switch.

20
9.Confirmshaming:
This dark pattern was extremely popular a year or two ago. The goal was to get the
user to opt into doing something, like sharing their email or signing up for a
newsletter, by making the alternative choice sound undesirable. For example, an e-
commerce site might offer a discount on a users’ first order in exchange for their
email address. If the user doesn’t want to share their email address, they have to
click on an option that says something like, “No thank you, I don’t like saving
money.”

10.Disguised ads:
You’ve likely seen a disguised ad on a website or app even if you didn’t know what
it was. And that’s the whole point! Disguised ads look like the content on the rest
of a site, making users more likely to click on them.

11.Forced continuity:

When your free trial with a service comes to an end and your credit card silently
starts getting charged without any warning. You are then not given an easy way to
cancel the automatic renewal.

12. Friend Spam:


A social media platform or other product asks for your email address or permission
to access your social media account in exchange for a desired outcome like finding
your friends or letting you access a service. In truth, however, the product spams
all the contacts it’s been given access to with messages that look like they came
from you. This dark pattern was famously used by LinkedIn. When someone signed
up for LinkedIn, the social media site used to spam all the new users’ contacts with
invitations to join the social network. Users weren’t able to opt out and this led to a
class-action lawsuit that eventually required LinkedIn to pay a $13 million penalty
for this deceptive practice.

21
Research Issues and Observations:
A common theme is that dark patterns manipulate consumers by altering online
choice architecture in ways that are designed to thwart users’ preferences for
objectionable ends. They make it possible but asymmetrically difficult for a user to
act in a manner consistent with her preferences, often by prompting impulsive
System 1: decision-making and discouraging deliberative System 2: decision-
making. Thus, a dark pattern is defined with respect to users’ actual preferences but
may necessitate some judgment about social welfare.

Caveat Emptor, the cynical might say. The airlines are only acting in their best
interests. They offer cheap base prices so it is within their rights to guide users
towards their upsold add-ons. It is down to the user to make sure they are happy
with the deal they finally pay for by making it harder for you to select higher privacy
or security settings so they can collect more of your data and monetize on your
engagement.

Aside from the ethical considerations of using dark patterns, three factors make a
wrong choice for any consumer concerned, and by extension, anybody in
considering adopting them. These are:

• The fact that consumers are cynical, savvy and spoilt for choice.
• That the web has empowered consumers.
• The hidden costs of dark patterns.

The problem is that as interest in dark patterns has grown, so has the ostensible list
of what counts as one. Putting together the various taxonomies in the literature
results in a rather lengthy list, with some techniques being very problematic and
others less so. Thus, by bringing awareness about such patterns, companies must
adopt ethical measures to engage with the consumers online. This research aims to
gain knowledge on how airline companies use dark patterns in their websites and

22
how users perceive them by citing evidence, to bring awareness about such designs
and put forth countermeasures to the problem.

Is the use of Dark Patterns unlawful?


Many companies are willing to bend or break the law in order to gain an edge over their
competitors. This leaves ethical business owners at a disadvantage. However, business
owners can build trust with their customers and create a competitive advantage by adhering
closely to data privacy laws such as the GDPR, CCPA, and the FTC’s guidance.

The Federal Trade Commission’s actions make it clear that they are serious about
protecting consumers and ensuring that businesses play by the rules. The agency’s
recent statement clearly indicates that it will be taking a more aggressive stance
when it comes to enforcing compliance.

Remembering that ignorance of the law is no excuse, so don’t take any chances –
protect your company and your customers by following the FTC’s lead.

There are several plausible legal hooks that could be used to curtail the use of
dark patterns by firms in e-commerce.

1. First, the Federal Trade Commission Act restricts the use of unfair or
deceptive practices in interstate trade, providing the Commission with
a mandate to regulate and restrict such conduct.
2. Second, state unfair competition laws include similar frameworks.
Finally, there is a broad question about whether consumer consent that
is procured in a process that employs highly effective dark patterns
should be voidable, which would entitle consumers to various remedies
available under contract law and which could open up liability for firms
that engage in various activities (for example, engaging in surveillance
or processing biometric information) without having first obtained
appropriate consumer consent.

23
Current Indian Competition Law Jurisprudence:

In an another article written by a law student “Dark Patterns vis-à-vis Indian


Competition Law: A New Dark Horse?” mentions that, Dark patterns are mainly
approached as a cause of concern in regards to privacy. However, a few of the
above-mentioned examples (i.e., roach motel and confirm shaming) show the flip
side of the coin i.e., the antitrust concern. This article delves into the antitrust
concerns regarding ‘dark patterns’ and how the lack of data protection laws in India
should not hinder the Competition Commission of India (CCI) in regulating and
scrutinizing dark patterns.

