《世界經濟論壇&埃森哲:2023元宇宙中的隱私與安全分析報告(英文版)(65頁).pdf》由會員分享,可在線閱讀,更多相關《世界經濟論壇&埃森哲:2023元宇宙中的隱私與安全分析報告(英文版)(65頁).pdf(65頁珍藏版)》請在三個皮匠報告上搜索。
1、In collaboration with AccentureMetaverse Privacy and SafetyJ U LY 2 0 2 3Contents 2023 World Economic Forum.All rights reserved.No part of this publication may be reproduced or transmitted in any form or by any means,including photocopying and recording,or by any information storage and retrieval sy
2、stem.Disclaimer This document is published by the World Economic Forum as a contribution to a project,insight area or interaction.The findings,interpretations and conclusions expressed herein are a result of a collaborative process facilitated and endorsed by the World Economic Forum but whose resul
3、ts do not necessarily represent the views of the World Economic Forum,nor the entirety of its Members,Partners or other stakeholders.Foreword 2Executive summary 3Introduction 4Key concepts 61 New realities 72 Privacy and data processing 143 Engaging safely 234 Literacy and empowerment 415 Future tec
4、hnology considerations 44Conclusion 47Appendices 48Contributors 54Endnotes 59Images:Getty Images,MidjourneyMetaverse Privacy and Safety1ContentsKeyconceptsForewordKathryn White Responsible Metaverse Lead,Metaverse Continuum Business Group(MCBG),Accenture USACathy LiHead,AI,Data and Metaverse,Centre
5、for the Fourth Industrial Revolution;Member of the Executive CommitteeThe metaverse a term used for the next iteration of the internet continues to garner research,development,and investment interest around the world.Recent findings from Accenture indicate that the projected value of the metaverse i
6、s expected to reach$1 trillion in the next three years,suggesting that the metaverse is already experiencing wide adoption.Furthermore,recent developments in generative AI will accelerate metaverse creation and growth,with the metaverse,in turn,providing a way for AI to reach consumers.While AI and
7、metaverse announcements may compete for media attention,they are,in fact,partners in this digital evolution.The need to foster international dialogue and develop directional guidance is now more relevant than ever.The previous era of technology taught us that while innovation can be a powerful force
8、 for good,it can also exacerbate existing problems and create new ones.Building upon the lessons learned from the development of the early internet,the World Economic Forum convenes thought leaders from the public and private sectors to collaboratively develop insights,strategies,and frameworks to h
9、elp ensure that the metaverse contributes to economic and social progress while protecting individual rights.This paper is a continuation of the World Economic Forums Defining and Building the Metaverse Initiative.In collaboration with Accenture,past outputs from this initiative have delved into the
10、 concepts of Interoperability in the Metaverse and Demystifying the Consumer Metaverse.We are pleased to present this second output from the governance track:Metaverse Privacy and Safety.It emphasizes key conversation areas so that the metaverse may be built with human rights,safety and privacy at i
11、ts core.By presenting these insights,decision-makers are empowered to create a metaverse based on human-first principles that will positively impact individuals and society at large.Simultaneously,the value creation track of this project has released its second output:Social Implications of the Meta
12、verse.It highlights the potential consequences and new opportunities of metaverse adoption and usage on individuals.These insights should help decision-makers think about technology development from a holistic lens and incentivize outcomes for a thriving and healthy society.Creating a metaverse that
13、 is not only economically viable,but also equitable,accessible,inclusive,and safe requires consideration of human rights,equality,and sustainability.These two publications are based on the inputs of a global,multistakeholder working group of more than 150 experts from academia,civil society,governme
14、nt,technology and business.The lessons from this process are informing global efforts to help realize the benefits,and mitigate the risks,of the metaverse.Previous report:Interoperability in the MetaverseInteroperability in the MetaverseB R I E F I N G P A P E RJ A N U A R Y 2 0 2 3In collaboration
15、with AccentureMetaverse Privacy and Safety2KeyconceptsContentsExecutive summaryThe metaverse,a dynamic and interconnected digital realm,holds immense potential to reshape the way we live,work,and interact.As the convergence of augmented reality(AR),virtual reality(VR)and mixed reality(MR)blur the bo
16、undaries between physical and(semi-)virtual spaces,it becomes imperative to address privacy and safety concerns to ensure a secure and inclusive metaverse for all participants.This paper serves as a catalyst for stakeholders,promoting dialogue and action in navigating the complexities of privacy and
17、 safety in this blended world.This paper emphasizes the importance of designing human-first experiences that prioritize the privacy and safety of all participants across the following domains:Blending worlds:Stakeholders should consider the nuances of real-world and online experiences such as the me
18、aning of real-world privacy vs data privacy,given the power metaverse technologies have in blending reality with digital spaces.This encompasses aspects such as rights,harms,crimes,inclusion and diversity within the metaverse environment.Experience and environment design:Choices made today regarding
19、 platform/organizational structure,permissions levels and forum type will shape privacy practices and safety measures of participants in the metaverse.Data processing and data privacy measures:Privacy decisions regarding the front and back end of system design play a pivotal role in cultivating trus
20、t among its users.Adequate privacy protections must be in place to ensure that individuals feel confident engaging in spatial interactions.Without robust data privacy measures,users may be reluctant to fully embrace the metaverse as a platform for social interaction,commerce and entertainment.Access
21、ing,onboarding and engaging in metaverse environments and experiences:Carefully architecting how participants access,onboard and engage is essential to delivering privacy by design(PbD)and safety by design(SbD);integral to PbD and SbD,stakeholders must consider inclusivity,accessibility and literacy
22、 design specifications.Spotlight:protecting children in the metaverse:Vulnerable groups deserve special consideration particularly children.It is imperative to address the unique needs of children to foster a positive and enriching metaverse experience.For example,stakeholders should consider how,wh
23、en and where childrens interests are supported by parental controls to promote autonomy as they grow by learning,playing and creating online.Empowering individuals and communities with metaverse literacy:Establishing and enabling metaverse literacy is fundamental for putting human-first design princ
24、iples into practice.Literacy efforts should target different education levels,be omnichannel in delivery and be customized to be persona-or demographic-specific to best empower all individuals.Future technology considerations:While reliance on generative AI could build efficiency in populating the m
25、etaverse with infrastructure,buildings,art,personas and other objects,there is a safety risk inherent in building parts of the metaverse without responsible AI practices.This paper highlights the importance of global cooperation and collaboration among academics,policy-makers,product design teams an
26、d regulators.It calls for a collective effort to establish metaverse literacy programmes and comprehensive frameworks that safeguard the privacy,security and rights of individuals in this dynamic digital environment.By highlighting privacy considerations,responsible data practices and inclusive desi
27、gn principles,this paper aims to empower stakeholders start conversations regarding how to navigate the metaverse responsibly and ethically.Through embracing privacy-conscious practices and promoting metaverse literacy,stakeholders can unlock the full potential of the metaverse while ensuring a safe
28、 and inclusive future for all.Metaverse Privacy and Safety3KeyconceptsContentsIntroductionstakeholders including individuals and businesses will need to address dimensions of digital trust2(see Appendix 1).Digital trust will be paramount to metaverse adoption as it is a critical building block for c
29、onsumers and enterprises alike to promote a sense of safety and well-being.The purpose of this paper is to raise awareness of privacy and safety issues within the metaverse so that privacy by design(PbD)and safety by design(SbD)approaches can be aligned with digital trust dimensions and values such
30、as transparency,accountability,oversight,inclusive design and ethical and responsible use may be upheld.This paper seeks to educate metaverse participants,providers,creators,policy-makers and other stakeholders so that they may prioritize and mitigate potential risks.It is paramount that privacy and
31、 safety are considered for all users,both individually and holistically,and discussed with special considerations for vulnerable groups and communities,such as children.As an example,this paper includes a special spotlight on children to showcase unique conversations and risks that require special a
32、ttention.The next era of the internet is on the horizon,and the“metaverse”analogy has emerged as a vision for its potential future state.Although the definition of the metaverse is continually evolving,it can be described as a collection of shared digital spaces for real-time interaction and activit
33、ies a continuum that blends digital worlds with the physical world.This paper will discuss the importance of privacy and safety considerations that can support trust and well-being in the metaverse.The metaverse is likely to be composed of a consumer,enterprise and industrial metaverse.The early adv
34、ancements towards the metaverse can be accessed through existing devices such as traditional desktops,tablets and mobile phones.In the future,however,metaverse experiences may be accessed and supported primarily by extended reality(XR)technologies including augmented reality(AR),mixed reality(MR),vi
35、rtual reality(VR)and/or other emerging technologies yet unknown.As noted in the State of Digital Trust report by Information Systems Audit and Control Association(ISACA),1 82%of survey respondents say digital trust will be even more important in five years than it is today.For the metaverse to becom
36、e a reality,all metaverse Metaverse Privacy and Safety4KeyconceptsContentsMoreover,this paper will focus on ways to design,develop and tailor“human-first”experiences in the metaverse so that all individuals can enjoy trust,safety and well-being,while navigating known digital challenges and addressin
37、g net-new metaverse challenges.While this paper focuses on surfacing safety and privacy discussion points,the scope of this paper does not cover:The nuanced organizational challenges of embedding trust solutions into organizations and systems Security and safety questions regarding metaverse identit
38、y as this will be the focus of a future report The need to address mental health as part of metaverse well-being;to this end,the publication Social Implications of the Metaverse,published together with this paper,will help explore these topics more directly.While the international community has reco
39、gnized the importance of protecting fundamental rights3 and freedoms in the digital world,the metaverse raises new challenges requiring stakeholders to determine how the Universal Declaration of Human Rights and other foundational covenants apply.The United Nations Guiding Principles on Business and
40、 Human Rights4 and the World Economic Forums Global Principles on Digital Safety5 have established the responsibility of all stakeholders in respecting and advancing human rights in digital spaces,including the right to privacy.6 Efforts to collectively build norms and frameworks for assessing and a
41、ddressing risks related to the digital ecosystem are ongoing,and a multistakeholder approach is necessary to advance digital safety and promote human rights for all.The early development stage of the metaverse presents a unique opportunity to prioritize privacy and safety by design,responsible innov
