HID logo and microphone

HID Connects Podcast Season 2 Episode 3: What is the Potential of Biometrics, Really?

Welcome to HID Connects! HID Connects is a podcast designed to bring you the latest news and trends in the security space. Our goal is to not only equip you with information and best practices, but also open new conversations on topics shaping our industry. 

Joining us for this episode is Vito Fabbrizio, managing director of biometrics at HID and Rogier Verwer, head of security, entrance control, and revolving doors at ASSA ABLOY. They will explore the important question: What is the potential of biometrics, really? 

Take a minute to listen below. And while you’re at it, be sure to subscribe to receive future episodes. 

 

Here is a transcript if you’d like to read along:

Matt Winn
Hello, everyone. Good morning, good afternoon, good evening. Whatever time it is and wherever in the world you may be, my name is Matt Winn, your podcast host and resident secure identities nerd. Welcome back to HID connects. 

Last season we had an episode dedicated to biometrics and we ended with the promise that we would revisit this ever growing topic in a future episode. Well, folks, you're in luck because I am not only a man of my word, but the future is now. 

So in today's episode, we're going to talk more about biometrics, including a variety of types, sentiments and trends in the space. To help us dig deeper into the biometric universe, I'm excited to be joined by two expert guests. First, joining me in the studio is Vito Fabbrizio, managing director of biometrics HID and also beaming in virtually is Rogier Verwer, Head of Security, Entrance Control and Revolving Doors at ASSA ABLOY. So let's start with introductions, shall we, Vito? Thanks for traveling all this way to be with us. Introduce yourself to our guests and I will tell you a little bit about what you do at HID.

Vito Fabrizzio 
Thanks, first of all, for the invitation to the webcast. Yes, I'm managing director for the biometric business unit as part of the Extended Access Technologies in HID, and my experience with biometrics goes back to the mid 90s. So almost 30 years I've been working in biometrics both at the commercial level, consumer electronics, as well as government and more traditional passport, criminal justice kind of biometrics. 

Matt Winn
Very good, lots of experience to draw front. Thanks for joining us. Rogier, thanks for beaming in. Believe you're in Prague right now, so a little bit later in the day for you. So thanks for staying up for us, but same would love for you to introduce yourself and tell us a bit what you do at ASSA ABLOY.

Rogier Verwer
Thanks for having me in. I'm Rogier. I'm Dutch and I'm working for the ASSA ABLOY Entrance Systems division and I'm responsible for security, entrance control and revolving doors, which means that we actually are building up a new product unit, which is made of mostly focusing on the security entrance control. And that's also the connection that we have with HID, and we started our collaboration actually a couple of years back and that was also based on facial recognition and also the fingerprint readers. So that is where my journey starts with facial recognition. Not so much biometrics, not as much experience as Vito has, but together we have quite a number of experiences.

Matt Winn
Excellent. Well, glad that you're joining and your journey brought us to the podcast as well. So again, thank you both for joining, alright. So listeners, now that you know who our guests are, let's get to it. So again, today's episode is all about biometrics and the burning question for today is biometrics in security: what is the potential really?

Vito, let's start with you. You mentioned that you've been in space for quite some time now, so for those who may be newer to this topic, give us a rundown of what biometric technology is and how have you seen that definition change over the years?

Vito Fabrizzio 
Yeah. So biometrics is something that can identify you not by other means, like something you know, something you remember, but something you are personally. Biometrics are some measurements of your body that are used with mathematical processing to verify your identity. The most traditional biometric, of course, because there's a lot of history is fingerprints. You know, fingerprint goes back to the Egyptian or the ancient time where people were signing document with their fingerprint and that was a form of identification so that you can recognize that there was me that was signing this document and as remained like that for centuries until the end of the 19th century.

