The Why, How, and What on NIST Age Estimation Testing

(Part of the biometric product marketing expert series)

Normal people look forward to the latest album or movie. A biometric product marketing expert instead looks forward to an inaugural test report from the National Institute of Standards and Technology (NIST) on age estimation and verification using faces.

Waiting

I’ve been waiting for this report for months now (since I initially mentioned it in July 2023), and in April NIST announced it would be available in the next few weeks.

NIST news release

Yesterday I learned of the report’s public availability via a NIST news release.

A new study from the National Institute of Standards and Technology (NIST) evaluates the performance of software that estimates a person’s age based on the physical characteristics evident in a photo of their face. Such age estimation and verification (AEV) software might be used as a gatekeeper for activities that have an age restriction, such as purchasing alcohol or accessing mature content online….

The new study is NIST’s first foray into AEV evaluation in a decade and kicks off a new, long-term effort by the agency to perform frequent, regular tests of the technology. NIST last evaluated AEV software in 2014….

(The new test) asked the algorithms to specify whether the person in the photo was over the age of 21.

Well, sort of. We’ll get to that later.

Current AEV results

I was in the middle of a client project on Thursday and didn’t have time to read the detailed report, but I did have a second to look at the current results. Like other ongoing tests, NIST will update the age estimation and verification (AEV) results as these six vendors (and others) submit new algorithms.

From https://pages.nist.gov/frvt/html/frvt_age_estimation.html as of May 31, 2024. Subject to change.

This post looks at my three favorite questions:

Why NIST tests age estimation

Why does NIST test age estmation, or anything else?

The Information Technology Laboratory and its Information Access Division

NIST campus, Gaithersburg MD. From https://www.nist.gov/ofpm/historic-preservation-nist/gaithersburg-campus. I visited it once, when Safran’s acquisition of Motorola’s biometric business was awaiting government approval. I may or may not have spoken to a Sagem Morpho employee at this meeting, even though I wasn’t supposed to in case the deal fell through.

One of NIST’s six research laboratories is its Information Technology Laboratory (ITL), charged “to cultivate trust in information technology (IT) and metrology.” Since NIST is part of the U.S. Department of Commerce, Americans (and others) who rely on information technology need an unbiased source on the accuracy and validity of this technology. NIST cultivates trust by a myriad of independent tests.

Some of those tests are carried out by one of ITL’s six divisions, the Information Access Division (IAD). This division focuses on “human action, behavior, characteristics and communication.”

The difference between FRTE and FATE

While there is a lot of IAD “characteristics” work that excites biometric folks, including ANSI/NIST standard work, contactless fingerprint capture, the Fingerprint Vendor Technology Evaluation (ugh), and other topics, we’re going to focus on our new favorite acronyms, FRTE (Face Recognition Technology Evaluation) and FATE (Face Analysis Technology Evaluation). If these acronyms are new to you, I talked about them last August (and the deprecation of the old FRVT acronym).

Basically, the difference between “recognition” and “analysis” in this context is that recognition identifies an individual, while analysis identifies a characteristic of an individual. So the infamous “Gender Shades” study, which tested the performance of three algorithms in identifying people’s sex and race, is an example of analysis.

Age analysis

The age of a person is another example of analysis. In and of itself an age cannot identify an individual, since around 385,000 people are born every day. Even with lower birth rates when YOU were born, there are tens or hundreds of thousands of people who share your birthday.

They say it’s your birthday. It’s my birthday too, yeah. From https://www.youtube.com/watch?v=fkZ9sT-z13I. Paul’s original band never filmed a promotional video for this song.

And your age matters in the situations I mentioned above. Even when marijuana is legal in your state, you can’t sell it to a four year old. And that four year old can’t (or shouldn’t) sign up for Facebook either.

You can check a person’s ID, but that takes time and only works when a person has an ID. The only IDs that a four year old has are their passport (for the few who have one) and their birth certificate (which is non-standard from county to county and thus difficult to verify). And not even all adults have IDs, especially in third world countries.

Self-testing

So companies like Yoti developed age estimation solutions that didn’t rely on government-issued identity documents. The companies tested their performance and accuracy themselves (see the PDF of Yoti’s March 2023 white paper here). However, there are two drawbacks to this:

  • While I am certain that Yoti wouldn’t pull any shenanigans, results from a self-test always engender doubt. Is the tester truly honest about its testing? Does it (intentionally or unintentionally) gloss over things that should be tested? After all, the purpose of a white paper is for a vendor to present facts that lead a prospect to buy a vendor’s solution.
  • Even with Yoti’s self tests, it did not have the ability (or the legal permission) to test the accuracy of its age estimation competitors.