42、ation7 and human-first principles.8 While the metaverse is still in the early stages of development,stakeholders have a brief window of opportunity to build a digital world that embodies inclusivity,accessibility,equity,diversity and sustainability.To achieve this,stakeholders must learn from the le
43、ssons(harms,challenges and threats)of previous internet generations and go forward with purpose.A global,multistakeholder cooperative effort that reflects best values and aspirations and is built to serve the needs of all people is paramount to success.Metaverse Privacy and Safety5KeyconceptsContent
44、sFoundational key conceptsMetaverse:The metaverse is a network of interconnected two dimensional(2D)and three dimensional(3D)physical and digital worlds and environments of(semi-)immersive nature that can be experienced with a sense of presence.The market is still converging around on a single defin
45、ition,see Appendix 2 for additional market definitions.Metaverse stakeholders:Metaverse stakeholders:the individuals who engage with and support the metaverse.Providers:The technology,platform and service providers that build the infrastructure and devices for the metaverse.Creators:Creators make co
46、ntent and experiences for participants on the platforms that providers make available.Participants:Individuals who(will)participate in the experiences that creators make.Civil society:Community groups,non-governmental organizations(NGOs),labour unions,indigenous groups,charitable organizations,faith
47、-based organizations,professional associations and foundations that have a role in public life.Academia:Communities dedicated to research,education and scholarship.Government/policy-makers:Members of government responsible for policy-making.Human-first metaverse:A metaverse that prioritizes the huma
48、n needs of the individual and consequently integrates supportive design choices,tools and interactions to respect the persons behind the data.This transcends decisions from architecture and security to privacy,identity and safety choices.This is an inclusive design philosophy that considers peoples
49、needs as they are,irrespective of geography,cultural identity,ability or age.It strives to be equitable and inclusive of all,not just most.Metaverse technology:Extended reality(XR):a fusion of all the realities including augmented reality(AR),virtual reality(VR),and mixed reality(MR)that consists of
50、 technology-mediated experiences enabled via a wide spectrum of hardware and software,including sensory interfaces,applications and infrastructures.Virtual reality(VR):a fully immersive software-generated artificial environment.VR is a simulation of three-dimensional images,experienced by users via
51、special electronic equipment,such as a head-mounted display(HMD).VR can create or enhance characteristics such as presence,embodiment and agency.Mixed reality(MR):seamlessly blends the users real-world environment with digitally created content,where both environments can coexist and interact with e
52、ach other.Augmented reality(AR):overlays digitally created content on top of the users real-world environment,viewed through a device(such as a smartphone)that incorporates real-time inputs to create an enhanced version of reality.Metaverse environment:Also known as immersive virtual environments(IV
53、Es),9 these are(semi-)immersive spaces hosted on a given platform.Metaverse experience:The activities,engagement,transactions etc.enabled across metaverse environments.10Privacy:11 Privacy is defined as the right of an individual or entity to manage and maintain control over and confidentiality of i
54、nformation and data about itself,and to make choices on how that data is used and shared;the freedom from interference in ones personal affairs.Safety:12 Safety is the state achieved by taking actions to prevent and reduce harms.Metaverse safety includes driving responsible platform design and gover
55、nance,designing tools to empower individuals to moderate their online experiences,and mitigating illegal or harmful content and conduct.It is important to acknowledge that digital safety requires a complex range of deliberations,balancing legal,policy,ethical,social and technological considerations.
56、Digital trust:13 Digital trust is an individuals expectation that digital and virtual technologies and services and the organizations providing them will protect all stakeholders interests and uphold societal expectations and values.For more on digital trust,see the work by the World Economic Forum,
57、Earning Digital Trust.Well-being:14 Well-being is a sense of health,vitality and happiness that arises from a persons thoughts,emotions and actions.This paper makes frequent mentions of the metaverse,metaverse stakeholders,human-first,digital trust,well-being,privacy and safety,defined opposite.Whil
58、e the concepts underlie the discussions in this paper,notions of trust,well-being,privacy and safety should be contextualized to different local regulations,cultures,customs and sensitivities.Metaverse Privacy and Safety6KeyconceptsBack to current pageContentsNew realities1Metaverse Privacy and Safe
59、ty7KeyconceptsContentsPrivacy and safety design choices are paramount to delivering a human-first,responsible metaverse.Decentralization16Emerging models from fully centralized to completely decentralized will challenge traditional governance structures,infrastructure management and experience deliv
60、ery.(Semi-)immersive environmentsVirtual and augmented worlds will enable people to inhabit spatial experiences and digital content to be overlayed on the physical world.This will help to create an enhanced sense of presence in digital spaces not previously experienced.Types of data(New)types of(non
61、-)personal,body-based17 and inferred data18 could potentially be generated,collected,processed and used,challenging privacy expectations and definitions.Interoperability19Virtual movement across ecosystems will enable money,identities and objects to translate across metaverse environments and experi
62、ences,calling into question data management practices,jurisdictional challenges and societal norms in virtual spaces.With new internet infrastructure,hardware devices and data types required to render AR,MR and VR experiences,stakeholders should proactively examine novel safety and privacy concepts.
63、These concepts are examined in the following sections of the paper.This will help identify ways to build PbD and SbD.Research by Accenture has shown that companies,researchers and governments have worked to retrofit privacy,security and other consumer protection elements into the internet and yet th
64、ey often seem to be one step behind.Therefore,it is essential to embed responsibility into the metaverse experience design.151 New realitiesMetaverse Privacy and Safety8KeyconceptsContentsAs physical and digital worlds increasingly blend,stakeholders need to continue considering how analogue expecta
65、tions and laws of the physical world will need to translate to the digital space.Challenging expectations from the offline worldStakeholders should consider how analogue and digital definitions and concepts should be applied to the metaverse.For example:Blending of worldsSelect the tabs to discover
66、more1 New realitiesMetaverse Privacy and Safety9Privacy has been enshrined as a fundamental human right in article 12 of the Universal Declaration of Human Rights.As the digital world evolves,stakeholders may need to consider how to realize traditional privacy definitions given the unique challenges
67、 posed by rendering and using(semi-)immersive environments and delivering experiences.20 Traditional human rights versions of privacy definitions do not account for the novel depths of data processing 21 made possible by XR hardware.Blending privacy definitionsBlending of private and public spacesBl
68、ending geographies and cultural expectationsBlending rightsKeyconceptsContentsHarms and crimes in the metaverseAccording to INTERPOL,there is a need to define what constitutes crimes and harms in the metaverse.34 Defining crime is central to creating safe spaces as law enforcement cannot police with
69、out legislation and platforms cannot actively mitigate risks without understanding the shifting types of harm.The World Economic Forums work on the Global Coalition for Digital Safety,35 encourages stakeholders to consider updating and harmonizing existing crime and harm taxonomies and consider the
70、expanded scope for the metaverse.While an existing understanding of online harms and crimes includes virtual identity theft and impersonation,virtual property theft,grooming,radicalization,cyberbullying and sexual harassment,these may take an alternate form in(semi-)immersive environments,with deepe
71、r senses of presence and the use of individual and non-playable character(NPC)avatars.As such,stakeholders should consider:How existing laws about bodily harm can be adapted to future laws for the metaverseThe conditions under which an avatar,or digital human36,37 can be equated with a person in the
72、 physical world may need to be developed Whether any currently classified harms should be elevated to crimes.This exercise of reviewing existing materials and developing a metaverse-specific harm and crime taxonomy may help stakeholders to:Proactively identify new types of harms and crimesPrevent,de
73、tect and respond to crimes and/or harmsIntroduce policies and risk controls for privacy and safety mechanisms.Australias eSafety Strategy 2022-2025 outlines a broad range of known and emerging harms for online safety.While not an exhaustive list,this could,for example,include protection from online
74、harms that 1)depicts sexual exploitation or sexual abuse of children,2)promotes,instructs or incites terrorism,violent extremism or other criminal activity,3)encourages or promotes suicide or self-harm,4)bullies,abuses,threatens,harasses,intimidates or humiliates another person,5)involves non-consen
75、sual sharing of intimate images or videos,and 6)is inappropriate and potentially damaging for children to see.Like in the physical world,harms and crimes in metaverse experiences38 will be local and/or culture-specific.Moreover,unique risks may arise in different countries or regions or for differen
76、t communities.The metaverse adds spatial harms gestures,postures,digital assets and more that will require a dedicated approach.A proactive approach to anticipate issues related to privacy and safety is essential to enable platforms and governments to safeguard users.Harms and crimes Harms are exper
77、ienced wrongs but may not necessarily qualify as a crime.Crimes are actions or omissions that may be prosecuted and are punishable by law.1231 New realitiesMetaverse Privacy and Safety10KeyconceptsContentsBlending jurisdictionsThe virtual aspect of the metaverse allows people to connect in immersive
78、 spaces irrespective of where an individual resides in the physical world.This sense of digital presence begs much deeper questions around jurisdiction,such as:If a crime occurs in the metaverse,who has jurisdictional authority?What redress capability and remedies should exist,what forensic ability
79、should be available to support it and who should be accountable for enabling the process?Who should be responsible for defending,protecting and hardening network infrastructure and hardware that supports metaverse experiences?It is critical that metaverse stakeholders:Consider how to address recours
80、e and redress across jurisdictions where metaverse services are made available.Establish privacy-preserving,secured communication channels to work across borders,international law enforcement and cooperation efforts safely and efficiently for intelligence collection,information sharing,mutual legal
81、assistance and adjudication.Continue to clarify what community awareness-raising and other prevention efforts,monitoring,policing,accountability,liability,enforcement and post-experience care looks like.Provide enforcement and judiciary members with sufficient resources and capacity to address conce
82、rns especially for vulnerable populations such as children.3912341 New realitiesMetaverse Privacy and Safety11KeyconceptsContentsDigital accessibility and inclusionAs the world continues to blend and it becomes difficult to distinguish“online”from“offline”,it is critical to address the digital divid
83、e.Before the early 2000s,participating in social events,work and commerce meant engaging in person.Digital interaction became normalized with the rise of e-commerce.Now,as the digital world expands,it is essential to ensure that everyone has equal access to technology and digital resources.Of note,s
