Thursday, October 3, 2024

Google for India: Android battles scammers, Gemini languages and loans on Pay

Must read

Artificial intelligence (AI) is at the core, Google has announced significant updates to the existing, as well as new products for users in India. These were announced at the company’s annual Google for India keynote, now in its tenth year. In what seem to be a broad spectrum of progression, the updates include a Gemini Live AI assistant which will be able to now understand and converse in 9 Indian languages, digital payment platform Google Pay’s push into lending and credit for consumers, and piloting enhanced fraud protection mechanisms within Android’s Play Protect architecture to combat scams perpetuated via phone calls and messages.

Google realises it plays an important role in placing a firewall to protect unsuspecting, and often not alert smartphone users. (Official photo)

Android: The demographic, and the threat

Google realises it plays an important role in placing a firewall to protect unsuspecting, and often not alert smartphone users. Android, globally, has 71.65% market share, according to the latest numbers by research firm Statista. In India, that share is even higher, with StatCounter Global pegging this at 95.73% of the country’s overall smartphone OS skew.

The attempt is to make the Android operating system better layered to stop scam methods that include using screen sharing to see OTPs, passwords and SMS. With the new enhanced fraud protection feature as part of the Google Play Protect suite, Android phones will be able to block unverifiable app installations that can often be laden with malware.

“Google Play Protect has always done some on-device assessing. Now, when a new app is being downloaded that we’ve no knowledge of, the install will be paused and there will be a prompt for the user to allow a scan,” says Eugene Liderman, who is Director of Mobile Security Strategy at Google, in a conversation with HT.

These measures build on Google Play Protect real-time scanning of apps already installed on an Android phone, announced at Google for India, last year. Now, all app permissions, particularly those that demand viewing access to incoming message notifications or to read messages, will be scanned and blocked proactively. Android reads these as ‘RECEIVE_SMS, READ_SMS, BIND_Notifications, and Accessibility’.

“When a user in India attempts to install an application from an Internet-sideloading source and any of these four permissions are declared, Play Protect will automatically block the installation with an explanation to the user,” confirms Google.

Side-loading refers to any other source other than the Google Play Store, Samsung’s Galaxy Store, Xiaomi’s GetApps store. Particularly dangerous are .apk files (these are Android app installation files) shared on WhatsApp or Messages, as well as via file manager apps. “Our work tells us that fraudsters are misusing open web links to distribute malicious apps to harm customers in various ways. Google’s Enhanced Fraud Protection pilot will be a vital toolkit to plug a critical gap in protecting customers from financial crimes,” says Sugandh Saxena, CEO, Fintech Association for Consumer Empowerment.

Android’s scam prevention measures will work alongside a popular, focused app Truecaller for live caller ID as well as Airtel’s recently announced network-level labelling for ‘suspected scam’ calls and messages.

Reliance on AI, across products

Google’s approach with updates for Gemini, Search and Maps, is trying to push for AI access by more users. The Gemini assistant, which replaced Google Assistant on Android, will now support 9 Indian languages—support for Hindi rolls out immediately, with Bengali, Gujarati, Kannada, Malayalam, Marathi, Telugu, Tamil and Urdu to follow “in the coming weeks”.

The Search AI Overviews, which were available till now in English and Hindi search results, will deploy the Gemini models to overlay generative AI results to searches in Bengali, Marathi, Telugu, and Tamil. Google Lens too will use Gemini to provide AI overviews for what a phone’s camera is pointed at.

Google says they have reworked summaries of places, with Google Maps now summarising user reviews. “This feature will begin rolling out later this month in India,” the company confirms. “Maps is using AI-powered image recognition to help users now search not just for places, but also for specific facilitate exploration through a map for visual experience,” they add.

A foray into finance, for consumers

Google Pay is making a push into credit and lending in India, and is partnering with non-banking financial companies (NBFC) Aditya Birla Finance Limited and Muthoot Finance, the latter also introducing gold-backed loans.

This builds on the business loan products that rolled out on Pay last year. “The convenience of gold-backed loans on Google Pay, unlock a valuable credit option for millions, particularly in rural India,” confirms Google. The company says AI will provide clarity about repayment cycles, eligibility criteria and EMIs. These finance products should be available on Google Pay in the coming weeks.

Initiatives for India, beyond the products

Google’s philanthropic arm, Google.org, has announced initiatives for education and AI awareness in the country. There is a $4 million grant to non-profit Central Square Foundation, with the mandate to promote AI literacy across India. This should provide a post for the foundation’s AI Samarth, an AI literacy programme that hopes to bring AI awareness to 50 lakh students, educators and parents in the country.

Google.org is also working with another non-profit, Rocket Learning, to build an AI-powered personalised coaching application for early childhood development, that is ages between 3 years and 6 years. This AI solution, called Saheli, will now be supported by the organisation’s fellowship program, and follows the $1.5 million grant in 2023.

Google confirms plans to launch a new Google Safety Engineering Center (GSEC) in India, next year, which will focus on developing security and online safety products for users in India.

“The Centre will bring together our best-in-class safety engineers, local policy experts, government partners, and academia to tackle India’s online safety challenges, focusing on protecting users from threats like scams and fraud, bolstering enterprise and government security, and advancing cutting-edge research and development,” says a Google spokesperson.

Latest article