How NIST tests age estimation

Enter NIST, where the scientists took a break from meterological testing or whatever to conduct an independent test. NIST asked vendors to participate in a test in which NIST personnel would run the test on NIST’s computers, using NIST’s data. This prevented the vendors from skewing the results; they handed their algorithms to NIST and waited several months for NIST to tell them how they did.

I won’t go into it here, but it’s worth noting that a NIST test is just a test, and test results may not be the same when you implement a vendor’s age estimation solution on CUSTOMER computers with CUSTOMER data.

The NIST internal report I awaited

NOW let’s turn to the actual report, NIST IR 8525 “Face Analysis Technology Evaluation: Age Estimation and Verification.”

NIST needed a set of common data to test the vendor algorithms, so it used “around eleven million photos drawn from four operational repositories: immigration visas, arrest mugshots, border crossings, and immigration office photos.” (These were provided by the U.S. Departments of Homeland Security and Justice.) All of these photos include the actual ages of the persons (although mugshots only include the year of birth, not the date of birth), and some include sex and country-of-birth information.

For each algorithm and each dataset, NIST recorded the mean absolute error (MAE), which is the mean number of years between the algorithm’s estimate age and the actual age. NIST also recorded other error measurements, and for certain tests (such as a test of whether or not a person is 17 years old) the false positive rate (FPR).

The challenge with the methodology

Many of the tests used a “Challenge-T” policy, such as “Challenge 25.” In other words, the test doesn’t estimate whether a person IS a particular age, but whether a person is WELL ABOVE a particular age. Here’s how NIST describes it:

For restricted-age applications such as alcohol purchase, a Challenge-T policy accepts people with age estimated at or above T but requires additional age assurance checks on anyone assessed to have age below T.

So if you have to be 21 to access a good or service, the algorithm doesn’t estimate if you are over 21. Instead, it estimates whether you are over 25. If the algorithm thinks you’re over 25, you’re good to go. If it thinks you’re 24, pull out your ID card.

And if you want to be more accurate, raise the challenge age from 25 to 28.

NIST admits that this procedure results in a “tradeoff between protecting young people and inconveniencing older subjects” (where “older” is someone who is above the legal age but below the challenge age).

NIST also performed a variety of demographic tests that I won’t go into here.

What the NIST age estimation test says

OK, forget about all that. Let’s dig into the results.

Which algorithm is the best for age estimation?

It depends.

I’ve covered this before with regard to facial recognition. Because NIST conducts so many different tests, a vendor can turn to any single test in which it placed first and declare it is the best vendor.

So depending upon the test, the best age estimation vendor (based upon accuracy and or resource usage) may be Dermalog, or Incode, or ROC (formerly Rank One Computing), or Unissey, or Yoti. Just look for that “(1)” superscript.

From https://pages.nist.gov/frvt/html/frvt_age_estimation.html as of May 31, 2024. Subject to change.

You read that right. Out of the 6 vendors, 5 are the best. And if you massage the data enough you can probably argue that Neurotechnology is the best also.

So if I were writing for one of these vendors, I’d argue that the vendor placed first in Subtest X, Subtest X is obviously the most important one in the entire test, and all the other ones are meaningless.

But the truth is what NIST said in its news release: there is no single standout algorithm. Different algorithms perform better based upon the sex or national origin of the people. Again, you can read the report for detailed results here.

What the report didn’t measure

NIST always clarifies what it did and didn’t test. In addition to the aforementioned caveat that this was a test environment that will differ from your operational environment, NIST provided some other comments.

The report excludes performance measured in interactive sessions, in which a person can cooperatively present and re-present to a camera. It does not measure accuracy effects related to disguises, cosmetics, or other presentation attacks. It does not address policy nor recommend AV thresholds as these differ across applications and jurisdictions.

Of course NIST is just starting this study, and could address some of these things in later studies. For example, its ongoing facial recognition accuracy tests never looked at the use case of people wearing masks until after COVID arrived and that test suddenly became important.

What about 22 year olds?

As noted above, the test used a Challenge 25 or Challenge 28 model which measured whether a person who needed to be 21 appeared to be 25 or 28 years old. This makes sense when current age estimation technology measures MAE in years, not days. NIST calculated the “inconvenience” to 21-25 (or 28) year olds affected by this method.

What about 13 year olds?

While a lot of attention is paid to the use cases for 21 year olds (buying booze) and 18 year olds (viewing porn), states and localities have also paid a lot of attention to the use cases for 13 year olds (signing up for social media). In fact, some legislators are less concerned about a 20 year old buying a beer than a 12 year old receiving text messages from a Meta user.