84、takeholders should not forget to address vulnerable groups,economically disadvantaged persons and marginalized communities who may not be as familiar and experienced with navigating and engaging with digital worlds.These topics are addressed in Social Implications of the Metaverse.Social Implication
85、s of the MetaverseMental,psychological and emotional well-being The impact on mental,psychological and emotional well-being must be considered.Online social communities can have a profound impact on offline social communities,both positively and negatively.Online social communities can provide a sen
86、se of belonging and support for individuals who may feel isolated or marginalized in their physical communities.40 Conversely,online social communities can also lead to escapism and disconnection from the physical world,which can have negative impacts on mental health.41 It is essential to strike a
87、balance between the benefits and potential risks associated with participation in online social communities.These topics are also addressed in Social Implications of the Metaverse.Metaverse Privacy and Safety12KeyconceptsContentsChoices made today regarding platform/organizational structure,permissi
88、on levels and forum type will influence the privacy and safety of participants.Decisions are not binary;these environment and experience design decisions exist on a spectrum.A platform may opt to organize into a centrally managed structure with some decentralized components.This may extend to some e
89、nvironments and experiences being highly permissioned spaces,while some are permissionless.Moreover,a public environment may still have some private elements.To prioritize privacy and safety,stakeholders should consider the architectural advantages and disadvantages of each.Environments and experien
90、ces may have varying degrees of centralization,permissions and management.The list in Table 2 is non-exhaustive.Experience and environment designTA B L E 2Basic privacy and safety considerations for metaverse environmentsSelect the tabs to discover more1 New realitiesMetaverse Privacy and Safety13Ce
91、ntralizedDecentralizedAdvantages Organizational structure enables principles,governance,policies,risk controls,technology,training and culture to remain consistent across experiences.Can generate economies of scale.Potentially easier integration and/or interoperability with external partners.Disadva
92、ntages Hierarchical organizational structure consolidates management,power and decision-making abilities reducing the autonomy of individuals.Bureaucratic processes may create a lack of transparency,lagging response times,etc.Advantages Organizational structure enables multi-individual participation
93、 in and control of organizational activities potentially including admin duties,etc.May increase the autonomy and speed of localized decision-making.Participants may have lower barriers to entry to onboarding to platforms increasing consumer choice.Can increase transparency and accountability.Disadv
94、antages Organizational structure may dilute the ability to make uniform decisions around principles,governance,policies,risk controls,etc.Structure may produce a lack of clearly defined roles resulting in coordination challenges and duplicate efforts or resources.Participants may experience burdens
95、as they personally make decisions around their own data management and security.Platform structurePermissionsSpace managementKeyconceptsContentsPrivacy and data processing2Metaverse Privacy and Safety14KeyconceptsContentsProcessing data typesEnabling privacy is paramount in metaverse design,and stak
96、eholders should consider how the data supply chain can and should accommodate data types being processed,as well as the interfaces collecting those data points.Some experts have suggested that metaverse and immersive technologies may generate,capture and process a greater amount of data,leading to g
97、reater risks.43 Examples of novel data types that may or may not be relevant in the future metaverse are detailed opposite.Collection and processing of these types of data can be representational of“data about me”44 or“data about us”.45 Some fear the ways that this type of data generated by the meta
98、verse could be used in the future.Privacy is essential for promoting trust in virtual environments and digital spaces.Without appropriate privacy protections in place,individuals may be hesitant to engage in virtual interactions,which can limit the potential of the metaverse as a platform for social
99、 interaction,commerce and entertainment.To meet the challenges of the metaverse,stakeholders should advance data privacy42 by:Understanding the nuances of data types being processed to create and support the metaverse Identifying where there are existing regulatory gaps and where regulation is overl
100、apping or contradictory to determine where metaverse-specific regulation may be needed and/or harmonized.Data processing and privacy in the metaverse Select the tabs to discover more2 Privacy and data processingMetaverse Privacy and Safety15Body-based dataUnique physiological characteristics or move
101、ment,such as eye tracking or other body motion.Body-based data46Biometric data47Inferred data(Geo)spatial data49Immersive experience dataPsychographic data50Digital asset(individual-generated content)dataTransaction dataKeyconceptsContentsUse body-based,51 biometric and other sensor data like gestur
102、ing,gait,facial expressions,eye movements,vocal inflections and vital signs in real time.Capture and process sensitive information types52 and personal information(PI),53 personally identifiable information(PII),54 and personal health information(PHI).55 Capture geospatial data for augmented and vir
103、tual reality.Use neurotechnology,like neuromodulation,neuro-prostheses and brain-computer interfaces(BCIs).Measure physiological responses56 to create new inferred data types like psychographic data.57,58TA B L E 3Metaverse“data about me/us”The metaverse and associated technologies may create expone
104、ntial growth of“data about me/us”Metaverse technologies may.and can further.Metaverse Privacy and Safety16KeyconceptsContentsAdvantages and potential valuePersonalizationSensor data can be used to personalize AR and VR experiences to an individuals preferences,such as adjusting the content based on
105、their emotional state or physiological responses.Enhanced interactivitySensors can enable more immersive and interactive experiences,such as controlling virtual objects with hand gestures or facialexpressions.Improved safetySensors can enhance safety by detecting and alerting individuals to potentia
106、lly harmful physiological changes,such as changes in heart rate or blood pressure.Improved securitySensors can be used for authentication,ensuring that only authorized individuals can access the augmented or virtual reality application.Potential risksPrivacy concernsThe collection and use of body-ba
107、sed and biometric data can raise privacy concerns,particularly if the data is not securely stored or is shared without the individuals consent.InaccuracySensors may not always accurately capture physiological data,leading to inaccurate results and potentially misleading or harmfulexperiences.Ethical
108、 concernsThe use of data raises ethical concerns,particularly regarding the potential for discrimination or bias in the analysis and use of the data.Biometric data is also not replaceable in the way that a person can change a password or a lock.PsychographicsData can be used to track behaviour and p
109、references and can be correlated to other known data to create unwanted profiling,ad targeting or denial of services.TA B L E 4High-level potential advantages and risks of data collection and processingWhile there are meaningful reasons to collect this type of information,it may challenge privacy ex
110、pectations.2 Privacy and data processingMetaverse Privacy and Safety17KeyconceptsContentsData processing considerationsThis requires that stakeholders evaluate how these data types and interfaces will interact with the data supply chain and how they will be processed.Stakeholders should review the s
111、ubsequent phases.Metaverse stakeholders should prioritize the review of data processing measures to support the safety of the individual,and work towards achieving data privacy by design(DPbD).59 Such a review could include the actions detailed in Figure 1.2Storing(optional)3Analysis4Value extractio
112、nDataprocessingactivities5PotentialremovalCollectionAcquisitionPurchaseSharing/tradingCreation1F I G U R E 1Data processing activities2 Privacy and data processingMetaverse Privacy and Safety18KeyconceptsContentsTA B L E 5Data processing considerationsImproving the data processing structure will lim
113、it the risks inherent to the collection of large volumes of data.However,data processing also requires protections around how data is regulated and used across jurisdictions.Select the tabs to discover more2 Privacy and data processingMetaverse Privacy and Safety19DisclosureReimagining“notice and co
114、nsent”structures to enhance transparency and individual control.Disclosure1Management:Collection2Management:AnalysisManagement:Value extractionRemoval3KeyconceptsContentsCross-border data flows and collaborationA truly borderless metaverse may be dependent on interoperable components to realize econ
115、omies of scale.However,a 2021 study by the Information Technology and Innovation Foundation(ITIF)found that 62 countries have bans or restrictions on cross-border data flows,and the pace of these restrictions is accelerating.61 This makes international,cross-border collaboration an imperative to str
116、eamline and protect data flows62 which is a critical aspect to consider as the borderless metaverse evolves.Cross-border collaborators should continue to consider the ethical,jurisdictional and coordination implications associated with 1)novel data types and associated definitions,and 2)new types of
117、 social interactions associated with embodiment and presence.Classification and data definitionsThe diverse regional and local versions of data protection and data privacy regulations can complicate cross-border data flows,creating potential legal risks and operational difficulties for businesses.No
118、vel data types present unique challenges and may necessitate global stakeholders to revisit data definitions to improve cross-border cooperation to fortify privacy and data protection.Web 2.0Personal data63 is not equally defined across countries.The European Unions General Data Protection Regulatio
119、n(GDPR)has a broad,horizontal definition of personal data,encompassing any information directly or indirectly that may lead to a data subjects identification.In contrast,the United States has a sector-specific and state-by-state approach to privacy laws and regulations.For example,California Consume
120、r Privacy Act(CCPA)defines personal information in terms of data that can be directly linked to a specific consumer or household,but only covers for-profit businesses that operate in California.MetaverseMetaverse experiences may require the collection of data types such as(geo)spatial data to render
121、 XR experiences.It is already feasible to re-identify individuals based on this data.As a result,there may be reason to reclassify seemingly benign spatial data as personal,sensitive,PI or PII data.For example:A Berkeley study64 suggests that when a VR user swings a virtual sabre at an object flying
122、 towards them,the motion data they leave behind may be more uniquely identifiable than their real-world fingerprint.A Cornell study65 found that VR users can be uniquely and reliably identified across multiple sessions using just their head and hand motion relative to virtual objects.Metaverse Priva
123、cy and Safety20KeyconceptsContentsAdoption of responsible practicesReviewing how responsible practices throughout the data supply chain can enable the safety of and protect an individuals right to privacy while permitting data flow;the Federal Privacy Councils“Fair Information Practice Principles”(F
124、IPPs),The OECD Guidelines67 and other guidance tools can be leveraged.InteroperabilityExploring the use of data intermediaries to enable broad-scale privacy and simultaneous data movement;for example,enabling auditing and assessment by independent third parties to certify data policies and practices