The Competition Act, 2002 (the Act) was introduced with the objective of
promoting fair competition while regulating any anticompetitive practices in the
market. Section 4 of the Act provides for the regulation of entities that abuse their
dominant position in the relevant market.

The CCI has signalled a fresh approach towards non-price competitions. Therefore,
if the anti-competitiveness of dark patterns can be proved by CCI, it should not
hesitate to scrutinize the same citing its lack of jurisdiction in data and privacy
matters.

In conclusion, India’s lack of data protection legislation may lead to an unabated


use of dark patterns, which may affect various socioeconomic classes differently,
as only a minority of the population has the digital literacy and awareness to identify
and evade dark patterns. However, considering India’s socioeconomic situation and
class differences, it is necessary that dark patterns must be regulated through
legislation; as not doing so involves unrestricted access to personal data of
individuals — without any means for remedy in instances of misuse — which only
serves to exacerbate information asymmetry.

24
CHAPTER 3: SYSTEM EVALUATION

3.1 Introduction:

Computers and technological applications are now central to many aspects of life
and society, from industry and commerce, government, research, education,
medicine, communication, and entertainment systems. Computer scientists and
professionals from related disciplines who design and develop computer
applications have a significant responsibility as the systems they develop can have
wide ranging impacts on society where those impacts can be beneficial but may
also at times be negative. Grosz et al. argue that modern technology cannot be
considered “value-neutral”; as it can have unplanned negative consequences.

In developing the framework, they analysed common documented types of data


patterns. We present these dark patterns to the reader and classify each dark pattern
using the following taxonomy:
(3) A pattern that can be detected in an
automated way (either partially or fully)
(2) A pattern that can be detected in a manual way (either partially or fully)
(3) A pattern that cannot be detected.

25
3.2 Disadvantages in the system:
1. Privacy:
The use of dark patterns in a user interface can manipulate the user cognitively and can
cause users to purchase things, disclose data, agree to legal terms, or take other actions
they did not intend to do, or can cause users to fail to accomplish what they set out to
do, such as opting out of a subscription. Some examples of typical dark pattern usage:

• Pre-ticked checkboxes: They are the checkboxes already checked for you
when you visit a website or sign up for a service. The assumption is that you
will leave them without bothering to uncheck them. But often, these boxes
are for things like opting into email newsletters or agreeing to receive
marketing materials.
• Misleading buttons: This is when a button says one thing but does another.
A classic example is a “Cancel” button that does not actually cancel your
subscription or a “No Thanks” button that signs you up for something
anyway.
• Disabled links: Have you ever tried to click on a link only to find that it’s
disabled? Just think how exasperating it would be to click on a link to close
out a popup only to find it doesn’t do anything at all. Thus, you would have
to either do what the popup asks you or close your browser tab altogether.
• An app that requires users to share contacts.
• An app that requires social media account information before it will
function.
• An app that requires a user’s physical location before functioning.
• A website user is forced to sign up for a newsletter before moving on to a
service.
• A search engine employs default settings that track and monitor a user’s
input without letting the user know it does so.

26
3.3 Proposed System:
Method:
The design developed for the web-based Dark Patterns Framework by the
Technological University of Dublin, clearly defines each pattern and to categorize
into themes.
In the research literature previously discussed there is some variance as to the exact
meaning of each pattern, therefore below we present definitions that attempt to be
as inclusive as possible to the range of definitions for each pattern, but always
prioritising the original canonical definitions developed by the pioneer of
dark patterns – user experience designer Harry Brignull.
Sneaking:
1.Sneak into Basket:
When purchasing a product, an additional item is added into the basket, usually the
new product is added in because of an obscured opt- out button or checkbox on a
previous page.

2.Hidden Costs:
When reaching the last step of the checkout process, some unexpected charges have
appeared in the basket, e.g., delivery charges, tax, etc.

3.Misdirection:
1.Trick Questions:
Often found when registering for a new service. Typically, a series of checkboxes
are shown, and the meaning of checkboxes is alternated so that ticking the first one
means “opt out” and the second means “opt in”. When the design purposefully
focuses users’ attention on one thing in order to distract their attention from another,
for example, a website may have already undertaken a function and added a cost
to it, and the opt out button is small.