In criminal justice, they started to develop technology to identify, you know, a claiming, you know, crime scene and retrieve information about the crime scene, which is the fingerprint that led to the recognition of the identity of the criminal. And that's really evolved since the late 19th century to what  is today our criminal justice system. In recent years, other forms of biometric have evolved. I think you know in from the 50s and the 60s where people started to measure other type of biometric modalities and that's face recognition, handprint, iris recognition, voice recognition and over the years of these modalities have evolved and improved in terms of performance and use in different type of use cases depending on the usability cost of deploying the solution et cetera. And so you can see that you know the, the main biometric modality for centuries has been fingerprint.

But then there has been a rapid acceleration in really, in the last 10 years, especially with key milestones like the adoption of biometric in consumer electronics.

Nowadays, everybody turns on the phone, either with the fingerprint or with the face recognition and that has really accelerated the growth of biometrics overall. Today there are millions and millions of phones equipped with biometric capability, that is hundreds of thousands of access control systems. And of course, we still remain with the original criminal justice and national ID kind of system. They're still based on traditional biometric modalities. 

Matt Winn
Fascinating!  I didn't realize that it went back centuries to Egypt and you think about scanning a fingerprint, not the idea of using it to sign documents. That's really good context. Rogier, over to you. What are your thoughts and — from your perspective and your experience — how have you seen biometric technology evolve and change over the years? What do you see?

Rogier Verwer
Yeah, of course. If you look back in the use cases of biometrics, then all the things that Vito is mentioning you all have used it once, but if you now look at the current situation with biometrics, I think that the new technology is coming in, which you also see evolving in the travel and travel business, more airports where you really see this evolving and also thinking in different places than in the past. It's really also about user experience, it is really also evolving into our current way of living and is really trying to adapt to our normal way of using our devices — just take your cell phone, for example. And yeah, it will evolve over time and also in the whole user journey and user experience that we will face in the future, biometrics will be part of that.

Matt Winn
Very good, thank you. So we talked about use cases just a bit, right, and we discussed where biometrics can be leveraged for security purposes and that's a really important one. What are some use cases that expand out biometrics for other types of interactions and other types of authentication? Where do you see some of the primary use cases of biometrics in today's world? Vito, we’ll start with you.

Vito Fabrizzio 
I mean, anytime you need a user verification or user identification you see a good fit for biometrics. And the key aspect of biometrics really is security and convenience, okay? The security because the measurement of your body (the fingerprint or face are very strong identifiers) and the technology today in terms of both the capture capability as well as the algorithm — and especially with the introduction of AI — has really improved the overall performance of biometrics.

From a security point of view, they've been growing significantly in security, but at the same time it provides a great convenience to the user because you don't really need to carry anything or remember anything in order to access whatever you need to access — to open a door, to open your bank account or to view or approve the transaction, et cetera. And so these are the two fundamental aspects of biometric technology, security and convenience, and how they go together.

In terms of how you can apply them, really it is everywhere you see the need of an identification. Of course, there are going to be some use cases where the importance of security is paramount and is either for accessing certain information or a certain location. We see, for example, the use of biometrics in healthcare when it comes to donors of specific DNA or fertility information that needs to be linked to the person strongly, and therefore they really suggested the use of biometric versus other forms of identification. 

But the convenience aspect brings in all other use cases that can be used for access control. You see the consumer electronics capability of biometrics on the phone to allow transactions up to the more interesting use cases that revolve around banking, education. We had a lot of experience, for example, at some point in Africa with the student registration for exams, because there was a lot of cheating and you know, I would pay my friend to go in and do the exam for me, and then I'll get the certificate from the school. And so, in a lot of places where there is a tendency of bending the rules, that's where biometrics can help a lot. Because even with short simple check like a student coming in for an exam or people going in to get some service in healthcare when one person in the family has insurance coverage and then they — cousins, nephews —they all go in with the same insurance card and they get services for healthcare, for example.