125、 of an organization against international standards and best practices.These certifications can then be mutually recognized internationally.Privacy-enhancing technologies68Privacy-enhancing technologies(PETs),like homomorphic encryption(HE)69 and zero knowledge proofs(ZKPs),70 could prove to be esse
126、ntial tools towards increasing privacy in digital spaces if scalability challenges are addressed.However,their use alone may not fulfil human rights expectations of privacy and holistic data protection obligations.Cross-jurisdictional collaborationIdentifying opportunities for cross-border collabora
127、tion and standardization and facilitating cross-border law enforcement access to data for recourse and redress could help harmonize approaches to developing a privacy-orientated data supply chain.Cross-border collaboration across the data supply chainWhile existing regulations have started to addres
128、s digital jurisdiction regarding concepts such as data residency,data sovereignty and data localization,the metaverse will likely require a broader privacy strategy to enable a privacy-oriented data supply chain and cross-border data flows.66 To successfully implement a privacy-orientated data suppl
129、y chain,possible solutions are detailed opposite.Collaborative efforts across borders and industries are crucial to enabling legal conformity and are essential for paving the way for a thriving digital ecosystem that balances opportunity with responsibility.2 Privacy and data processingMetaverse Pri
130、vacy and Safety21KeyconceptsContentsData dependent business modelsAs organizations consider different business models in the metaverse,a key consideration will be how to balance the need to collect and process data to enable the functionality of the metaverse,with 1)providing optimal UX,2)enabling r
131、esponsible monetization models,and 3)addressing concerns around individual access and data privacy.71Irrespective of what type of data may be collected,stakeholders should focus on data transparency and appropriate controls for people.Starting with data protection by design(DPbD)will enable human-fi
132、rst approaches to business models.2 Privacy and data processingMetaverse Privacy and Safety22KeyconceptsContentsEngaging safely3Metaverse Privacy and Safety23KeyconceptsContentsPrivacy and safety considerations must be made at each stage of accessing,onboarding and engaging in metaverse environments
133、 and experiences.As core tenants of privacy and safety by design,those considerations must also include inclusivity,accessibility and literacy design specifications.Moreover,carefully architecting how participants access,engage and address issues when something goes wrong is essential to protecting
134、individual rights.Stakeholders can advance protections by considering that privacy and safety design requires an evaluation of the major safety risks associated with the specific individual journey and addressing them accordingly.This section spotlights the following non-exhaustive focus areas.Acces
135、sing,onboarding and engaging in environments and experiencesF I G U R E 2Privacy and safetyInitial consideration areasAccessing,onboarding and engaging in environments and experiencesGating,cabining and obfuscatingEnvironment and experience labellingAge-based decisionsDigital agents and intermediari
136、esNotice and consent modelsConduct andcontent moderationUI/UX designExiting and offboardingPhysical safety of selfRecourse and redress3 Engaging safelySelect the icons to go to the consideration areaMetaverse Privacy and Safety24KeyconceptsContentsBack to Figure 2:Privacy and safetyand may inadverte
137、ntly cause harm to themselves or others by losing track of their physical surroundings.It has been proven that seeing oneself performing some action in virtual reality can change ones behaviour and memory potentially creating false memories.It was found that children are the most susceptible to conf
138、using memories in VR for real-world happenings.76 Harassment and harm of individuals wearing headsets from individuals external to an immersive experience.This may include harassment and bullying of individuals using AR in public spaces due to misunderstanding or perceived privacy infringement.Hacki
139、ng of haptic devices causing physical sensations and feelings of invasion from a virtual harasser.While new studies are helping redesign the technology to improve comfort and individual experiences77,78 balancing these accessibility concerns is critical to enabling participants to engage in safe met
140、averse experiences.Physical safety of selfWhether using AR/MR in the tangible world or VR in a fully immersive world,stakeholders and participants should be aware of the safety of their physical selves.While many AR and VR devices enable safety mechanisms like virtual boundaries,sensor warnings and
141、safety information to combat these issues,there are additional(non-exhaustive)safety concerns that stakeholders should consider:Non-inclusive72 XR device design specifications73 may cause potential injuries.Therefore,special considerations are needed for individuals with disabilities and/or motor im
142、pairments.Physical disorientation may cause motion sickness,falls and other accidents.As individuals enter a fully virtual or mixed experience,they can feel disoriented and may confuse virtual spaces and their physical surroundings,akin to dissociative disorders or derealization.74 Similarly,AR expe
143、riences can cause inattentional blindness75 where individuals are hyper-focused on the AR overlay from their device Human-first design79 In designing new interfaces and experiences,prioritizing trust,inclusion and accessibility is key to ensure that all users can fully engage with and enjoy the expe
144、riences while considering new forms of input and output,such as haptic feedback and voice recognition.1Well-beingWith the potential for users to spend significant time in these experiences,designers should consider responsible design to prevent mindless scrolling and other harmful practices seen in
145、traditional social media platforms.2NavigationThe 3D nature of the metaverse will require designers to think about spatial awareness and orientation in novel ways.Beyond the URL links of 2D webpages,interfaces and menus will need to be intuitive and easy to use in 3D spaces.3CustomizationWith greate
146、r degrees of customization and personalization,designers may need to create interfaces that can accommodate a wide range of user preferences and needs.4UI/UX designDeviating from Web 2.0 interfaces,the metaverse will likely witness a greater scale and breadth of experience types requiring reimagined
147、 navigation within,between and across AR,VR and MR experiences.When moving from place to place,individuals must have a way to make informed decisions about content and experiences.UI/UX design in the metaverse will differ from traditional gaming in the ways detailed opposite.As a first step towards
148、mindful design,advisory labels and clear rating systems could ways to build in warnings for individuals to promote safety.3 Engaging safelyMetaverse Privacy and Safety25KeyconceptsContentsBack to Figure 2:Privacy and safetyNotice and consent modelsWhile there are many lawful bases for data processin
149、g,80 the unique environments and types of data collected and processed to support immersive experiences require stakeholders to rethink how notice and consent models,or user choice frameworks,appear to participants.Stakeholders should consider developing new and innovative approaches that are better
150、 suited to the unique challenges of metaverse environments including new interfaces,hardware and data collection points.Existing pain points of notices to address include:81 1)text length and readability,2)accessibility,3)frequency and scalability,and 4)presentation and timing.By prioritizing indivi
151、dual privacy and safety in consent models and following established privacy frameworks like section 1.5 INFORM(IN)from XRSI83 stakeholders can establish a strong foundation for trust.However,consent may not always be an effective lawful basis in an interoperable metaverse environment.There are scena
152、rios where companies collect data for legitimate interests,84 and user consent may not be required.Legitimate interests,as explained by the European Commission,states companies sometimes need to process personal data to complete business tasks without legal obligation or contractual agreement with s
153、uch persons.The use of legitimate interests still requires transparency and careful consideration of the benefits and risks of personal data use.Potential avenues to address pain points may include:82Evaluation of and reimagining“take-it-or-leave-it”consent to provide customized consent.Portable,ret
154、ractable consent that enables free movement across platforms/vendors and their experiences.Visual cues and interactive elements to create more engaging and understandable notices.Using voice and/or sound as an alternative to written notices to improve accessibility.Leveraging the immersive and tangi
155、ble nature of the metaverse to provide intuitive,on-demand data controls to users.123456Use of digital agents or digital intermediaries to aid in consent processes(see the“Digital agents and digital intermediaries”section).The goal of notice and consent should be to empower individuals to make infor
156、med decisions about the collection,use and sharing of their personal data.This can help to build trust among individuals and create more positive and engaging experiences.3 Engaging safelyMetaverse Privacy and Safety26KeyconceptsContentsAge-based access decisionsUnderstanding information regarding t
157、he age of individuals accessing experiences may be integral to delivering safe and trusted environments.However,while this information can provide safer experiences to enable age-gating,cabining and more,stakeholders should consider the necessity of accessing age-related information.The implementati
158、on of age-based decision mechanisms can provide benefits and unintended consequences.It should be noted that these safety mechanisms may not be fit for all experiences,and stakeholders should exercise judgement before implementing them.Moreover,age assurance mechanisms should be adapted to risk,reac
159、hing a balance between accuracy,ease of use(i.e.friction),privacy and security appropriate to the service.TA B L E 6Overview of age-based access decisions*Non-exhaustivePotential advantagesEnhances user trust in platformsBy demonstrating a commitment to user safety through age verification,platforms
160、 can build trust and loyalty among their users,leading to higher engagement and retention.Enables age-appropriate exposureHelps protect individuals from exposure to inappropriate content,recommendations and marketing.Aids legal complianceCan help digital platforms comply with legal requirements and
161、avoid liability for facilitating underage access to prohibited content.Promotes digital literacy and citizenship Age-based tools can be part of a broader strategy to educate younger users about digital citizenship,encouraging responsible online behaviour from an early age.Potential unintended conseq
162、uencesPotential for age falsification or inaccuracyAge verification measures can be inaccurate or circumvented by users who provide false information,thereby reducing the effectiveness of these systems.Raise barriers to entryAge verification measures can be difficult to implement,expensive and may d
163、isproportionately impact smaller businesses and start-ups.Creates exclusionImplementation may lead to discrimination and exclusion of individuals who are not able or willing to provide age verification information,such as those without government-issued identification.Results in loss of privacyCan r
164、esult in a loss of privacy for individuals who are required to provide personal information to verify their age.This also increases the risk of age-based targeting.Back to Figure 2:Privacy and safetyMetaverse Privacy and Safety27KeyconceptsContentsGating,cabining and obfuscatingEnvironments and expe
165、riences may benefit from the use of experience gating,cabining and obfuscating to protect participants.However,each technique carries respective advantages and risks.Auditing and assurance activities are necessary to verify the enforcement of these age and identity requirements.TA B L E 7Potential a
166、dvantages and risks of mechanismsSelect the tabs to discover moreBack to Figure 2:Privacy and safety3 Engaging safelyMetaverse Privacy and Safety28Selective participation based on determined criteriaPotential advantages Potentially able to deploy reasonable content and conduct moderation mechanisms.
