Article

Publications_digital digest_Stay safe in virtual reality

Let’s Talk About the Dark Side of Virtual Reality 

Imagine stepping into a world where the boundaries between reality and fantasy blur, where you can soar through the skies, explore vast alien landscapes, or engage in thrilling virtual combat. This is the allure of virtual reality– a technology that has captivated the minds of technology enthusiasts and casual users alike. 

Exciting and fantastical, sure. But as we start seriously considering use of VR in personal and professional settings, it’s naive not to bring up the cybersecurity challenges accompanying this technology. VR devices are known to gather and retain user data, are often prone to bugs and risks posed by outdated software, and vulnerable to cyberattacks and security threats. 

Hackers are eyeing your headset. Even the expensive ones.

It’s easy to assume that a top-of-the-line VR headset from a tech giant like Meta would offer bulletproof protection against cybersecurity threats. However, a recent discovery by researchers at the University of Chicago has shattered that illusion, revealing a concerning security vulnerability in the Meta Quest VR system.  

Researchers have uncovered a sophisticated attack that allows hackers to hijack users’ VR headsets, access sensitive data, and manipulate social interactions using advanced generative AI. While the attack hasn’t been observed in the wild yet, it poses a significant risk to VR users, potentially exposing them to malicious activities, including phishing, scams, and online grooming. 

To carry out this attack, hackers must be on the same WiFi network as the Quest user and the device must be in developer mode. Once compromised, hackers can intercept, forward, and potentially alter auditory and visual data, leading to a high likelihood of sensitive data being compromised. Financial transactions can also be intercepted, potentially resulting in identity theft or fraud.  

The invisible ears of VR 

Be cautious about what you say while wearing your VR headset. In 2022, a team from Rutgers University-New Brunswick released a study titled “Face-Mic,” which marks the initial investigation into how the voice command functionalities of virtual reality headsets could lead to privacy leaks, known as “eavesdropping attacks.” 

While VR headset vendors typically have policies regarding voice access functions, the research found that the built-in motion sensors within VR headsets, such as accelerometers and gyroscopes, do not require any permission to access. These sensors can detect subtle facial movements associated with speech. Consequently, this could potentially enable the extraction of sensitive information conveyed via voice commands, including credit card numbers and passwords.  

Moreover, the researchers discovered that these eavesdropping attackers could derive simple speech content, including digits and words, from the data collected by the motion sensors. This information can then infer sensitive personal data, such as credit card numbers, Social Security numbers, phone numbers, PINs, financial transactions, birth dates, and passwords. Exposing this information could result in serious consequences like identity theft, credit card fraud, and unauthorized disclosure of personal and health information. 

Your VR movements may compromise your privacy 

A new study has uncovered a surprising finding about VR technology—how you move your body in a VR application can uniquely identify you. Researchers at the University of California Berkeley and the Center for Responsible Decentralized Intelligence examined data from tens of thousands of users of the popular VR game Beat Saber. 

The study found that many VR users can be uniquely identified across multiple sessions based solely on the way they move their heads and hands in relation to virtual objects. With just 5 minutes of data, users could be identified with over 94 percent accuracy from 100 seconds (about 1 and a half minutes) of movement and 73 percent accuracy from only 10 seconds of motion. This demonstrates how the biomechanics of our VR movements can act as a unique biometric identifier, much like facial recognition or fingerprints. 

These findings raise significant concerns about VR technology’s security and privacy implications. The motion data collected from VR platforms could potentially reveal sensitive personal information about users, leading to new risks of privacy violations. As VR becomes more prevalent in our lives, addressing these vulnerabilities will be crucial to protecting user privacy.  

Distilled 

Given the rapid pace of VR adoption, developers and users must take proactive steps to address these security risks. VR companies must prioritize implementing robust privacy and data protection measures to safeguard user information. At the same time, VR enthusiasts should remain vigilant about the potential privacy risks and take steps to protect their personal data when engaging with this immersive technology. As this transformative technology becomes more ubiquitous, maintaining cybersecurity will be essential to ensuring a safe and trustworthy virtual experience. 

Nidhi Singh