Author of the publication

Öur Privacy Needs to be Protected at All Costs": Crowd Workers' Privacy Experiences on Amazon Mechanical Turk.

, , , and . PACMHCI, 1 (CSCW): 113:1-113:22 (2017)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

A proposed genome of mobile and situated crowdsourcing and its design implications for encouraging contributions., , and . Int. J. Hum. Comput. Stud., (2017)The original sin of crowd work for human subjects research.. J. Inf. Commun. Ethics Soc., 20 (3): 374-387 (2022)Privacy in Crowdsourcing: a Review of the Threats and Challenges., and . Comput. Support. Cooperative Work., 29 (3): 263-301 (2020)TRACE: A Stigmergic Crowdsourcing Platform for Intelligence Analysis., , , , , , , , , and 1 other author(s). HICSS, page 1-9. ScholarSpace, (2019)What scholars and IRBs talk when they talk about the Belmont principles in crowd work-based research.. J. Assoc. Inf. Sci. Technol., 74 (1): 67-80 (January 2023)A computational cognitive modeling approach to understand and design mobile crowdsourcing for campus safety reporting., , , and . Int. J. Hum. Comput. Stud., (2017)Tragedy of the Commons - A Critical Study of Data Quality and Validity Issues in Crowd Work-Based Research.. HICSS, page 1-10. ScholarSpace, (2022)A Critique of Using Contextual Integrity to (Re)consider Privacy in HCI.. iConference (2), volume 13972 of Lecture Notes in Computer Science, page 251-256. Springer, (2023)Öur Privacy Needs to be Protected at All Costs": Crowd Workers' Privacy Experiences on Amazon Mechanical Turk., , , and . PACMHCI, 1 (CSCW): 113:1-113:22 (2017)Privacy Mechanisms for Drones: Perceptions of Drone Controllers and Bystanders., , , and . CHI, page 6777-6788. ACM, (2017)