27
3.Confirmshaming: This involves guilting the user into opting into something. The
option to decline is worded in such a way as to shame the user into
compliance, for example, “No thanks, I don’t want to have unlimited free
deliveries”. Disguised Ads, Advertisements that are disguised as other kinds of
content or navigation, in order to get you to click on them, for example,
advertisements that look like a “download” button or a “Next >” button.

4.Obstruction:
1.Roach Motel: When users find it easy to subscribe toa service (for example, a
premium service), and find it is hard to get out of it, like trying to cancel a shopping
account.

5.Forced Action
1.Forced Continuity: When a user gets a free trial with a service comes to an end
and their credit card silently starts getting charged without any warning, and there
isn’t an easy way to cancel the automatic renewal.

6.Privacy Zuckering: Tricking users into sharing more information than they
intended to, for example, Facebook privacy settings were historically difficult
to control.

7.Price Comparison Prevention: The retailer makes it hard for you to compare the
price of an item with another item, so you cannot make an informed
decision. Retailers typically achieve this by creating different bundles where it is
not easy to work out the unit price of the items within the bundles.
Bait and Switch: The user sets out to do one thing, but a different, undesirable thing
happens instead, for example, Microsoft’s strategy to get users to upgrade
their computers to Windows 10.

28
8.Friend Spam: The product asks for users for their email or social media
permissions under the pretence it will be used for a desirable outcome (for example,
finding friends), but then spams all their contacts in a message that claims to be
from the user.

Framework for detecting Dark Patterns:


With these definitions established, it becomes possible to categorize the patterns into
one of the following three classifications:

1)A suspected pattern that can be detected in an automated way (partially or fully)
based on the text, images or HTML in a webpage or website.

2) A suspected pattern that can be detected in a manual way (partially or fully) based
on the text, images or HTML in a webpage or website.

3)A suspected pattern that cannot be detected, based on


the fact that there is so much variation in either how the pattern is defined or in how
the pattern is implemented.

Pictorial explanation of origin of dark patterns

29
Table 1: Dark Patterns and their detection
The full framework is presented above in Table 1 where each of the patterns presented
in is classified as to how it can be detected (automated, manually or cannot be
detected), as well as some detail as to how such a pattern can be detected (or, in fact, if
it cannot be detected).

Two additional elements of the proposed system are the Reporting and Educational
features:

• The Reporting Feature is designed to compensate for the fact that some patterns
are difficult (or impossible) to detect, and it will allow users to record and report
websites and webpages that they suspect have dark patterns. For example, if a user
feels that they have been a victim of Forced Continuity, they can report the webpage
or website, and indicate which pattern they feel is present.

• The Educational Feature which is designed to educate the users on each of the
main dark patterns, as well as the variation among different researchers.
This feature will help the users appreciate why they are being warned about a
particular feature on a website as well as giving them sufficient information to allow
them to accurately categorize patterns that they encounter if they wish to report
them. It is envisioned that a central part of this feature will consist of a series of
videoed micro-lessons.

30
CHAPTER4: EVAULATION AND ANALYSIS:
4.1 Analysis of dark patterns in airline websites:
After the Completion of analysis, six categories of dark patterns were found on
airline company websites. These are based on the taxonomies from the Theoretical.
The six categories are misdirection (from Brignull, 2010), nagging (from Gray et
al., 2018), high-demand and low-supply messages and scarcity bias (from Kim et
al., 2021), which in this study is renamed to urgency, interface interference (from
Gray et al., 2018), price comparison prevention (from Brignull, 2010) and forced
action (from Gray et al., 2018). An explanation of each and how they are adapted
to airline websites is discussed below.

An example of airline using deception design patterns in their website is of Ryan


Air, the Irish ultra low-cost carrier, is a prime example of a company that employs
various manipulative techniques, known as "dark patterns," to increase its profits.

Mentioned in the of Hall of Shame list by Deceptivedesgin.co, One such tactic is


their default sign-up for promotional materials, which is considered a form of
"privacy zuckering."

31
Throughout the booking process, the Ryanair website employs various
"misdirection" dark patterns to upsell customers on additional services.

For example, they use prominent buttons to promote "fast track" options, which can
be easily clicked on as they are located in the middle of the page, making it easy to
accidentally select them while scrolling down to skip the offer.

Even if a customer declines the upsell offer on the previous step, Ryanair will
continue to use "misdirection" dark patterns by displaying another popup with a
prominent button.

This time, they may even change the colour of the button and the title to deceive
customers further and make it appear as a different offer, tricking the customer's
attention and making it less evident that it's the same page as before.

32
The Ryanair website employs various "dark patterns" throughout its booking
process to upsell customers on additional services and manipulate their attention.