167、Able to improve accessibility and design of content.Able to prevent unintended access to content,especially by children.Potential risks Data stores now exist that are sensitive and personal to individuals (PII,etc.),unless data is deleted immediately after use.Participants may provide inaccurate dat
168、a to access the platform.Platform may be avoided without the ability to have anonymity and pseudonymity.Experience gatingCabiningObfuscating KeyconceptsContentsEnvironment and experience labellingLike video games today,environments and experiences may benefit from the use of background meta-data lab
169、els and visual cueing labels to provide contextual safety information.These can appear selectively to administrators,moderators and/or participants before and while they engage in experiences.Some labels that stakeholders may consider are included in Table 8.TA B L E 8Potential label types in the me
170、taverseLabel typesDescriptionExperience,content or gaming labelsRobust,age-based rating systems for various experiences that are flexible and geographically relevant based on local laws and cultural expectations.Location labelsGeographically accurate labels that highlight where a given individual is
171、 located.Identity labelsVerified85 and real-time authenticated labels that are tied to an individuals ID or profile,which can be used to tag adults,children and other NPCs.Player labelsReal-time descriptions and/or ratings that identify players based on their play style,age and/or community behaviou
172、r.Digital asset labelsTags that identify objects and provide clarity on items or environmental assets being used in the space;these may be used to tag everything from fungible tokens to non-fungible tokens.Furthermore,this system may also be used to tag generated digital assets such as deepfakes.Adv
173、ertising labelsClear descriptions providing individuals with information on product placements,sponsorships,paid influencers and ad-related items to add authenticity and protect unwary participants.Certain label types and access to view labels may be a breach of individual privacy.1Information may n
174、ot be correct,current,concise,complete or contextual e.g.information may be out of date and/or not culturally specific.2Information may be too revelatory e.g.an“active”status may tip people off regarding an individuals location.3Information may not be understood if it is not immediately relevant and
175、/or passively presented.4While labelling may present an opportunity to provide information,there are potential drawbacks:Back to Figure 2:Privacy and safety3 Engaging safelyMetaverse Privacy and Safety29KeyconceptsContentsDigital agents and digital intermediariesDigital agents or data intermediaries
176、86 can act as trusted representatives and fiduciaries87 for individuals,helping them to make informed decisions about the collection,use and sharing of their personal data.88Digital agents can be programmed to understand an individuals preferences,priorities and values and can communicate with other
177、 digital agents on the individuals behalf to negotiate data-sharing agreements.This can help to streamline the consent process and reduce the burden on individuals who may find it difficult to navigate complex and confusing consent forms.This may include the ability to adjust preferences during expe
178、riences based on content encountered and interactions made.Data intermediaries can act as a trusted third party between individuals and data collectors,helping to facilitate transparent and fair data-sharing agreements.These intermediaries can provide individuals with clear and concise information a
179、bout the data that will be collected and how it will be used and can negotiate terms with data collectors on the individuals behalf.Back to Figure 2:Privacy and safety3 Engaging safelyMetaverse Privacy and Safety30KeyconceptsContentsBack to Figure 2:Privacy and safetyConduct and content moderation p
180、racticesWhile the metaverse presents opportunities to connect in new ways with friends and peers,it also creates new avenues for malicious actors to conduct activities such as cyberbullying,grooming,harassment,social engineering,misinformation,disinformation and radicalization.As content evolves fro
181、m linear web pages and app-based experiences into(semi-)immersive avatar-led social engagements,stakeholders must proactively assess risks and create action plans for addressing how the aforementioned activities seen in todays internet might be exacerbated at scale and how they could be mitigated.Pr
182、ivate vs public moderationPrivate spaces may warrant different forms of moderation.For example,should a persons speech in their virtual home be subject to the same moderation as in a metaverse environments town square?Addressing the distinctions between public and private spaces will require refinin
183、g stakeholders understanding of content and conduct moderation and voice and expressions.For example:Jurisdictionally dependent moderationGeographic regions may have different laws that will require different levels of consideration for conduct and content moderation.This may apply to the permissibi
184、lity of representation,alcohol consumption,clothing choices,gestures,etc.Moderating while respecting privacyGiven the discrete or impermanent nature of conduct and audio content between participants in immersive experiences,stakeholders must find privacy-preserving ways to moderate interactions whil
185、e also enabling real-time enforcement of terms of service(ToS)and community guidelines.However,not all spaces or interactions require the same degrees of moderation.Moderation is a nuanced activity that requires careful consideration and adaptation as standards,policies and regulations are formed.Th
186、is is especially important and delicate with regard to balancing moderation with freedom of expression and human rights.Further research should explore how vulnerable populations like LBGTQIA+communities can be supported by privacy-preserving moderation.3 Engaging safelyMetaverse Privacy and Safety3
187、1KeyconceptsContentsHuman moderators Moderation will likely mirror challenges faced by the gaming industry,including the challenge of resource-intensive content moderation that requires human interactions and does not scale effectively.Not only does the metaverse require sufficient human moderators
188、to manage vast scaling environments and generated data,but it also requires ongoing consideration of the well-being of human moderators themselves.89Moderating for context using artificial intelligence(AI)While AI has largely been touted as a tool to moderate the metaverse in real-time,it is essenti
189、al that the use case selection and algorithm are responsible by design.90 AI moderators must understand the context in which both conduct and content are being experienced.91To supplement human moderators and individual reporting,metaverse stakeholders should explore how to build and implement respo
190、nsible AI models that can interpret and infer patterns like humans to protect vulnerable participants from inappropriate conduct/content and improve safety.AI designers should also be conscious of issues of data bias,92 algorithmic discrimination93 and both algorithmic explainability and transparenc
191、y94 to promote understanding of how data is processed inthe algorithmic“black box”.95However,the call for better moderation cannot depend solely on AI implemented by platforms and third parties;moderation practices informed by a safety-by-design approach should empower users and assume a multistakeh
192、older effort where everyone has access to their own moderation tools:All participants should be empowered with reporting mechanisms to report behaviour that breaches community standards.Stakeholders should consider the value of standardizing tools like muting,blocking and other safety resources.Orga
193、nizations and human moderators should be engaged with controls and oversight at all stages of AI moderation,including recourse and redress processes and auditing processes.This will help to improve transparency.Exiting experiences and offboarding from platformsExiting experiences refers to leaving a
194、 specific experience within a platform while offboarding96 refers to completely leaving the platform and removing personal data.Select the tabs to discover moreBack to Figure 2:Privacy and safety3 Engaging safelyMetaverse Privacy and Safety32Effective offboarding mechanisms must be developed to enab
195、le users to completely leave the metaverse and remove their personal data.Individuals may have a larger digital footprint and more personal information stored in virtual spaces because of the enhanced sense of presence and persistence.It may be difficult to track and request erasure for all location
196、s.The sense of community and investment in the virtual world may make it more difficult for users to fully detach,both mentally and emotionally,from the experience,leading to potential psychological impacts.97Leaving platforms could mean leaving behind investments and assets,which could impact an in
197、dividual financially,emotionally and psychologically.It is important to design for the ability to leave the platform quickly and easily,without barriers or obstacles.OffboardingExiting experiencesKeyconceptsContentsBack to Figure 2:Privacy and safetyRecourse and redress The complexity of the metaver
198、se is likely to raise the need for the development of new legal frameworks and cooperation across jurisdictions to ensure effective recourse and redress mechanisms.For example,imagine an AR application that allows users to create and place offensive virtual graffiti on real-world buildings.This app
199、could involve users from multiple countries,hosted on a centralized platform in one jurisdiction and using decentralized blockchain technology for content attribution and ownership.In such a scenario,questions arise regarding which jurisdictions laws apply if the virtual graffiti infringes upon inte
200、llectual property rights or violates local regulations.If the AR application allows users to maintain anonymity,it becomes challenging to hold responsible parties accountable for their actions within the digital environment.Mechanisms for stakeholders to consider and jointly collaborate on could inc
201、lude potential actions informed by safety by design,privacy by design and human-first principles like:Respecting metaverse participants by enabling recourse and redress is essential to creating a human-first metaverse Toxic behaviour in competitive activities is not a new development with technologi
202、cal advances in online multiplayer games and video gamings increased prevalence worldwide,a growing percentage of the population is becoming unwittingly exposed to a slew of abusive acts that are only becoming more visible.98While game publishers,console makers,online voice-chat applications and eve
203、n the FBI are aware of these issues and working to confront them,complications stemming from modern technology and gaming practices,freedom of speech concerns and a lack of chargeable offences on the legal side make toxic elements a challenge to extinguish.991.Clear,accessible,real-time reporting me
204、chanisms for individuals to report instances of harassment,discrimination or other forms of abuse.2.Reporting mechanisms are linked to robust investigation and enforcement procedures that can hold individuals or organizations accountable for their actions.3.Feedback loops that inform users on the st
205、atus of their reports and opportunities to appeal enforcement decisions.4.A graduated system of sanctions and penalties for participants or organizations that violate the ethical guidelines and regulations,which are set out clearly for users in ToS and community guidelines.5.A neutral and independen
206、t body to oversee the enforcement of ethical guidelines and regulations.6.Support to individuals who experience harm through access to third-party support services and in-app/platform links to additional information.7.A culture of accountability and responsibility among users of the metaverse,emphas
207、izing the importance of respecting the rights and dignity of others and of reporting any harmful behaviour.Metaverse Privacy and Safety33KeyconceptsContentsTo create inclusive,accessible,diverse and equitable spaces,many vulnerable groups deserve special consideration these can include the elderly,m
208、inorities,LGBTQIA+people,disabled persons and/or individuals with other recognized accessibility conditions,etc.As dialogue evolves on how to best consider each population in the metaverse,it is paramount to understand that vulnerable groups are distinct:the unique needs of an elderly minority perso
