With more use cases for AI emerging in financial services – and new AI-powered threats creating new security challenges – the U.S. Treasury Department issued a Request for Information in June on “Uses, Opportunities, and Risks of Artificial Intelligence (AI) in the Financial Services Sector.”

The RFI came at a critical time, given that AI is increasingly being used by adversaries to attack the identity and authentication controls used by many firms in financial services.

FinCEN’s June 2024 announcement that “2023 identity-related suspicious activity reports (SARs) filed by banks accounted for around half of value and almost three quarters of volume” – up significantly from what FinCEN reported in 2021 – underscores the impact that inadequate digital identity infrastructure is having on the financial services market.

However, the impact of AI is not all negative, and AI is also one of our most powerful tools to defend against these newer, more sophisticated attacks. The Better Identity Coalition submitted a response that examined these issues – detailing the benefits and threats from AI, as well as where we believe more strategic attention is required from Treasury, the executive branch, and Congress on issues at the intersection of identity and AI.

A core point that we made: while technologies like AI-powered liveness detection for biometrics and risk analytics engines offer promising defenses, we do not believe that their use alone will be sufficient to thwart the increasing use of generative AI by adversaries.

As the RFI notes, AI can now mimic biometrics, and while new liveness detection tools are able to block many attacks, financial services firms are looking at a future where they are in a constant arms race against attackers who will constantly be innovating to defeat those tools. It is likely that many firms will not be able to adapt their defenses fast enough to keep pace with the ever-evolving sophistication of attacks.

This is where we think that Treasury and other parts of the U.S. government should be looking to change the equation – partnering with industry to leapfrog the attackers, rather than race to keep up with them.

Put simply, AI may be able to spoof voices, photos and videos, but it cannot spoof – or defeat (yet at least) – systems that rely on the correct individual demonstrating possession of a private key. At a time when many identity proofing tools are focused on predicting whether someone is who they claim to be, public key cryptography provides a deterministic factor that can help to counter new AI-powered attacks.

For this reason, we believe government action is needed to accelerate the deployment of new identity proofing tools that leverage public key cryptography, such as digitally signed credentials like mobile driver’s licenses (mDLs) that are bound to public/private key pairs can be used to enable people to prove definitively who they are, without enabling tracking of those activities.

As we noted in our response, the use of phishing-resistant authentication solutions – such as those using PKI or the FIDO standards, both of which are rooted in public key cryptography – has enabled organizations to block many AI-powered phishing attacks. By bringing the power of public key cryptography to the remote identity proofing solutions that complement authentication tools at financial services firms, we can also block AI-powered attacks that target those remote proofing solutions.

We noted that use of public key cryptography alone will not blunt every attack, in that ideally, an identity system will verify the correct individual person is actually in control of the device the credential is bound to; if a device falls into the wrong hands, some attacks are possible. The tools used to mitigate identity-related risks for a $500 transaction may differ from the tools used to protect a $500,000 transaction. The strongest verification and authentication solutions will pair cryptography for device and data authentication with biometrics for user authentication.

Our response to Treasury highlighted our excitement that NIST recently launched an initiative to accelerate the adoption of mDLs and other government issued digital identities on mobile devices; the work that emerges from that initiative should be essential to blunting AI-powered attacks on identity. However, our response made clear that the “long pole in the tent” for many states is not the lack of NIST guidance, but rather the lack of funding to invest in modernization of legacy infrastructure that will be needed to support the rollout of mDLs and other privacy-preserving digital credentials and identity validation services.

In 2022, then-Assistant Secretary Elizabeth Rosenberg pledged a “year of action” on digital ID within Treasury, with a focus on exploring whether Treasury could help state governments with grants to accelerate the deployment of mDLs and other digital counterparts to the existing credentials we use today in the physical world. While no action has been taken on that pledge – and Congress has failed to advance legislation to create a similarly focused grant program – some sort of material investment in improving the resilience of digital identity infrastructure will be needed if the United States is going to ensure that Americans and the entities they do business with can be protected from increasingly sophisticated, AI-driven attacks focused on compromising identities. 

Jeremy Grant

Read Next

Comments to the Department of the Treasury: RFI on Artificial Intellignece

The Better Identity Coalition appreciates the opportunity to provide comments to the Department of the Treasury on its Request for Information on Uses, Opportunities, and Risks of Artificial Intelligence (AI) in the Financial Services Sector.

Is it Time for Mandatory Multifactor Authentication?

In the wake of the Change Healthcare breach – caused by compromised credentials and no multifactor authentication (MFA) on a remote access server – is it time for government to mandate MFA for critical infrastructure organizations?

Is Phishing-Resistant MFA Table Stakes?

A token with a six-digit code was the ultimate in MFA but with the rise of AI and other sophisticated attacks organizations need to look at phishing-resistant authentication.