FTC Reviewing How Dark Patterns May Affect Consumers


The United States Federal Trade Commission (FTC) announced the agenda for a Workshop on Dark Patterns. The outcome of this workshop could indicate how far the US government will go to regulate tech companies on privacy and online purchases. Research to be discussed at the workshop advocates for more laws to stop consumer manipulation.

This workshop is a fact-finding step in a multi-step process for understanding how business may be harming consumers and to discuss ways to mitigate that harm. Potential solutions to be discussed range from building awareness to proposing new laws.

What comes from this meeting could give an idea of potential future disruptions in how consumers make purchases online.

Dark Patterns

Dark Patterns is a user interface design practice that purposely tries to nudge users into taking a desired action that isn’t always in their best interest.

Advertisement

Continue Reading Below

That can mean being nudged into buying things they don’t need to abusing a cognitive bias by coaxing a user to give away long-term control over their privacy in exchange for a short-term gain.

Research Paper to Be Discussed at FTC Workshop

The research paper to be discussed at the workshop gives an idea of where the FTC may be leaning.

Published in March 2021 the paper is titled, Shining a Light on Dark Patterns. Researchers created a scientific study with a control group to identify if dark patterns can in fact manipulate users.

They discovered that what they called mild dark patterns were able to manipulate users twice as much as the control group and that more aggressive dark patterns were able to manipulate users four times as much.

They noted that aggressive dark patterns had the tendency to create a backlash among consumers but that mild dark patterns did not.

Researchers Make a Case for Legal Intervention

The researchers concluded that there was substantial evidence for supporting laws against mild dark patterns.

Advertisement

Continue Reading Below

According to the abstract summary published by the researchers:

“First, whereas aggressive dark patterns generated a powerful backlash among consumers, mild dark patterns did not – suggesting that firms employing them generate substantial profits.

Second, less educated subjects were significantly more susceptible to mild dark patterns than their well-educated counterparts.

Both findings suggest that there is a particularly powerful case for legal interventions to curtail the use of mild dark patterns.”

Topics Under Discussion

The agenda consists of these five panels:

“Panel 1:What Are Dark Patterns, and Why Are They Employed?

This panel will discuss the characteristics of dark patterns, different types of dark patterns, the factors and incentives that give rise to dark patterns, and similarities and differences among dark patterns and between dark patterns and analogous sales tactics in the brick-and-mortar environment.”

The above panel will hear from a variety of academics as well as a product designer from Spotify and Harry Brignull, the person who coined the term Dark Patterns and publishes the DarkPatterns.org website.

Panel 2: How Do Dark Patterns Affect Consumers?
We’ll hear from consumer advocates, user experience design experts, and researchers about the effects that dark patterns have on consumer choices and behavior regarding privacy, purchasing, and content selection, the potential harms of dark patterns, and what can make a dark pattern deceptive or unfair.

Panel 3: How Do Dark Patterns Specifically Affect Communities of Color?

Panel 4: How Do Dark Patterns Target Kids and Teens?

Panel 5: How Can We Best Continue to Address Dark Patterns? Potential Strategies for Dealing with Dark Patterns
The panel will discuss the current legal regime and enforcement challenges, how to prioritize efforts to combat dark patterns, as well as potential regulatory,
educational, technological, and self-regulatory solutions for mitigating the harmful effects of dark patterns on consumers.”

Examining the of Full Scope of Dark Patterns

There exists prior research (Deceived by Design) that focused on companies such as Google and Facebook on the issue of privacy. They discovered that they both consistently made it easy for users to act against their self-interest and made it hard to protect their privacy.

Advertisement

Continue Reading Below

They wrote:

“Dark patterns are considered ethically problematic, because they mislead users into making choices that are not in their interest, and deprive them of their agency.”

What the FTC is looking into encompasses more than just user privacy. They will examine how consumers make purchases online and the cognitive tricks companies use to nudge them into acting against their best interests. This has the potential to disrupt how businesses sell online.

How to Participate in Virtual FTC Workshop

The workshop can be streamed from the FTC.gov website.  The Dark Patterns workshop is scheduled for April 29, 2021 at 10:30am EDT.

The FTC is also accepting comments and research until May 29, 2021 at Regulations.gov.

Citations

Bringing Dark Patterns to Light: An FTC Workshop

FTC Releases Final Agenda for Dark Patterns Workshop on April 29

Shining a Light on Dark Patterns (Web Page Summary of Research)

Deceived By Design (PDF)
How tech companies use dark patterns to discourage us from exercising our rights to privacy

Advertisement

Continue Reading Below





Source