Welcome to ID Tech’s digest of identity industry news. Here’s what you need to know about the world of digital identity and biometrics today:
Judge Advances Illinois Biometric Privacy Lawsuit Over ‘Diversity in Faces’ Dataset
A federal judge in California has allowed Illinois residents to proceed with a streamlined class action lawsuit against Google, alleging violations of the Illinois Biometric Privacy Act (BIPA). The lawsuit claims Google used facial data from IBM’s “Diversity in Faces” dataset without obtaining consent, in violation of BIPA’s requirements. The judge upheld claims related to biometric data collection and an unjust enrichment claim for injunctive relief but dismissed allegations that Google profited from the data, citing insufficient evidence.
London Police Make 540 Arrests Using Live Facial Recognition Technology in 2023
The Metropolitan Police Service (Met) has made 540 arrests this year using Live Facial Recognition (LFR) technology, with 406 individuals charged or cautioned. The technology, deployed via camera-equipped vans at designated locations, matches live footage against a pre-approved watchlist, generating alerts for officer verification. Arrests included over 50 individuals for violent offenses against women and girls, such as stalking and domestic abuse, and over 50 sex offenders breaching court conditions. While the Met credits LFR with enhancing public safety and supporting its strategic goals, including combating violence against women, civil liberties groups continue to debate its implications for privacy and governance.
Russian University Partners with Centre for Biometric Technologies to Advance Research, Education Efforts
South Ural State University (SUSU) has partnered with the Centre for Biometric Technologies (CBT) to advance education and research in biometrics and information technology in Russia. The collaboration will focus on training programs covering biometric technologies and regulatory frameworks, supporting the national expansion of biometric infrastructure. CBT, which operates Russia’s Unified Biometric System, manages partnerships with over 40 universities and plays a key role in Russia’s centralized approach to biometric data collection, driven by government mandates requiring state-owned banks to submit customer biometric data. While CBT emphasizes the safety and integration of biometric technologies into daily life, the collaboration occurs against a backdrop of growing scrutiny over Russia’s biometric surveillance and its potential impact on privacy and civil liberties.
ID Talk: Anonybit’s Frances Zelazny on Privacy-First Biometrics and the Future of Identity
The latest ID Talk podcast features Frances Zelazny, co-founder and CEO of Anonybit, discussing innovations in biometric security and privacy. Anonybit’s decentralized biometric identity platform eliminates central data repositories, sharding biometric data across multi-cloud environments to ensure privacy and security. Zelazny explains how this design prevents data reconstruction, enhancing resistance to breaches and fraud. She also addresses challenges like deepfakes and IoT security, emphasizing the importance of secure identity systems across sectors such as FinTech, healthcare, and retail. Recognized as a leading FinTech figure, she highlights the need for responsible and inclusive approaches to biometric technology.
iProov Integrates Biometric Authentication with Microsoft Entra ID
iProov has integrated its biometric authentication platform with Microsoft Entra ID, enhancing security for over 345 million users globally. This integration enables biometric authentication for Windows login, shared and physical access, and browser-based logins outside office settings. It leverages iProov’s liveness detection technology to combat phishing attacks, synthetic identities, and deepfakes, aligning with growing demands for advanced fraud prevention. By combining biometric assurance with Entra ID’s conditional access policies, the solution automates onboarding, blocks impostors, and reduces IT support needs.
Google Wallet Now Supports Digital US Passports for Domestic Air Travel
Google has launched a feature allowing users to add US passports to Google Wallet for domestic air travel identification. The feature, part of the Transportation Security Administration’s digital transformation efforts, creates a digital ID pass through a multi-step verification process involving NFC-based passport chip scanning and a selfie video for biometric validation. This digital passport is accepted at select TSA checkpoints but does not replace physical documents, which remain mandatory for international travel. Currently in beta, the feature supports US passports on Android devices running version 9 or later and will roll out to eligible users in the coming weeks.
NAB to Replace Passwords with Biometric Authentication by 2030
National Australia Bank (NAB) plans to eliminate traditional passwords by 2030, adopting authentication methods such as fingerprints, facial recognition, passkeys, and PINs. NAB’s digital subsidiary, ubank, introduced passkeys in 2023, and the main platform is expected to follow within three to five years. The move aligns with the FIDO Alliance’s push for passwordless authentication and reflects broader trends in biometric adoption across financial services. To balance security with usability, NAB offers various biometric login options through its app and emphasizes a user-friendly approach to avoid security workarounds.
–
December 9, 2024 – by Tony Bitzionis and Alex Perala
Follow Us