209、n with a health condition will not be the same as those of a child who identifies as LGBTQIA+.This spotlight highlights high-level,special considerations for children.Considerations for other vulnerable groups of people are discussed in the Social Implications of the Metaverse report.Defined by the
210、Office of the High Commissioner of Human Rights Convention on the Law of the Child as those below the age of 18,100,101 children are still developing,and have a right to special protection from harm.This creates an imperative for stakeholders to safeguard their foray into the metaverse to mitigate t
211、he long-term consequences of an ill-designed metaverse built without their regard.A joint project by UNICEF and the LEGOGroup,Responsible Innovation in Technology for Children,is demonstrating the role that positive digital experiences can play in enhancing growth and development in children.It is i
212、ncreasingly clear that the best digital worlds are those that not only mitigate harm but also empower children,nurture creativity,build competence,promote diversity and inclusion,develop emotional regulation,encourage social connection,and help them self-actualize.As a first step,organizations shoul
213、d evaluate their data ethics practices,governance processes,guiding principles and SbD practices to guide exploration on how children are empowered or disenfranchised.As these issues are considered,it is important to remember:Solutions require multistakeholder engagement.For example,the LEGO Group h
214、as a responsible child engagement team that considers risks to children and interfaces with product teams to ensure they are considered in design choices.SbD requires a multidisciplinary approach where technical,policy,legal and marketing staff or community members can appreciate and address ethical
215、 issues together.Present-day challenges regarding childrens privacy,safety,trust and well-being are being responded to via policy frameworks that can be applied to Web 3.0 and the metaverse to a degree.These frameworks will need to be updated and implemented properly,and new frameworks may be needed
216、.The LEGO Group,in partnership with Epic Games,developed three principles for building safe play opportunities for children:102Protect childrens right to play by making safety and well-being a priority.Safeguard childrens privacy by putting their best interests first.Empower children and adults with
217、 tools that give them control over their digital experience.Spotlight:Protecting Children3 Engaging safelyMetaverse Privacy and Safety34KeyconceptsContentsConsidering child-specific XR device design choicesThere are physical risks when using XR hardware.For children,this is magnified.Device manufact
218、uring and software design should consider the choices opposite.A child-friendly UI experience that includes ensuring notifications and controls are understood and navigable by children of different ages.Increased safety protocols for childrens potential lack of coordination and spatial awareness.103
219、 These measures may include magnified alarms for the crossing of a given boundary or stricter protocols in the setting up of a given boundary.Specific devices designed for children,104 including devices designed for the physical characteristics of a childs head and eyes.Research into the impacts tha
220、t participating in(semi-)immersive experiences may have on childrens development and the use of that information to inform policy.3 Engaging safelyMetaverse Privacy and Safety35KeyconceptsContentsEnabling child consent and parental controlsUnder GDPR Article 8,individuals who hold parental responsib
221、ilities can provide consent for children under 16;however,Member States can lower that age to as low as 13.105 A childs ability to meaningfully consent should be considered at every stage of the metaverse experience.While parental controls can provide a base level of control in an environment where
222、children cannot protect themselves,stakeholders should consider how,when and where childrens interests are supported by such parental controls.Considerations for parental controls include:Engagement,education and guidance of parents to deliver child-positive digital experiences.Application of digita
223、l AI guardians who can act as a proxy for decision-making based on specified requirements to reduce the burden on parents.Required parental supervision and guidance during the childs onboarding process,such as adult participation in the setup and associated consent process.Enabling optional(age-appr
224、opriate)parental supervision via secondary screens,devices or privacy settings.Safeguards around financial transactions and a limitation on spending by children Amount,quality and context of notifications sent to parents to avoid inundation.“Best Interest of the Child Framework”106 encompasses respe
225、ct for teens evolving expectations of privacy and mechanisms to promote their autonomy as they grow by learning,playing and creating online.While having parental guidance and controls may be necessary,it is imperative that these controls are respectful of childrens rights and are age appropriate.107
226、 Where applicable,parental controls must not serve to restrict childrens right to participation.For example,while a guardian may wish to prohibit a 2-year-old from entering the metaverse and should be empowered to protect their custody,it may be ill-advised for a parent to have total control over a
227、17-year-olds metaverse experience.For this reason,parental supervision mechanisms must be implemented with consideration of context and a baseline understanding of what experiences children have a right to participate in.Metaverse Privacy and Safety36KeyconceptsContentsCreating child-safe environmen
228、tsStakeholders need to consider the right of children to participate and associate online.Age gating should not create unnecessary barriers to expressing this right,as childrens well-being can be enhanced via positive digital play.Stakeholders must design spaces-for-all where children are likely to
229、enter with safe design that is inclusive of their participation,which could be done by:Making environments fit for purpose and designed with children in mind,for child-specific spaces,stakeholders should consider what options would be available to protect them The use of device settings that auto-op
230、t an individual in for a“safety bubble”Certification of experiences by a third party to ensure that experience ratings and labels are accurate to ensure that platforms do not use adult-only content ratings to absolve them of their requirement to protect children in experiences.As harm may occur to c
231、hildren in experiences,reporting mechanisms must be child-friendly and accessible for younger audiences.This can be improved by:Creating recourse and redress processes that are graduated,easy to understand and intuitive Providing parent(s)or guardian(s)with a notification when such a process begins
232、and including them in the process moving forward.Environments designed for children should consider the well-being and development of a child.Aside from mitigating risks,responsible design requires an assessment of the overall best interests of the child at every stage,and stakeholders should make t
233、his a priority.3 Engaging safelyMetaverse Privacy and Safety37KeyconceptsContentsChild-specific privacy considerations Data privacy for children is nuanced,and considerations should be adjusted as a child develops.108 Balancing privacy and online safety needs is a necessity.It is possible to monitor
234、 and maintain more control over online experiences at the cost of a childs privacy.109 Solutions that reach the right mix between these competing policy objectives are to be preferred.Data processing and data privacy mechanisms can be improved for children via:Enabling parents,(digital)guardians110
235、and/or caretakers to provide informed consent for children where appropriate based on age Establishing child assent models111 so they can participate in consent structures while enabling parents the final decision Using data minimization,differential privacy and other privacy enhancing technologies(
236、PETs)to prevent unnecessary data processing.Childrens data requires special consideration in the metaverse Data,if used responsibly,can solve social problems and challenges while offering tremendous potential for innovation.Children,however,are more vulnerable than adults and are less able to unders
237、tand the long-term implications of consenting to their data collection.Pedro Hartung,The childrens rights-by-design standard for data use by tech companies,UNICEF,2020.3 Engaging safelyMetaverse Privacy and Safety38KeyconceptsContentsChild-specific metaverse literacy considerationsWhile metaverse li
238、teracy is a key component of metaverse trust and well-being for all stakeholders,children must receive education on the metaverse.The following insights are specific to metaverse literacy and awareness for children entering the metaverse.These are adapted for the metaverse based on UNICEFs“Digital l
239、iteracy for children 10 things to know”.112 Metaverse literacy goes beyond technical know-how.It refers to the skills and attitudes that empower children in an ever-increasing digital world.Child-specific metaverse literacy should consider how best to embed literacy into experiences;additionally,sta
240、keholders should consider providing incentivized education structures so that children and parents are motivated to learn and upskill.Child safety programmes would benefit from greater coordination;knowledge across programmes is not systematically generated or shared.Implementing digital literacy is
241、 not easy;key barriers include a lack of teacher,training and instructor capacity,lack of ICT infrastructure,low connectivity,and a lack of understanding from decision-makers.Some existing digital literacy frameworks or tools may suit child-focused learning well including the DigComp Framework,113“G
242、et Digital:Safety in the Metaverse”and “Digital Kids Asia-Pacific Framework”.Digital literacy programmes should be context-driven.Metaverse literacy will not be one-size-fits-all and should be developed and implemented within the context of the community of children participating in metaverse experi
243、ences.Extending digital literacy will require policy development support,metaverse-specific literacy framework development,curriculum guidelines and practical considerations like teachers,technology resources and support from metaverse stakeholders.3 Engaging safelyMetaverse Privacy and Safety39Keyc
244、onceptsContentsThe following is a non-exhaustive list of regulations,standards,guidance,frameworks and best practices that are applicable to children.Global action for protecting children in the metaverse3 Engaging safelyMetaverse Privacy and Safety40 In the United States,the Childrens Online Privac
245、y Protection Act(COPPA)establishes parental consent requirements for certain services and across the internet that collect information from children under 13.114 The California Age-Appropriate Design Code Act focuses on designing digital products and services that cater to the unique privacy needs o
246、f minors,ensuring a safe online experience tailored to their age group.North AmericaEuropeAustraliaGlobalKeyconceptsContentsLiteracy and empowerment4Metaverse Privacy and Safety41KeyconceptsContentsEmpowering individuals and communities with metaverse literacyMoreover,metaverse literacy should enabl
247、e specific upskilling to allow key stakeholders to embed responsible design across development and experience delivery,regulation,standards,guidance,and best practice setting,and interventions.Since the metaverse is blurring the line between the physical and virtual world,law enforcement and informa
248、tion-sharing bodies should be included in metaverse literacy campaigns to understand how to best protect rights established in the physical world in digital spaces.123 In addition to participating in ongoing discussions,metaverse stakeholders should actively work with institutions to facilitate safe
249、ty across the physical and digital world.Promulgating metaverse literacy is essential to keeping metaverse stakeholders safe.As with digital literacy,121 staying safe and secure in metaverse experiences is a continuous effort that is multi-faceted,ever-evolving and relies on the inclusion of all sta
250、keholder groups.Metaverse literacy must be available for all,be demographic-specific,include foundational training and enable participants to make their own informed decisions thereafter.To enable this vision for metaverse literacy,stakeholders should make learning and development a central part of
