Technology New research suggests privacy in the metaverse may be...

New research suggests privacy in the metaverse may be impossible

-

View all on-demand sessions from the Intelligent Security Summit here.


A new leaf of the University of California, Berkeley reveals that privacy in the metaverse may be impossible without innovative new safeguards to protect users.

Led by graduate researcher Vivek Nair, the recently released study was conducted at the Center for Responsible Decentralized Intelligence (RDI) and included the largest dataset of user interactions in virtual reality (VR) ever analyzed for privacy risks.

What makes the results so surprising is how little data is actually needed to uniquely identify a user in the metaverse, potentially eliminating any chance of true anonymity in virtual worlds.

Simple motion data isn’t that simplistic

As a background most of the researchers and policy makers who study reverse privacy focus on the many cameras and microphones in modern VR headsets that capture detailed information about the user’s facial features, voice qualities, and eye movements, along with environmental information about the user’s home or office.

Event

GamesBeat Summit 2023

Join the GamesBeat community in Los Angeles May 22-23. You’ll hear from the brightest minds in the gaming industry to share their updates on the latest developments.

Register here

Some researchers are even concerned about emerging technologies such as EEG sensors that can detect unique brain activity through the scalp. While these rich data streams pose serious privacy risks in the metaverse, disabling them may not ensure anonymity.

That’s because the most basic data stream required to interact with a virtual world – simple motion data – may be all that is needed to uniquely identify a user within a large population.

And by “simple motion data,” I mean the three most basic data points tracked by virtual reality systems: one point on the user’s head and one on each hand. Researchers often refer to this as “telemetry data,” and it represents the minimum data set required to enable a user to interact naturally in a virtual environment.

Unique identification in seconds

This brings me to the new Berkeley study, “Unique identification of over 50,000 Virtual Reality users based on head and hand movement data.” The research analyzed over 2.5 million VR data recordings (fully anonymized) from over 50,000 players of the popular Beat Saber app and found that individual users could be uniquely identified with over 94% accuracy using just 100 seconds of motion data.

Even more surprising, half of all users could be uniquely identified with just 2 seconds of motion data. Achieving this level of accuracy required innovative AI techniques, but again, the data used was extremely sparse: just three spatial points for each user tracked over time.

A user playing Beat Saber in the metaverse courtesy of Vivek Nair, UC Berkeley

In other words, every time a user puts on a mixed reality headset, grabs the two standard hand controllers and starts interacting in a virtual or augmented world, they leave a trail of digital fingerprints that can uniquely identify them. This, of course, begs the question: how do these digital fingerprints compare to real fingerprints in the real world in terms of their ability to uniquely identify users?

If you ask people on the street, they will tell you not two fingerprints in the world are the same. This may or may not be true, but honestly, it doesn’t matter. What matters is how accurately you can identify a person from a fingerprint left at a crime scene or entered into a finger scanner. It turns out that fingerprints, whether taken from a physical location or captured by the scanner on your phone, are not as uniquely identifiable as most people think.

Let’s see how to press your finger against a scanner. According to the National Institute of Standards and Technology (NIST) the desired metric for fingerprint scanners is a unique matching with an accuracy of 1 in 100,000 people.

That said, real world tested by NIST and others have discovered that the true accuracy of most fingerprint devices may be less than 1 in 1,500. However, that makes it extremely unlikely that a criminal who steals your phone will be able to use their finger to gain access.

Eliminating anonymity

On the other hand, the Berkeley study suggests that when a VR user swings a virtual saber at an object flying towards them, the motion data they leave behind may be more uniquely identifiable than their actual fingerprint in the real world.

This poses a very serious privacy risk, as it potentially eliminates anonymity in the metaverse. In addition, the same motion data can be used deduce accurately a number of specific personal characteristics of users, including their height, handedness and gender.

And in combination with other data This motion-based fingerprinting method, often followed in virtual and augmented environments, is likely to yield even more accurate identifications.

I asked Nair to comment on my above comparison between traditional fingerprint accuracy and the use of motion data as “digital fingerprints” in virtual and augmented environments.

He described the danger this way: “Moving around in a virtual world while streaming basic motion data would be like surfing the web while sharing your fingerprints with every website you visit. Unlike web browsing, which doesn’t require anyone to share their fingerprints, streaming motion data is a fundamental part of how the metaverse currently works.