Matt Winn
Very good use cases. And had I known that I could pay someone to take my exams at university, I probably would have had a higher GPA, ahead of that technology being available. Rogier, over to you, but more specific questions. So, one, what are some of the use cases that you see more specific to facial recognition? Where does facial recognition make sense? And then secondly, Vito mentioned the balance of security and convenience in the world of facial recognition. What's your take on that? Because maybe the balance is slightly different or maybe it's not. What's your take on use cases for facials and that balance?

Rogier Verwer
Yeah, of course. My focus is not as wide as Vito's focus because HID is, of course, the foundation and I'm part of the entrance systems, the vision which is more focused on the hardware and where we implement the facial recognition and all the technology of HID. For us, it's a little bit from a different angle, but if you look to the use cases where we see the real benefit is, for example, in an airport and I touched on that already a little bit, but travel and transportation is really in the market where this will evolve over time even more than it is already today. And this is also where the collaboration with had is coming from, from the entrance systems division.

But besides that they (HID) also were with education as Vito was mentioning with the schools. I think there is also a market for us where we can use facial recognition in combination with our doors and with our solutions that we provide from the Android systems side. The rest, if you combine it with hardware, you can actually use it in many, many different markets. The technology itself is really coming from HID, and if you combine it with the other devices, the use cases are more or less endless, I would say.

Matt Winn
Endless use cases and then yeah, Vito go ahead, please.

Vito Fabrizzio 
With other use cases linked more to the government side are, of course, the more traditional one (as I mentioned), criminal justice and when you need to get a passport, you will have to provide fingerprints in many countries, et cetera. But we also see and we are very active in a lot of government subsidy schemes from the World Bank to the India Hadar program where biometric is helping provide financial support or food support more equally to the citizens of the country.

These are countries where there is a lot of corruption. There is a lot of pocketing.

I will give you an example. In India, there is a government subsidy for rice for the poor people, and they've been plagued by corruption and people hoarding rice and not distributing it. And they implemented this biometric scheme, which is a unique situation in the world where people are receiving subsidies and they are verifying with their fingerprint and other means of biometrics. Their identity is really distributed to everyone that is entitled to it. And so these are also key programs especially in emerging countries and the third world that are really helping the population more equality in these countries.

Matt Winn
Very good, biometrics for the good. I like that.

Vito Fabrizzio 
Yes.

Matt Winn
One thing that always comes up especially relates to facial and other biometric modalities as well. But I think with facials on the rise and being a newer engagement for a lot of everyday people, whether than at an airport like me going through a Clear station. But that's the idea of privacy. Where does the biometric data live? So Rogier, where are your thoughts on the intersection of security, convenience and privacy, and what would you share with listeners as it relates to where and how biometric data is stored?

Rogier Verwer
Yeah, that's always a topic that pops up when you're talking about biometrics — how do we secure it and where do we store it? And normally that's done by the government. For example, if you talk about the airports, then a connection is made from the passport with the government, where it is stored. So actually the technology is like that, that you don't store that kind of information directly somewhere. So it's always a connection with the government, and of course, if you go to schools or other private buildings or private companies, then it's more a local matter and a matter of how you want to organize it as a company itself. Like what we are doing within the entrance systems?

Matt Winn
Vito, over to you, what are your thoughts on privacy in this space and how do we assuage any concerns that users may have? 

Vito Fabrizzio 
Yeah, privacy is a very, very interesting topic. And it's also interesting to see the evolution of privacy. When I started working on biometrics more than 30 years ago, it was clear that the legislative body was  not prepared for the technology (like it happens in many, many instances where the technology is always one or two or three steps ahead of the legislative body). But I think with the work that the European Union has done in GDPR and some of the similar legislation that has been derived from that one in different countries.

They actually, in my opinion, helped the growth of biometrics rather than the opposite, simply because they provided a very clear framework on how to operate and they provided also some protection for the biometric vendor and the biometric implementer in terms of following or pushing best practices. When it comes to Azeroth, he has said that the security of the data and the handling of the data, and above all the consent of the individual using biometrics. So you are aware that your biometric has been taken is being used, you have the right to sign up for the service — whatever service it is — but also the right to be deleted, and ultimately GDPR and similar legislative privacy rulings have been really helping, in my opinion, the biometric adoption or framing it in in the right way.