251、a long-term planning strategy.122 Critically,this strategy should target different education levels,be omnichannel in delivery and be customized to best empower all individuals from digital natives and non-natives to children and established professionals.4 Literacy and empowermentMetaverse Privacy
252、and Safety42KeyconceptsContentsDeveloper and experience delivery educationStakeholders should define developer guardrails that prioritize human-first safety,which can be:Set via standards established through engagement across sectors including lawmakers,standards bodies,academia and business to shar
253、e information so that safety measures can be established with meaningful understanding.Delivered through guidebooks and other tools to educate metaverse providers,creators,and others in privacy-by-design and safety-by-design principles,immersive design principles,129 accessible design130 and creatin
254、g inclusive experiences.131This will enable developers to create welcoming cultures and responsible content.Moreover,given the emphasis on the metaverse as an immersive learning tool,metaverse literacy should cover how to design learning environments.132General participant educationMetaverse literac
255、y.Metaverse Privacy and Safety43 Understand what the metaverse is124 and how it is accessed.125 Understand how ones rights may apply and how to find that information.Answer common questions such as:how should I protect myself before I start engaging126 to avoid common mishaps and cyberthreats127 suc
256、h as fraud,128 phishing,misinformation,social manipulation,bullying,harassment,exploitation,doxing,etc.?Understand how harms can be reported and how to intervene in situations where harms have occurred.Understand that different platforms and experiences may have different risks and rules supported b
257、y community standards,terms of service and enforcement policies.Begins to:Further builds:KeyconceptsContentsFuture technology considerations5Metaverse Privacy and Safety44KeyconceptsContentsAs the metaverse rapidly evolves,stakeholders must address the complex challenges regarding IP,ownership,porta
258、bility and safety of digital assets in a borderless digital realm.The absence of a cohesive international agreement on digital asset ownership leaves participants vulnerable to loss of data,money and objects133 and highlights the need for global collaboration to establish the necessary policy and in
259、frastructure to enable secure digital commerce.A comprehensive understanding of IP,digital ownership and portability,alongside the development of a robust legal framework,could promote economic safety and innovation within the metaverse,134 enabling the seamless transfer of digital assets and ensuri
260、ng that the rights of all market participants are protected.Limited trade agreements on digital ownership could hinder metaverse adoption.Therefore,global collaboration is necessary to establish infrastructure,payment rails and other ways of operating for borderless commerce.IP and ownership rightsI
261、P protection and ownership rights are paramount in maintaining marketplace integrity,and ongoing legal precedents continue to shape the landscape for individual and brand safety.To ensure marketplace integrity and participant safety,IP protection must be prioritized.Stakeholders must explore emergin
262、g technologies for monitoring,reporting and enforcing IP while respecting privacy.Significant questions about provenance,individual-generated content,appropriation and portability of IP still need to be answered.For example,in Nike vs StockX,135 Nike stated that“StockXs use of Nikes marks is,upon in
263、formation and belief,intentionally deceiving consumers into believing that Nike sponsors or approves of the Vault NFTs”.In Herms International vs Mason Rothschild,136 Herms claimed that Mason Rothschilds unauthorized MetaBirkins NFTs infringeHermes trademarks in the word“Birkin”and in the design and
264、 iconography of the handbag.The jury returned its verdict on 8 February 2023,in favour of Herms.These cases highlight the need for consumer protection,brand safety and a robust legal framework to navigate the complexities of digital asset ownership.Safety in metaverse marketplacesPortabilityAddressi
265、ng asset ownership,protection,and portability is crucial for stakeholders.By creating a framework for transferring digital assets across various metaverse experiences,market participants can better understand the safety and privacy of their ownership.Considering scenarios such as transferring purcha
266、sed assets between platforms or paying royalties to original creators when reselling digital assets,highlights the importance of examining the relationship between digital ownership and portability for ensuring economic safety.5 Future technology considerationsMetaverse Privacy and Safety45Keyconcep
267、tsContentsAccording to the International Telecommunications Union(ITU),AI may be the most crucialpiece of the metaverse“puzzle”because of its potential to enable the metaverse to scale.137Generative artificial intelligence138 is a new type of artificial intelligence technology that learns from past
268、data and can generate new content in the form of text,images,videos,audio,3D models and even computer code.139 There will be many intersections between the metaverse and generative AI in the future,140 some that cannot be predicted at this early stage.Future technology considerations for metaverse s
269、afety include:If metaverse environments in the future are built by generative AI tools,141 there must be mechanisms in place to ensure that those environments are being auto-populated with privacy safety as core tenets.As with any automated process,it is critical to be intentional.This requires stak
270、eholders to review focus areas across generative AI problem/use-case Generative AIdesign,model build,model use and post-deployment activities namely emergent behaviours,142 hallucinations,143 model toxicity,144 regarding harmful and/or biased outputs,datapoisoning,145 as well as liability and compli
271、ance questions.146There is already uncertainty about the ownership of AI-generated works,and the legal system is being asked to clarify the bounds of what is a“derivative work”under intellectual property laws.147 For content created in the metaverse using generative AI,intellectual property consider
272、ations may need to be a core tenet.While reliance on generative AI could build efficiency in populating the metaverse with infrastructure,buildings,art,personas and objects,there is a safety risk inherent to building parts of the metaverse“automatically”.148 Careful consideration of ethics,liability
273、,accountability and responsibility are needed before electing to use generative AI to build another emerging landscape.In response to needs like this,the World Economic Forums AI Governance Alliance is a multistakeholder initiative championing responsible global design and release of transparent and
274、 inclusive AI systems.Continue to practise responsible AI149 across dimensions such as soundness,fairness,transparency,accountability,robustness,sustainability and data ethics.These will continue to enable stakeholders to manage governance,training and risk controls for generative and predictive AI
275、in the metaverse.150Use a tagging system for both content and individuals in virtual spaces to enable transparency and provenance to better distinguish:1)which avatars represent people and which are NPCs,and 2)what content was produced by a physical person vs a generative AI model.Digital literacy e
276、fforts to educate participants on the common misconceptions of factual accuracy,impartial reasoning,novelty and perceived emotional intelligence that generative AI models may demonstrate.Experts have proposed the following early safety considerations for a metaverse underpinned by generative AI:5 Fu
277、ture technology considerationsMetaverse Privacy and Safety46KeyconceptsContentsConclusion Data processing in the metaverse presents an opportunity to continue to provide greater protection over individual data.The amount of data collected will be immense,raising potential new risks but also providin
278、g an opportunity for individuals to have greater control over data sharing and processing.Safety and privacy must be protected via“by-design”processes during metaverse onboarding,within experiences and beyond.This is inclusive of understanding fully and accepting a platforms terms of service,acknowl
279、edging community guidelines,and setting expectations for moderation in each experience.Stakeholders should consider how to address individuals safety and privacy expectations at every stage,as well as what role technology may play in moderation.At each stage of design,the specific cases of children
280、and other vulnerable users must be considered.Metaverse stakeholders should build holistic experiences that prioritize the safety and privacy of children and their overall well-being.This means building metaverse experiences where childrens developmental needs and their right to play are considered
281、at critical design stages and,where needed,balanced with the risk of harm.Given the opportunities for stakeholders to champion a human-first metaverse,the World Economic Forum is collaborating across business,government,academia and civil society to identify key themes for privacy and safety.Trust a
282、nd well-being,which includes components of privacy and safety,should be informed by a human rights lens.A human-first metaverse includes considerations of the International Bill of Human Rights,including the Universal Declaration of Human Rights,the International Covenant on Civil and Political Righ
283、ts,the International Covenant on Economic,Social and Cultural Rights,as well as the World Economic Forums Global Principles on Digital Safety,among other human rights frameworks.Considerations for privacy and safety in the metaverse include the following:Privacy and safety in the metaverse will tran
284、scend the physical and digital worlds.Trust and well-being in the digital and physical worlds will continue to merge.Stakeholders should consider how standards,policies,regulations and guidance each work across the physical and digital worlds to improve peoples trust and well-being both inside and o
285、utside of the metaverse.Digital and metaverse literacy is imperative for overall trust and well-being.Metaverse stakeholders that lack critical information cannot set reasonable expectations,respond to issues that arise or understand their rights before,within and after a metaverse experience.Stakeh
286、olders should invest in metaverse literacy as a critical component of promoting metaverse hygiene,trust and well-being.It is essential to apply responsible AI practices to generative AI,especially when being used to for power and populate metaverse experiences and environments.Businesses,governments
287、,academia and civil society should proactively collaborate to build and support appropriate standards and policies that support metaverse safety and privacy and take a human-first approach enmeshed in human rights considerations while furthering needed innovation in this burgeoning field.Ultimately
288、a successful metaverse will be one that promotes trust,well-being,privacy and safety.Metaverse Privacy and Safety47KeyconceptsContentsAppendicesMetaverse Privacy and Safety48KeyconceptsContentsSource:World Economic Forum,Earning Digital Trust:Decision-Making for Trustworthy Technologies,2022,https:/
289、www3.weforum.org/docs/WEF_Earning_Digital_Trust_2022.pdf.A1:Digital trust frameworkMetaverse Privacy and Safety49KeyconceptsContentsA2:Market metaverse definitionsEntityMetaverse definitionAccentureRepresents a continuum of digitally enhanced worlds,realities and business models.It is a dynamic envi
290、ronment that uses spatial computing platforms,generative AI,Web3 and blockchain technologies to enable augmentation of the real world.European ParliamentAn immersive and constant virtual 3D world where people interact by means of an avatar to carry out a wide range of activities.Matthew BallA massiv
291、ely scaled and interoperable network of real-time rendered 3D virtual worlds and environments,which can be experienced synchronously and persistently by an effectively unlimited number of users with an individual sense of presence,and with continuity of data,such as identity,history,entitlements,obj
