インシデント 202の引用情報

Description: A South Korean political candidate created a deepfake avatar which political opponents alleged to be fraudulent and a threat to democracy.
推定: unknownが開発し、Yoon Suk-yeol Yoon Suk-yeol's campaignが提供したAIシステムで、Korean publicに影響を与えた

インシデントのステータス

インシデントID
202
レポート数
5
インシデント発生日
2021-12-06
エディタ
Khoa Lam
[Election 2022] AI spokesman, avatars enter election campaigns
koreaherald.com · 2021

Presidential candidates show off their digital engagement with AI avatars.

At the kickoff ceremony of an election committee for the main opposition party’s presidential candidate Yoon Suk-yeol, a familiar face showed up to encourage support…

Presidential candidates' computer-generated avatars heat up debate
koreatimes.co.kr · 2021

Korea's presidential candidates are capitalizing on digital technologies to win more support by having virtual characters powered by artificial intelligence (AI) substitute for themselves in election campaigns.

The attempts, however, are sp…

Is South Korean the world’s first official deepfake candidate?
scmp.com · 2022

In a crowded campaign office in Seoul, young, trendy staffers are using deepfake technology to try to achieve the near-impossible: make a middle-aged, establishment South Korean presidential candidate cool.

Armed with hours of specially-rec…

These Campaigns Hope ‘Deepfake’ Candidates Help Get Out the Vote
wsj.com · 2022

South Korean presidential front-runners court younger voters with avatars—who are wittier and more likable

SEOUL—Wearing a dark suit and red tie, Yoon Suk-yeol, the main opposition party’s candidate for South Korean president, stared into t…

In South Korea, AI deepfakes of politicians are being used to win the hearts of the people
screenshot-media.com · 2022

As a star prosecutor in South Korea, Yoon Suk-yeol, the leading conservative candidate in the country’s presidential election, helped imprison two former presidents as well as the head of Samsung and a former chief justice of South Korea’s …

バリアント

「バリアント」は既存のAIインシデントと同じ原因要素を共有し、同様な被害を引き起こし、同じ知的システムを含んだインシデントです。バリアントは完全に独立したインシデントとしてインデックスするのではなく、データベースに最初に投稿された同様なインシデントの元にインシデントのバリエーションとして一覧します。インシデントデータベースの他の投稿タイプとは違い、バリアントではインシデントデータベース以外の根拠のレポートは要求されません。詳細についてはこの研究論文を参照してください