Matt Winn
Very good. And Rogier, as it relates to biometric adoption, what do you see on the horizon for the next five to 10 years? Where do you think that's gonna go? Do you see increased adoption in different modalities and use cases? Where do you see biometrics going in terms of adoption and the future?

Rogier Verwer
I think that will dominate a lot of markets in the future. It has already said the IT it is really convenient to have this kind of devices and this kind of technology in in in your private life as well as in your in your professional life. It creates a convenient user experience as well, so I really believe that, and also the technology goes quite fast. If you look at where we were five years ago and where we are today, it's a completely different world. So I really believe that this is just the start of this journey.

Matt Winn
And Rogier, I'll stick with you on that follow-up question. Do you see with increased biometric adoption anything that may get left behind, right? Are there any types of interactions — whether it's access control or any other touch points — that will completely change? So for example, you can use a mobile credential to check into your hotel. You no longer have to go to the front desk of the hotel to check in. When it comes to biometrics, do you see it replacing anything that we're used to interacting with normally?

Rogier Verwer
Yeah, that's a good question. Of course, I can imagine that this card will be replaced by some biometrics and especially if it is also following the GDPR because that's again something that is extremely important. After all, it's something that's personal. You don't want to have that out there, okay, without any safety concerns around that. I'm pretty sure it will be solved over time as well, and I think that that is because you also see it already with fingerprints that are already almost taken over by face recognition. So it will evolve and what will be the next step? I don't know, but I believe that there will be a next step in there as well — and facial recognition is one of the steps — but there will be much more common than that. I'm pretty sure about that.

Matt Winn
Very good and Vito, back to the question on adoption. Where do you see adoption really taking strength over the next five to 10 years?

Vito Fabrizzio 
Yeah. So first of all, the market, for example, some of the traditional markets where we are in access control, they already have a portion of the market that has been taken over by biometrics. I mean this is an existing market with different biometric modalities but there is today for example an access control market with biometrics that has replaced traditional cards. However, what I believe in this particular market is going to happen. There is going to be an adoption driven by specific privacy laws and therefore is going to transform the role of the mobile credential or the card to provide the full control of the biometric to the individual. And it's going to strengthen the security of certain use cases. But it's going to see if you want the marriage between the two technologies to provide much stronger capability for certain use cases. So I don't think that biometrics is going to be out there to replace some of the traditional mechanisms. Where that happens, it already happened.

But what I see in the future is that there will be more synergies between different technologies like mobile credential cards and biometrics to provide innovative user experience, new capabilities, and much higher security in certain use cases.

Matt Winn
Very nice. And continuing to look into the future, Rogier, what's exciting you in the space? Is there anything that you think, technologically speaking, is just really piquing your interest and you want to learn more about what you see as exciting developments in the biometrics technology space right now?

Rogier Verwer
It's more the combination of the different technology that already exists and how to how can you combine that to make it the an integrated in our devices that we produce and how can we add value to our customers and especially again with the user experience, I think that is really key in this whole development for us, but also where I get excited because if we can make our vision the efficiency for our customers and users of the products I think that that is really why we are trying to add value. For me, technology of this kind, it's new in that sense for entrance systems — not for the world of course — but the combination can make the difference also for ASSA ABLOY. That is what I really get excited for.

Vito Fabrizzio 
And we are equally excited to work with ASSA ABLOY on this one because we see definitely the value of providing the technology in some of the capability, and then really offering to our customer together a more complete solution overall that has been really the goal since the beginning of trying to work much closely with them, with ASSA ABLOY.

Matt Winn
Exciting, very good stuff. So the nature of today's episode and the burning question is around what's the potential of biometrics, and I don't know if we fully hit on that. We've talked about increasing adoption, new technologies. What's on the horizon? Security, convenience and everything in between, but really hitting at home and Vito, I'll start with you. What do you see as the potential of biometrics and security?