292、ects,communications and payments.Meriam-Webster DictionaryA persistent virtual environment that allows access to and interoperability of multiple individual virtual realities.MetaThe next evolution in social connection and the successor to the mobile internet.Responsible Metaverse AllianceA persiste
293、nt and immersive,simulated or virtual world that is experienced in the first person by large groups of simultaneous users who share a strong sense of mutual presence.WikipediaA hypothetical iteration of the internet as a single,universal and immersive virtual world that is facilitated by the use of
294、virtual reality(VR)and augmented reality(AR)headsets.In colloquial usage,a“metaverse”is a network of 3D virtual worlds focused on social and economic connection.XR Safety IntelligenceA network of interconnected virtual worlds with the following key characteristics:presence,persistence,immersion and
295、interoperability.Metaverse Privacy and Safety50KeyconceptsContentsA3:Human rights in the metaverseRespecting human rights in the metaverse is critical to establishing metaverse privacy and safety.As the digital world begins to mirror the physical world,it is necessary to extend expectations of human
296、 rights Universal Declaration of Human Rights ArticleHow it applies to privacy and safety in the metaverseArticle 3:Everyone has the right to life,liberty and security of person.Security of personhood should be defined and applied for virtual spaces.Article 5:No one shall be subjected to torture or
297、to cruel,inhumane or degrading treatment.Metaverse safety measures should be geared toward protecting people from inhumane and degrading treatment.Article 8:Everyone has the right to an effective remedy by the competent national tribunals.Should terms of service for privacy and safety be violated,up
298、holding this human right requires recourse and redress by either the metaverse operator and/or national governing bodies.Article 12:No one shall be subjected to arbitrary interference with his privacy,family,home or correspondence,nor to attacks.Individuals have a right to experience privacy in meta
299、verse spaces this equates to having digital ethics,data ethics and AI ethics applied across the data supply chain so that individuals can provide knowledgeable consent,can control access to“data about me”,have a right to be forgotten and can be free from unwanted surveillance.Article 13:Everyone has
300、 the right to freedom of movement.People should be able to move freely through the metaverse.Article 17:Everyone has the right to own property alone as well as in association with others.No one shall be arbitrarily deprived of his property.People should have security of ownership of their digital as
301、sets.Article 19:Everyone has the right to freedom of opinion and expression.People should be able to freely express their opinions.Article 20:Everyone has the right to freedom of peaceful assembly and association.People should be able to gather peacefully and associate peacefully with groups of thei
302、r choosing.Article 26:Everyone has the right to education.People should have access to education and access to education about the metaverse.Article 27:Everyone has the right freely to participate in the cultural life of the community.People should feel safe to express their culture alongside their
303、chosen community.Metaverse Privacy and Safety51KeyconceptsContentsA4:Privacy-enhancing technologiesPrivacy enhancing technologies(PETs):Are technologies that assist in mitigating data privacy risks;they are closely linked to the concept of“Data Protection By Design”(ICO).They are multi-purpose:1)the
304、y can reinforce data governance choices,2)serve as tools for data collaboration,and 3)enable greater accountability through audit.(Royal Society)CategoryPET toolDescriptionReduces identifiability of individualsDifferential privacyRandomizes,or applies“noise”to,a persons associated data to mitigate r
305、e-identification of an individualSynthetic data generation(SDG)Uses existing knowledge to create completely fabricated“new”dataShield and hide dataHomomorphic encryption(HE)Allows computation to be preformed on encrypted data without revealing plain textIdentity-based encryption(IBE)Enables message
306、encryption from a sender to a receiver without the use of traditional public key infrastructure(PK)by instead relying on private key generation(PKG)Zero-knowledge proofsAllows statements of truth to be verified without exposing informationSplit datasets or control accessTrusted execution environment
307、sEnables secure access to cryptographic keys and sensitive data in plain text,without compromising data confidentiality also known as a secure enclaveSecure multi-party computation(SMPC)Carries out distributed computing prioritizing correctness and minimally viable learning of inputs and outputs to
308、secure the computation processPrivate information retrieval(PIR)A multi-party computation(MPC)protocol allowing users to query a database while hiding the identity of the data retrievedPrivate-set intersections(PSIs)SMPC cryptographic technique that allows comparison of encrypted information across
309、parties to derive information from an intersection pointFederated learningEmpowers individual endpoints to participate in machine learning model training while keeping the training data on device and sending only summary data to a centralized data storePrivacy-enhancing technologies(PETs)are multifa
310、rious,and exactly how they could be used for metaverse applications will vary significantly by use case.They may hold potential for helping to build privacy-protective experiences in the metaverse.A non-exhaustive list of PETs is detailed opposite.1.PETs should be used in conjunction with data minim
311、ization strategies.2.Many PET use cases involve personal data;even when PET techniques are deployed,its essential to assess how to meet all data protection obligations.3.The deployment of PETs should consider the nature,scope,context and purpose of the data processing.4.Anonymization and PETs are se
312、parate but related concepts.Not all PETs result in effective anonymization.Metaverse Privacy and Safety52KeyconceptsContentsA comprehensive framework to safeguard humans and societies in the metaverse will enable well-being and trust.One such framework is the XRSI Privacy and Safety Framework.A5:Pri
313、vacy and safety frameworksSource:“The XRSI Privacy and Safety Framework 2”,XRSI,n.d.,https:/xrsi.org/definition/the-xrsi-privacy-framework.Select the buttons to discover moreMetaverse Privacy and Safety53The XRSI Privacy and Safety Framework,also known as the XRSI Framework is a free,globally access
314、ible baseline rulebook curated by the XR Safety Initiative(XRSI)that has a layered structure,outlining the focus areas that act as a set of functions within a system and how they interrelate to achieve privacy,standardized subcategories and the corresponding set of privacy controls for spatial compu
315、ting and XR domain.The framework provides a baseline set of standards,guidelines and best practices that are regulation-agnostic.It includes privacy requirements drawn from the EUs GDPR,the US governments National Institute of Standards and Technology(NIST)guidance,the Family Educational Rights and
316、Privacy Act(FERPA),the Childrens Online Privacy Protection Rule(COPPA)and a few other evolving laws,but is designed to adapt and include new requirements as new regulations come into effect.The framework is not a law or standard;it is a free tool that is continuously evolving.AccessAssessment and ma
317、ppingRisk assessmentThe XRSI Privacy Framework Version 1.01Assess3Manage2Inform4PreventKeyconceptsContentsContributorsWorld Economic Forum Minos BantourakisHead,Media,Entertainment and Sport Industry Daniel DobrygowskiHead,Governance and Trust Cathy LiHead,AI,Data and Metaverse,Centre for the Fourth
318、 Industrial Revolution;Member of the Executive Committee Aiden SlavinLead,Metaverse GovernanceMetaverse Initiative Project FellowsKevin CollinsManaging Director,Software and Platforms,Global,Accenture USAMatt PriceResponsible Metaverse Strategy Manager,Metaverse Continuum Business Group(MCBG),Accent
319、ure USAAnna SchillingData and AI Value Strategy Manager,Applied Intelligence Strategy,Accenture USADavid TreatSenior Managing Director,MCBG Lead,Accenture USAKathryn WhiteResponsible Metaverse Lead,MCBG,Accenture USASteering Committee MembersSincere appreciation is extended to the following steering
320、 committee members,who spent numerous hours providing critical input and feedback to the drafts.Their diverse insights are fundamental to the success of this work.Judson AlthoffChief Commercial Officer,MicrosoftJeremy Bailenson Thomas More Storke Professor of Communication,Stanford UniversityStephan
321、ie Burns Senior Vice-President and General Counsel,SonyAdam Caplan Senior Vice-President,Emerging Technology,SalesforceInhyok Cha Group Chief Digital Officer,CJ Group,Chief Executive Officer,CJ OlivenetworksPhil Chen Chief Decentralized Officer,HTC-VIANick Clegg President,Global Affairs,MetaJulia Go
322、ldin Chief Product and Marketing Officer,LEGO GroupJulie Inman Grant eSafety Commissioner,Office of the eSafety Commissioner,AustraliaMarwan Bin Haidar Executive Vice-President,Innovation and the Future,Dubai Electricity and Water Authority(DEWA)Mansoor Hanif Head,Infrastructure Policy and Emerging
323、Technologies,NEOMHuda Al Hashimi Deputy Minister,Cabinet Affairs for Strategic Affairs,Office of the Prime Minister of the United Arab EmiratesBrittan Heller Fellow,Digital Forensics Research Lab,The Atlantic CouncilPaula IngabireMinister of Information Communication Technology and Innovation,Govern
324、ment of RwandaPeggy Johnson Chief Executive Officer,Magic LeapNuala OConnor Senior Vice-President and Chief Counsel,Digital Citizenship,WalmartTony Parisi Chief Product Officer,Lamina1Philip Rosedale Co-Founder,High FidelityYat Siu Co-Founder and Executive Chairman,Animoca BrandsHugo Swart Vice-Pres
325、ident and General Manager,XR,Qualcomm Artur Sychov Founder and Chief Executive Officer,Somnium SpaceKent Walker President,Global Affairs and Chief Legal Officer,GoogleWilson White Vice-President,Government Affairs and Public Policy,GoogleWorking group membersThis paper is a combined effort based on
326、numerous interviews,discussions,workshops and research.The opinions expressed herein do not necessarily reflect the views of the individuals or organizations involved in the project listed below.Sincere appreciation is extended to the following working group members,who spent numerous hours providin
327、g critical input and feedback on the drafts.Their diverse insights are fundamental to the success of this work.Joe Abi AklChief Corporate Development Officer and Managing Director of Xsight Future Solutions,Majid Al Futtaim HoldingMetaverse Privacy and Safety54KeyconceptsContentsSeokhyun Elliott Ahn
328、 Vice-President,DT Executive Director,CDO Office and Chief Strategy Officer,CJ ONSAnju AhujaVice-President,Product Strategy and Insights,CableLabsSaeed AldhaheriDirector,Center for FuturesStudies,University of DubaiFlavia AlvesHead,International Institutions Relations,Meta PlatformsAhmed Saeed Abdul
329、la Alshami Head,AI Systems and Services Development Team,General-Directorate,Ministry of the Interior,United Arab Emirates,United Arab Emirates GovernmentMaurizio ArseniFreelance Tech JournalistYoni AssiaChief Executive Officer,eToroFrank BadalamentiPartner,PwC AmericasMoritz Baier-LentzPartner,Ligh
330、tspeed Venture PartnersJeremy BailensonProfessor,Stanford UniversityAvi Bar-ZeevFounder and Chief Technology Officer,RealityPrimeLuna BianchiAdvocacy Officer,Privacy NetworkDoreen BogdanDirector,Telecommunication Development Bureau,International Telecommunication Union(ITU)Gustavo BorgesProfessor of
331、 Human Rights and Social Media,Department of Human Rights,University of the Extreme South of Santa Catarina(UNESC)Sebastien BorgetChief Operations Officer and Co-Founder,The SandboxMarine BoulotVice-President,Public Relations and Communications,Improbable WorldsMahmut BozHead,Anticipatory Regulation
332、 and Regulatory Experimentation,NEOMJehangir ByramjiEmerging Technology andInnovation,Lloyds Banking GroupMarquis CabreraChairman and Chief Executive Officer,Stat ZeroAdam CaplanSenior Vice-President,Emerging Technology,SalesforceIsaac CastroCo-Chief Executive Officer and Co-Founder,EmergeAchyut Cha
333、ndra Senior Manager and Global Lead,OI and Technology Venturing,O/o CTO,HCL Technologies Pearly Chen Vice-President,HTC-VIAPhil Chen Chief Decentralization Officer,HTC-VIAMagda Cocco Head,Practice Partner Information,Communication and Technology,Vieira de Almeida&AssociadosAnna Maria Collard Senior Vice-President,Content Strategy and Evangelist Africa,Knowbe4 AfricaSandra Cortesi Director,Youth an