インシデント 486の引用情報

Description: Synthesia's AI-generated video-making tool was reportedly used by Spamouflage to disseminate pro-China propaganda news on social media using videos featuring highly realistic fictitious news anchors.
推定: Synthesiaが開発し、Spamouflage Dragonが提供したAIシステムで、Synthesia , YouTube users , Twitter Users Facebook usersに影響を与えた

インシデントのステータス

インシデントID
486
レポート数
5
インシデント発生日
2022-12-01
エディタ
Khoa Lam
The People Onscreen Are Fake. The Disinformation Is Real.
nytimes.com · 2023

In one video, a news anchor with perfectly combed dark hair and a stubbly beard outlined what he saw as the United States’ shameful lack of action against gun violence.

In another video, a female news anchor heralded China’s role in geopoli…

Deepfake It Till You Make It
graphika.com · 2023

Pro-Chinese Actors Promote AI-Generated Video Footage of Fictitious People in Online Influence Operation

  • In late 2022, Graphika observed limited instances of Spamouflage, a pro-Chinese influence operation (IO), promoting content that inclu…
Research: Deepfake 'News Anchors' in Pro-China Footage
voanews.com · 2023

Washington — The "news broadcasters" appear stunningly real, but they are AI-generated deepfakes in first-of-their-kind propaganda videos that a research report published Tuesday attributed to Chinese state-aligned actors.

The fake anchors …

Deepfake newsreaders pump out pro-China news
thetimes.co.uk · 2023

A British company's AI technology has been hijacked to create a pro-Chinese news channel featuring a pair of computer-generated presenters.

Wolf News had been building a profile on social media but was exposed this month as being linked to …

Deepfakes and Disinformation Pose a Growing Threat in Asia
thediplomat.com · 2023

Recent news on the use of computer-generated avatars by a pro-China influence campaign has once again aimed a spotlight at the usage of deepfakes. The influence campaign was first observed by intelligence company Graphika in late 2022. Vide…

バリアント

「バリアント」は既存のAIインシデントと同じ原因要素を共有し、同様な被害を引き起こし、同じ知的システムを含んだインシデントです。バリアントは完全に独立したインシデントとしてインデックスするのではなく、データベースに最初に投稿された同様なインシデントの元にインシデントのバリエーションとして一覧します。インシデントデータベースの他の投稿タイプとは違い、バリアントではインシデントデータベース以外の根拠のレポートは要求されません。詳細についてはこの研究論文を参照してください

よく似たインシデント

テキスト類似度による

Did our AI mess up? Flag the unrelated incidents