To give you an idea of ​​how insidious motion-based fingerprinting can be, consider the metaverse of the near future: a time when users routinely shop in virtual and augmented worlds. Whether browsing products in a virtual store or visualizing what new furniture might look like in their real apartment using mixed reality glasses, users are likely to perform common physical movements such as grabbing virtual objects from virtual shelves or taking a few steps back to properly view a virtual piece of furniture. to look at.

The Berkeley study suggests that these common movements may be as unique to each of us as fingerprints. If so, these “motion prints,” as we might call them, would mean casual shoppers can’t visit a virtual store without being uniquely identifiable.

The simple act of shopping the metaverse can be a privacy minefield. Image by Rosenberg via Midjourney)

So, how do we solve this inherent privacy problem?

One approach is to motion data before being streamed from the user’s hardware to remote servers. Unfortunately, this means introducing noise. This could protect users’ privacy, but it would also reduce the precision of dexterous physical movements, compromising the user’s performance in Beat Saber or any other application that requires physical skill. For many users, it may not be worth the trade-off.

An alternative approach can be adopted sensible regulation that would prevent metaverse platforms from storing and analyzing human movement data over time. Such regulation would help protect the public, but it would be difficult to enforce and face backlash from the industry.

For these reasons, researchers at Berkeley are exploring advanced defense techniques that they hope will obscure the unique features of physical movement without diminishing agility in virtual and augmented worlds.

As an outspoken advocate for consumer protection in the metaverse, I strongly encourage the field to explore all approaches in parallel, including both technical and policy solutions.

Protecting personal privacy isn’t just important to users, it’s important to the industry as a whole. After all, if users don’t feel safe in the metaverse, they may be reluctant to make virtual and augmented environments an important part of their digital lives.

Dr Louis Rosenberg is CEO of Unanimous AI, chief scientist of the Responsible Metaverse Alliance, and global technology advisor to XRSI. Rosenberg is an advisor to the team that conducted the above Berkeley study.

Data decision makers

Welcome to the VentureBeat community!

DataDecisionMakers is where experts, including the technical people who do data work, can share data-related insights and innovation.

To read about advanced ideas and up-to-date information, best practices and the future of data and data technology, join DataDecisionMakers.

You might even consider contributing an article yourself!

Read more from DataDecisionMakers

Shreya Christinahttp://ukbusinessupdates.com
Shreya has been with ukbusinessupdates.com for 3 years, writing copy for client websites, blog posts, EDMs and other mediums to engage readers and encourage action. By collaborating with clients, our SEO manager and the wider ukbusinessupdates.com team, Shreya seeks to understand an audience before creating memorable, persuasive copy.

Latest news

1xbet Зеркало Букмекерской Конторы 1хбет На следующий ️ Вход и Сайт Прямо тольк

1xbet Зеркало Букмекерской Конторы 1хбет На следующий ️ Вход и Сайт Прямо только1xbet Зеркало на Сегодня Рабочий официальный Сайт...

Mostbet Pakistan ᐉ Online Casino Review Official Website

Join us to dive into an immersive world of top-tier gaming, tailored for the Kenyan audience, where fun and...

Casino Pin Up Pin-up Casino Resmi Sitesi Türkiye Proloq Ve Kayıt Çevrimiçi

ContentPin Up Nə Say Onlayn Kazino Təklif Edir?Pin Up Casino-da Pul Çıxarmaq Nə Miqdar Müddət Alır?Vəsaiti Kartadan Çıxarmaq üçün...

Играть В Авиатора: Самолетик Pin Up

ContentAviator: Son Qumar Oyunu Təcrübəsini AçınMobil Proqram Pin UpPin Up Aviator Nasıl Oynanır?Бонус За Регистрацию В Pin Up?Pin Up...

Pin Up 306 Casino əvvəl Qeydiyyat, Bonuslar, Yukl The National Investo

ContentDarajalarfoydalanuvchilar Pin UpCasino Pin-up Pin-up On Line Casino Resmi Sitesi Türkiye Başlanğıc Ve Kayıt ÇevrimiçPromosyon Və Qeydiyyatdan KeçməkAviator OyunuAviator...

Find Experts to Write My Paper for Me. Just Click a Button Even though you may have many...

Must read

You might also likeRELATED
Recommended to you