Incognito mode in metaverse explained

Metaverse represents a dream that most of us only thought possible in movies. It is a persistent online virtual world that lets the users experience it with suitable VR hardware instead of the regular keyboard and mouse.

However, data privacy concerns frequently accompany discussions on metaverse. Thus, solutions emerge to ease such worries. In this piece, we’ll explain the recently announced incognito mode in the metaverse.

What is the incognito mode?

The concept of using a virtual space in a way that it doesn’t track you as much is not revolutionary. You can use a private or incognito mode in your phone or PC web browsers to prevent websites from identifying you and your system from storing your browsing history.

Still, the incognito mode has its limits. For instance, your Internet Service Provider can still track you. If you genuinely want to secure your connection, using other tools in addition to incognito mode is best. For instance, a VPN download is one solution that users pick to protect their activities.

A Virtual Private Network masks your IP address to hide this identifier. Furthermore, it encrypts and reroutes traffic, making it far more challenging to keep tabs on your browsing. For instance, Internet Service Providers won’t be able to read information about online activities. However, they will see that you use a VPN.

So, if the current incognito has its limits, what can we expect from it in the metaverse?

How does it differ for the metaverse?

When you use the internet through a browser, you generate only a few MB of data that contains the history of the visited pages, your click-through rate (CTR) for specific domains, and a few behavioral parameters. The metaverse can present even more significant privacy concerns. It can pick up the noise from your microphone and analyze your movements to create an accurate body profile.

Therefore, the data volume from using the metaverse is much more than simply browsing the internet. As such, you need more creative ways to not only hide the user data but also do it in a manner that neither the server nor the other users can notice. That was a massive challenge that Dawn Song (UC Berkeley), Vivek Nair (UC Berkeley), and Gonzalo Munilla Garrido (Technical University of Munich) set out to conquer. And, eventually, they did.

Process of going incognito in the metaverse

The augment that the trio came up with is known as the MetaGuard. They based it on the concept of differential privacy, in which a data set is shared with the servers for statistical analysis. Still, there is no practical way to re-identify the user through it. The group has submitted their findings in a research paper to the prestigious Arxiv department of Cryptography and Security, which is part of Cornell University.

MetaGuard is built using an open-source C# extension that is compatible with the Unity game engine. Given that most VR worlds today are created using Unity, this tool is accessible to anyone willing to browse the metaverse anonymously.

For preliminary tests, the group used the prototype version of MetaGuard in VRChat, one of today’s most prominent social VR worlds. As per their analysis, the extension could lower the user’s pitch by 85 Hz and raise it by 255 Hz. The users also had their geolocation offset by 500 Kilometers (310 miles).

Can MetaGuard be used on a large scale?

So far, MetaGuard has only been used in a controlled environment, and it has some performance glitches to work out. There is still some time before it becomes operational on a large scale. The team has expressed concerns over how it can put an extreme load on medium and lower-end machines.

The paper explains that MetaGuard is supposed to be a safe advertisement tool that doesn’t let corporations collect more data on their target audience than they need to. Since the service provider can still track the activity and data bandwidth, the extension is more like an incognito mode rather than a VPN.

Conclusion

The development of virtual spaces is in full swing, with several games and social platforms already pushing the boundaries of VR technology. As such, advertisers from big corporations and sinister hacker groups are already gearing up to collect user data for their own purposes. In such a scenario, having a few tools to exercise data privacy can only benefit each user. Although, more effort is required to move the software into more open and uncontrolled virtual environments.

Disclaimer: Any information written in this press release or sponsored post does not constitute investment advice. Thecoinrepublic.com does not, and will not endorse any information on any company or individual on this page. Readers are encouraged to make their own research and make any actions based on their own findings and not from any content written in this press release or sponsored post. Thecoinrepublic.com is and will not be responsible for any damage or loss caused directly or indirectly by the use of any content, product, or service mentioned in this press release or sponsored post.

Latest posts by Guest Author (see all)

Source: https://www.thecoinrepublic.com/2022/09/22/incognito-mode-in-metaverse-explained/