One such example is using "misdirection" techniques, such as attempting to upsell


customers on additional features and strategically placing primary buttons to
encourage accidental clicks. This type of manipulative design is prevalent on nearly
every website page.

33
Ryanair repeatedly presents customers with upsell offers for the same features,
asking multiple times in case the customer changes their mind or falls for one of the
manipulatives "dark patterns" prevalent throughout the website. This persistent
approach increases the likelihood of the customer making an impulse purchase or
accidentally clicking on an offer.

Ryanair has integrated manipulative "dark patterns" into nearly every aspect of their
booking process and it appears that they have no plans to stop using them.

34
4.2Users’ Perception of the Booking Process and Company:

When the participants were asked whether they knew about dark patterns, none of
them had heard the actual word, but they expressed that they knew the airline tried
to trick the user into adding extras. As Gray et al. (2021) found, even though users
do not know what dark patterns are specifically, they can still identify issues that
lead them to believe that the interface has a manipulative intention. Overall, many
participants felt annoyed or irritated during the booking process, which seemed to
grow after showing them the different dark patterns and asking for their opinion.
Kim et al. (2021) mention the fact that individuals generally depend on the mode
of thinking that is fast, and therefore leads individuals to make irrational decisions.
By using dark patterns, airlines exploit cognitive biases and influence consumers to
make irrational decisions.

It has already been stated that they have a negative effect on customers and that
companies that use them primarily benefit from using them. This study examined
dark patterns on multiple airline company websites. As a result of this
acknowledgement, other companies in the industry can also get
inspired to use these on their websites. Furthermore, it can cause current users of
dark patterns to make these deceptions even harder to notice since the results of this
study’s forms included which dark patterns are more prominent than others.

35
CHAPTER 5: Future Enhancements and Conclusions:

5.1Future Enhancements:
Further studies have researched that:
1.Designers should always advocate for transparent user experiences that give
customers the power to make their own decisions. Balancing business goals with
great user experience can be difficult, but dark patterns are never the answer.
In order to remain ethical, designers can ask these questions:

• Does this design have the customer’s best interest in mind?


• If I were the customer, would I feel that I’m being treated honestly?
• Could this design pattern damage my client’s reputation?
• Is this design unlawful?

2.Bright Patterns Address Ethical Issues:

Kight and Gram-Hansen (2019) discuss that it can be the management that
determines the standards of ethics rather than the designers themselves. Arguably,
managers may put pressure on designers to use any means necessary to increase
revenue, preventing designers to be ethical in their design process. Graßl et al.
(2021) have contributed to the insight that designers can address ethical issues with
the ethical approach called bright patterns. They found out that more than one-third
(36.1%) of the participants changed their decisions (or were nudged) to the privacy-
friendly option (“do not agree”)in privacy cookie consent when the option was
preselected.

These dark patterns are prominent in fully developed websites or mobile


applications that run ads or have access to consumers’ personal data. Graßl et al.
(2021), supporting that bright patterns are a promising ethical approach that
designers can adopt in the future to counteract dark patterns.

36
3. Persuade with Transparency:
Previous works have argued that it is important to increase consumers’ awareness
of being persuaded through transparency (Benner et al., 2021; Karagoel & Nathan-
Roberts, 2021). The bright patterns that were implemented in Prototype B of our
study were aimed to be as transparent as possible regarding persuasion. Since all
participants reported that Prototype B (bright patterns) was the prototype with the
highest transparency, the findings of our study are consistent with the suggestions
of previous works regarding transparent persuasion.

4.From a business point of view:

If you want to convince stakeholders that dark patterns are a terrible idea, there is
little point talking about their negative impact on the user experience. That is
typically too abstract for most people. Instead, we need to frame things in terms
they will understand — the negative impact of dark patterns for them personally
and for the entire business. Aside from the ethical considerations of using dark
patterns, three factors make them a wrong choice for any business concerned about
long-term revenue, and by extension, anybody in that business considering adopting
them.

These are:

• The fact that consumers are cynical, savvy and spoilt for choice.
• That the web has empowered consumers.
• The hidden costs of dark patterns.

37
5.Incorporate ethics into the design process

While dark patterns are a highly visible consequence of the ethical crisis in design,
resolving the crisis entails far more than avoiding a simple list of patterns. It
requires structural changes to the design process.

Start by articulating the values that matter to you and that will guide your design.15
Not every organization will have an identical set of values, but these values must
be broadly aligned with what society considers important.

