The issue of identity security in the metaverse
33210
post-template-default,single,single-post,postid-33210,single-format-standard,bridge-core-3.1.3,qode-page-transition-enabled,ajax_fade,page_not_loaded,, vertical_menu_transparency vertical_menu_transparency_on,qode_grid_1300,qode-child-theme-ver-1.0.0,qode-theme-ver-30.2,qode-theme-bridge,wpb-js-composer js-comp-ver-7.3,vc_responsive
 

Europol underlines the issue of identity security in the metaverse

Ai Editorial

13th October, 2022

It is still being envisioned how a fully decentralized version of the Internet and a virtual economy enabled by digital currencies and non-fungible tokens is going to shape up.

Earlier this year, Gartner projected that by 2026, 25% of people will spend at least one hour a day in the metaverse for work, shopping, education, social and/or entertainment.

Also, going by what has happened in the past, emerging technologies always have an element of risk associated with them, now is the time to deeply evaluate impact on society and law enforcement. Metaverse does open up different opportunities for criminal activity.

Europol, in its new analysis, has explained the potential pitfalls and vulnerabilities, and instances where criminal behaviour can end up being unregulated and perpetrators not held to account. The objective is to understand probable consequences for law enforcement and the report provides main suggestions as to what the law enforcement community could do to prepare for the future.

Identity Security

An issue could be related to stealing of identities. There are concerns regarding where the data will go and how it will be regulated.

Considering that there is going to be precise, in-depth biometric information available about individual users, it will allow criminals to “more convincingly impersonate and steal someone’s identity”.  Another point of contention could be about who owns the user’s virtual identity. Delving further into it, the report points out that not only this could be a huge problem since the data not only results in representation or avatar of the actual user, but also with ongoing interactions, data could also provide an insight into desires and actions may define a user in practice. Even synthetic identities could be nurtured with all the detailed information about a person, by adding a behavioural layer to deepfakes. There is also a need to look into how such vital data pertaining to a user is processed and stored, and what defence mechanism is being implemented. As already seen, with phishing attacks for controlling user accounts or fraudsters creating various accounts on a metaverse platform to launder illegally gained money or to abuse promotions, the issue of fraud is only expected to get intense.

The report also made references to ransomware-type attacks being more effective on metaverse devices, money laundering, policing being a challenge and other issues. At the same time, it does acknowledge that there is no clarity over what sort of metaverse-native crimes or the metaverse version of cybercrimes may occur, but the threat posed by the metaverse needs a concerted effort from here on.

By Ritesh Gupta, Ai Events

Follow us:
 



Share