Vito Fabrizzio 
To me, there is very good potential. I mean, there is the potential to grow and establish HID as a key player. We have really started as a component provider. I mean, HID has entered the biometric space by acquisition, not by organic growth, meaning that they developed the technology organically and the acquisition, they were primarily more hardware vendor providers, and that's how we started. But the direction we are going and the growth we see is really towards solution enablement and the collaboration with ASSA ABLOY is one example of ASSA trying to move more toward solutions.

As a result, the market and the playground we're going to play in is going to be much bigger and it's going to provide much bigger potential. The hardware is becoming more of a commodity. The hardware we invented 30 years ago, everybody can develop today. You have lost some of the pattern production, but also technology has evolved so that many, many countries … can you know how to develop the technology on their own?

When it comes to solutions, it’s much more complicated, and that's where we see our growth and our potential to grow the market. And the other key aspect is not to be only in innovating or investing in one particular modality, but to be what we call multimodal, which means how two years ago we started to add facial recognition and invest in facial recognition, but also other forms of biometric modalities because ultimately what we would like to offer is flexibility to our customers. Every customer has certain canvases they need to work with. You know a canvas that has to do with user experience, has to do with cost of the solution, cost of ownership, and a specific attitude towards the certain biometric modality. And that's what we want to do. We want to be able to have the flexibility for our customers and help them and be a trusted advisor to really direct them towards the best solution for their use case, because there is no one biometric solution that works for everybody.

Matt Winn
Right, tailored value is really, really important there. Well said. Rogier, over to you. Same question, what do you see as the potential of biometrics and security?

Rogier Viewer
Yeah, of course it's a little bit different in that sense that we see it from a different perspective, but I can completely follow the words of Vito because for us it's more or less the same. We want to be a solution provider, and the biometrics and what HID can provide to us will also increase our reach and our market and we can do things that our competitors are not able to do because we combine technology. Creating a solution sounds simple, but there are quite some things that we need to consider to create a solution to make sure that the technology really fits well together — and that's exactly where our competitors are struggling and where we can add value to the market — including also the next step which is, of course, we also need to maintain the technology and we are also able to do that with our services that we can offer.

So yeah, it's a huge space that we foresee where we can add value. And of course, we are focusing today on certain markets, which are more related to the travel and the travel market and also offices and office space, education, that kind of market, that's where we are really focusing on today as we see the real use case today. But where will it be in the future? I believe that it is much wider and much bigger than we foresee today. It will evolve for sure.

Matt Winn
Nice. Yeah, as mentioned earlier, the use cases are endless and the possibilities sound endless as well, when it comes to biometrics, so gentlemen, thank you very much. Between everything we discussed around legislation, privacy, technology, adoption and what the future holds, probably another episode on this topic in future seasons, so we'll invite you back and really appreciate you both coming.

Thank you both for your expertise and your knowledge.

Vito Fabrizzio 
Thank you for having us.

Matt Winn
Absolutely.

Rogier Verwer
Yeah, thank you very much.

Matt Winn
My pleasure. And as always, folks, an even bigger thank you to you, our listeners, for hearing us out on this episode. We truly, truly enjoy creating this podcast and hope that you equally enjoy listening. Of course, we'll be back very soon with another episode covering yet another topic shaping the security and identity industry

So on that note, be the first to know when new episodes are published, and do that just by subscribing to HID CONNECTS. Doing so will ensure that you stay connected to us and you can subscribe wherever you get your podcasts. And while you're there, be sure to rate and review this podcast. You can also subscribe and watch the video versions of this on our YouTube channel and check us out on our social profiles.

And in the spirit of connection, that's what it's all about. Please send me your questions and your topic ideas for future episodes. All you have to do is drop me a line at [email protected]. So friends, until next time. Thanks again for listening. May your identities forever be secure.