Thursday, March 26, 2015

Windows 10 puts biometric security front and center

Windows 10 will provide a leap in biometric capabilities for the PC, built right into the operating system (in what Microsoft calls Windows Hello) and supported through Active Directory authentication. You'll able to access your Windows devices -- compatible ones, that is -- using your face, iris, or finger.
windows phone biometrics security eye fingerprint
We've already seen Apple using fingerprint scanning in recent iOS devices, and the Android platform has supported facial recognition, finger-drawn patterns, and (on recent Samsung devices) fingerprint scanning for the last couple years. But despite dalliances with fingerprint readers in laptops a decade ago, biometric security has not been common in computers.
Touted as the future of secure device and application access, biometric authentication provides much better security than a password written on a sticky note and shoved under your keyboard. Complex passwords and constant password-change requirements aid corporate security, but they sure make it hard on the user who has to create and remember all those passwords. Having technology that can validate that you are you, even in the dark through infrared camera technology as Windows 10 will support, is much better for the user.

Microsoft's approach to biometric security in Windows 10

But is such biometric security actually secure? Microsoft says the Windows Hello feature will be enterprise-grade and meet strict security requirements of the government, defense, finance, and health care industries.
Windows 10's Passport API will let developers build applications and secure websites that are authenticated through a PIN or Windows Hello biometric authentication. The Windows Hello biometric signature itself is stored on the device itself and is shared with no one -- the same approach Apple uses for its Touch ID technology on iOS devices.
Windows Hello is not meant as a cross-network authentication mechanism; it's just for local access top the device and to Passport-enabled applications and websites -- again, similar to Apple's Touch ID. Windows Hello will require specialized hardware, so you'll need new PCs or mobile devices to take advantage of it, just as has been true in the iOS and Android worlds as those platform added biometric capabilities.

Biometrics beyond Windows authentication

There are lots of great uses for biometrics beyond authentication, and you don’t necessarily have to wait for Windows 10 to benefit from some of those uses.
For example, the Biomids Instant-In Proctor application uses facial recognition to authenticate a person registered to take an assessment and confirm that the person registered didn’t get help from an outside source. It's a great way to prevent cheating on assessments.
Vision-Box's system uses facial recognition technology at airport check-in points and gates. The system takes a photo of passengers when they check in and get their passports validated. That information is then relayed to security screeners and government agencies.
Another example is Intercore's Driver Alertness Detection System. It monitors a driver's alertness level in real time, then notifies a driver (and third parties) when he or she appears to be drowsy to reduce the risk of accidents caused by drowsiness and fatigue. The system monitors 524 points of the driver’s eyes, face, and head to determine the driver's alertness level.
Of course biometrics is a key factor in the creation of next-gen mobile payment systems, such as Apple Pay -- no more credit cards, only mobile biometric payment systems.
Both the hardware and the operating system need to advance to make biometrics more secure. Windows 10 is where Microsoft is making its advances.

This story, "Windows 10 puts biometric security front and center" was originally published by InfoWorld.

No comments:

Post a Comment