In fact, much of the present crisis can be traced to a misalignment of values between
society and companies. Autonomy and privacy are two values where this is
particularly stark. Consider frictionless design, a bedrock value in the tech industry.
Unfortunately, it robs users of precisely those moments that may give them
opportunities for reflection and enable them to reject their baser impulses. Friction
lessness is antithetical to autonomy. Similarly, designing for pleasure and fun is a
common design value, but when does fun cross the line into addiction

Everyday design decisions should be guided by referring to established values. In


many cases it is intuitively obvious whether a design choice does or does not
conform to a design value, but this is not always so.

Stay abreast of this research, evaluate the impact of design on your users, and
engage in critical debate about where to draw the line based on the company's
values and your own sense of ethics. Rolling back a change should always be an
option if it turns out that it didn't live up to your values.

38
6.Self-regulate or get regulated

Dark patterns are an abuse of the tremendous power that designers hold in their
hands. As public awareness of dark patterns grows, so does the potential fallout.
Journalists and academics have been scrutinizing dark patterns, and the backlash
from these exposés can destroy brand reputations and bring companies under the
lenses of regulators.

Many dark patterns are already unlawful. In the United States, the Federal Trade
Commission (FTC) Act prohibits "unfair or deceptive" commercial practices.11 In
a recent example, the FTC reached a settlement with Unroll. Me—a service that
unsubscribed users' email addresses from newsletters and subscriptions—because
it was in fact selling information it read from their inboxes to third parties.12
European Union authorities have tended to be stricter: French regulator CNIL
(Commission Nationale de l'Informatique et des Libertés) fined Google 50 million
euros for hiding important information about privacy and ad personalization behind
five to six screens

39
Conclusion:
Therefore, Airline companies must follow the “Practice what you preach”, as their
job is exist to help to change the world and focus on empowering there regulations
to make a positive impact on the world. By:
1)Talk To Other Teams the Company:
Speak to those in customer services, returns, marketing or any other department that
might have been impacted using dark patterns. Ask them if they have noticed any
changes since the company has implemented them. As with the kettle company,
you might find some hidden costs.

2)Run Usability:
Testing Ask some people to use your site and see how they react to the dark
patterns. Advise against leading the testers by asking directly about the dark
patterns. However, you can ask whether there is anything about the website they
dislike or find annoying.

3)Run A Survey:
Another approach is to run a survey asking people about their impressions of the
website. Did they find it trustworthy? Do they feel the company is putting their
interests first? A simple survey can help assertion how dark patterns are influencing
people’s attitude towards your website.

40
4)Pick the moment and method:
One of the significant reasons that the appeal to drop dark patterns fall on deaf ears
is the approach it in a confrontational manner. To argue passionately for the removal
of dark patterns in a meeting, often with the person who introduced them in the first
place. The recommendation is that once the company has formed your argument
and gathered your evidence that you speak to each of the critical stakeholders
individually. Not only does this approach avoid people feeling attacked in a public
forum, but it also allows to tailor the argument present for whoever are talking to.

For example, if one is talking to a marketing person, on could talk about the damage
dark patterns have on a brand. However, if they are talking to a finance person, they
can discuss the hidden costs of dark patterns. Most of all, companies must need to
make these arguments with sensitivity. We should not imply that stakeholders were
wrong to suggest or try dark patterns.

As Campbell-Dollaghan (2017) stated, “we are entering a new era where we


shouldn’t be using dark patterns as weapons to influence our world.” Therefore,
providing customers with an experience that keeps their best interest in mind will
always be beneficial and smart to increase their profits and stakes.

41
Questions:

Q.1 What are dark patterns?

Q.2 What are the 12 types of dark patterns?

Q.3 What are the negative effects of dark patterns on consumers?

Q.4 How do airlines use these designs?

Q.5 Is consumer king, if they are unaware of dark patterns?

Q.6 How do you identify dark patterns?

Q.7 What are most common types pf dark patterns found on airline website?

Q.8 How do dark patterns effects trends during peak seasons of air travel?

Q.9 Why should consumers be aware of such practices?

Q.10 What are the suggestions to a ethical UX consumer interaction that airlines
that adopt?

42
References:

(Bringull, 2023)

(Dark UX Patterns On Airline Sites)

(Dark patterns, the tricks websites use to make you say yes, explained, 2022)

(ARUNESH MATHUR, 2019)

(Jamie Luguri L. J., 2021)

(Manse, 2023)

(Boag, 2020)

(Gordon, 2021)

(https://www.ftc.gov/system/files/documents/public_events/1586943/ftc_darkpatterns_works
hop_transcript.pdf)

(Calawen, 2022)

43

You might also like