In an effort to shield Android users against phone scammers, Google is developing new safeguards. Google is testing a technology that utilizes artificial intelligence to identify patterns linked to scams and notify Android phone users when frauds are suspected to be underway, according to Google Vice President of Engineering Dave Burke. 

Google revealed on Tuesday at the I/O developers conference that it is developing a new call monitoring function that will alert users to the possibility that the person they are speaking with is probably trying to defraud them and prompt them to cancel such talks.

Google Assures Users That Their Data Will Be Safe

According to Google, the capability makes use of Gemini Nano, a scaled-down, local, and offline language model for Android smartphones that is based on the company’s Gemini large language model. 

The company said that,

“This protection all happens on-device, so your conversation stays private to you.”

Calls from “bank representatives” who ask for things that legitimate banks would never ask for—like your passwords or credit card PINs—or demand payments with gift cards or urgent money transfers are a few examples of what might set off these alerts. 

Google claims that since these new safeguards are all on-device, the talks that Gemini Nano is listening in on will stay secret.

Privacy Experts Are Vary of the Idea

The company using generative artificial intelligence for real-time scanning to spot patterns linked to scams during voice calls has worried experts in the field of security and privacy. 

Also read: Gemini AI’s impressive demonstration at Google I/O

Experts fear that after identifying scams, it won’t be long until they notice trends linked to political inclinations, human rights concerns, or private difficulties connected to people’s jobs.

An AI secure solution designer and an engineer, Andriy, posted on the X platform, sharing Meredith Whittaker’s post, saying that Google’s AI call-scanning tool has had him divided. He said that while he appreciates the safeguard against fraud, at what expense to his privacy? 

This is incredibly dangerous. It lays the path for centralized, device-level client side scanning. From detecting 'scams' it's a short step to "detecting patterns commonly associated w/ seeking reproductive care" or "commonly associated w/ providing LGBTQ resources" or… https://t.co/Zb0TWmzsaX

— Meredith Whittaker (@mer__edith) May 15, 2024

He said he is a specialist in cybersecurity, so he is aware of how easily client-side scanning may devolve into monitoring.

Experts predict that it’s just the tip of the iceberg, and actually, what will happen is that it will develop into centralized censorship in the future.

Gemini Nano’s Compatibility Is Limited

Although Google says customers will have to opt in to use the scam detection feature, it claims it will reveal additional details later this year. There is no word on when the feature will be accessible. 

Also read: Google Photos to get ai-powered “Ask Photos” feature with Gemini integration

Therefore, compatibility may restrict the range of applicants for whom such technology is useful. The developer support website for Gemini Nano states that,

“Gemini Nano, the smallest version of the Gemini model family, can be executed on-device on capable Android devices, starting with the Google Pixel 8 Pro and Samsung S24 Series.”

There’s always a chance of falling victim to a scam, even if some people may find it easy to spot them following years of awareness efforts and readily available advice on how to avoid them. 

According to a survey released by the Global Anti-Scam Alliance in October of last year, 1 in 4 people worldwide lost over $1 trillion to scams or identity theft in the previous year.