Microsoft biometric ID systems enable highly functional lock screens, improved cybersecurity

security-1163108_640

“Security, Safety Concept, Eyes” by TBIT. Public domain.

Biometrics, or the measure of human physiological characteristics as expressed by data metrics, is becoming a much more valuable sector of high tech in recent months. By 2020, the global market for biometric systems should surpass $24.4 billion according to data released by Markets and Markets, with the sector growing at a compound annual growth rate (CAGR) of 17.5 percent between 2015 and 2020. Biometrics has applications in a couple of growing tech sectors, including e-commerce, e-passports and smartphones.

Computer software and hardware developer Microsoft Corporation (NASDAQ:MSFT) of Redmond, WA, is looking to apply biometric technoloty to its smartphone products, according to a patent application recently published by the U.S. Patent and Trademark Office. U.S. Patent Application No. personal-information20160275281, titled Selectively Providing Personal Information and Access to Functionality on Lock Screen Based on Biometric User Authentication, discloses a technology which uses biometric data to allow selective access of lock screen features on a mobile device. It claims a computing device having computer program logic which includes biometric matching logic that obtains user data from biometric sensors to generate biometric matching determinations, measure of confidence generation logic to generate a measure of confidence that the user is an authorized user and lock screen management logic that renders a lock screen to the computer device’s display as well as personal information if the measure of confidence satisfies a criterion. This technology allows a computing device to provide functionality through a lock screen, such as a camera function, without pulling up personal information of the device’s owner, like stored photos, if the user isn’t authorized.

Microsoft’s recent biometric developments go beyond the user authentication systems allowing more robust lock screen functionality. The company’s Windows 10 computer operating system comes with a feature known as Windows Hello, a biometric system which uses facial or fingerprint identification to authenticate computer log-ins or purchases made through the Microsoft Store online. An anniversary update of Windows 10 released this June integrated the Windows Hello system with apps and websites accessed through the Microsoft Edge browser. The update enables app and website developers to utilize the Hello application program interface (API) for applying Microsoft’s device biometric authentication systems to online portals.

microsoft-biometrics-clusterMicrosoft is a very active company in terms of filing patent applications with the USPTO and the company placed 9th overall among companies earning U.S. patents during 2015 by receiving 2,471 U.S. patent grants in that year, despite the fact that the total was 17.2 percent less than what Microsoft earned in 2014. According to the patent portfolio analysis tools available through Innography, Microsoft holds 475 U.S. patents and patent applications related to biometrics. As the text cluster here will show readers, most of these technologies are related to either computing devices or user interfaces.

supplementing-identificationTechniques developed by Microsoft for improving the accuracy of identifying computing device users based upon biometrics are discussed within U.S. Patent No. 9436816, entitled Supplementing Biometric Identification with Device Identification. It claims a method of identifying individuals using a computer having a biometric sensor which involves storing biometric associations and biometric information of an individual, storing a device association of a device identifier and the identity of the individual while detecting a device presence, using a device detector to detect a device of an individual and determining that both the individual’s biometric measurement and the identified device establishes the identity of the individual. This would create a biometric system for identifying individuals which associates a device with the individual, reducing the number of people who might fit the biometric measurements and allowing for a less intrusive biometric authentication system.

human-proofAdvanced biometric technologies can also be used to promote cybersecurity for devices, as is reflected in Microsoft’s U.S. Patent No. 9390245, entitled Using the Ability to Speak as a Human Interactive Proof. This discloses a machine-implemented method which involves receiving an access request for an online data service from a user device, sending a proof challenge to the user device, receiving a proof response having a biometric metadata description describing the tone, level and speed of a biometric input and comparing the description of the biometric input to a user model including input aggregated from multiple sessions with a user account. This method of proving human interaction with a data service can prevent malicious activity caused by software applications pretending to be human users, such as the use of fake e-mail accounts to spread spam messages.

Microsoft has sought to develop partnerships with third-party hardware manufacturers to find greater applications for its biometric systems. In late September, the tech giant announced that the Microsoft store would begin selling USB fingerprint reader accessories created by BIO-key International. The USB devices are compatible with Windows Hello to enable biometric authentication of those using computing devices or attempting to access data services on a network. This summer, Microsoft added fingerprint reading support to Windows Hello authentication services available through Windows 10 Mobile for portable computing devices.

Microsoft’s cloud services have also been used by third-party biometric system developers to produce authentication services for enterprise networks. For example, NEC Corporation (TYO:6701) announced this April that it had built a new facial recognition system on Microsoft’s Azure cloud platform. The NEC system was designed to increase operational efficiencies and effect process improvements in manufacturing and retail industries.

pupil-detectionThe biometric sensing systems developed by Microsoft measuring physiological characteristics other than fingerprints and faces as readers can see in U.S. Patent No. 9355315, issued under the title Pupil Detection. It claims a method for determining an estimated pupil region of a user’s by receiving an image of a user’s eye which includes a plurality of pixels, generating a rough pupil region using a subset of the pixels, extracting a plurality of pupil boundary point candidate pixels from the rough pupil region, weighting each such extracted pixel based on color values of at least two neighbor pixels of the candidate pixel to generate weighted pupil boundary point candidates and fitting a parametric curve to the candidates to determine the estimated pupil region of the user’s eye. This system proves to be more accurate in detecting individuals based on pupil recognition regardless of any obscuring or occlusion of the pupil by eyelids, eyelashes or glints of light.

Share

Warning & Disclaimer: The pages, articles and comments on IPWatchdog.com do not constitute legal advice, nor do they create any attorney-client relationship. The articles published express the personal opinion and views of the author as of the time of publication and should not be attributed to the author’s employer, clients or the sponsors of IPWatchdog.com.

Join the Discussion

No comments yet.