By Adrian Pingstone – Transferred from en.wikipedia, Public Domain, https://commons.wikimedia.org/w/index.php?curid=112727.

NIST tests for these in the “child online safety” tests, particularly these two:

  • Age < 13 – False Positive Rates (FPR) are proportions of subjects aged below 13 but whose age is estimated from 13 to 16 (below 17).
  • Age ≥ 17 – False Positive Rates (FPR) are proportions of subjects aged 17 or older but whose age is estimated from 13 to 16.

However, the visa database is the only one that includes data of individuals with actual ages below age 13. The youngest ages in the other datasets are 14, or 18, or even 21, rendering them useless for the child online safety tests.

Why NIST researchers are great researchers

The mark of a great researcher is their ability to continue to get funding for their research, which is why so many scientific papers conclude with the statement “further study is needed.”

Here’s how NIST stated it:

Future work: The FATE AEV evaluation remains open, so we will continue to evaluate and report on newly submitted prototypes. In future reports we will: evaluate performance of implementations that can exploit having a prior known-age reference photo of a subject (see our API); consider whether video clips afford improved accuracy over still photographs; and extend demographic and quality analyses.

Translation: if Congress doesn’t continue to give NIST money, then high school students will get drunk or high, young teens will view porn, and kids will encounter fraudsters on Facebook. It’s up to you, Congress.

What is Your Biometric Firm’s BIPA Product Marketing Story?

(Part of the biometric product marketing expert series)

If your biometric firm conducts business in the United States, then your biometric firm probably conducts business in Illinois.

(With some exceptions.)

Your firm and your customers are impacted by Illinois’ Biometric Information Privacy Act, or BIPA.

Including requirements for consumer consent for use of biometrics.

And heavy fines (currently VERY heavy fines) if you don’t obtain that consent.

What is your firm telling your customers about BIPA?

Bredemarket has mentioned BIPA several times in the Bredemarket blog.

But what has YOUR firm said about BIPA?

And if your firm has said nothing about BIPA, why not?

Perhaps the biometric product marketing expert can ensure that your product is marketed properly in Illlinois.

Contact Bredemarket before it’s too late.

From https://www.instagram.com/p/C7ZWA9NxUur/.

Positioning, Messaging, and Your Facial Recognition Product Marketing

(Part of the biometric product marketing expert series)

By Original: Jack Ver at Dutch Wikipedia Vector: Ponor – Own work based on: Plaatsvector.png by Jack Ver at Dutch Wikipedia, CC BY-SA 4.0, https://commons.wikimedia.org/w/index.php?curid=95477901.

When marketing your facial recognition product (or any product), you need to pay attention to your positioning and messaging. This includes developing the answers to why, how, and what questions. But your positioning and your resulting messaging are deeply influenced by the characteristics of your product.

If facial recognition is your only modality

There are hundreds of facial recognition products on the market that are used for identity verification, authentication, crime solving (but ONLY as an investigative lead), and other purposes.

Some of these solutions ONLY use face as a biometric modality. Others use additional biometric modalities.

From Sandeep Kumar, A. Sony, Rahul Hooda, Yashpal Singh, in Journal of Advances and Scholarly Researches in Allied Education | Multidisciplinary Academic Research, “Multimodal Biometric Authentication System for Automatic Certificate Generation.”

Your positioning depends upon whether your solution only uses face, or uses other factors such as voice.

Of course, if you initially only offer a face solution and then offer a second biometric, you’ll have to rewrite all your material. “You know how we said that face is great? Well, face and gait are even greater!”

If biometrics is your only factor

It’s no secret that I am NOT a fan of the “passwords are dead” movement.

Too many of the tombstones are labeled “12345.” By GreatBernard – Own work, CC0, https://commons.wikimedia.org/w/index.php?curid=116933238.

It seems that many of the people that are waiting the long-delayed death of the password think that biometrics is the magic solution that will completely replace passwords.

For this reason, your company might have decided to use biometrics as your sole factor of identity verification and authentication.

Or perhaps your company took a different approach, and believes that multiple factors—perhaps all five factors—are required to truly verify and/or authenticate an individual. Use some combination of biometrics, secure documents such as driver’s licenses, geolocation, “something you do” such as a particular swiping pattern, and even (horrors!) knowledge-based authentication such as passwords or PINs.

This naturally shapes your positioning and messaging.

  • The single factor companies will argue that their approach is very fast, very secure, and completely frictionless. (Sound familiar?) No need to drag out your passport or your key fob, or to turn off your VPN to accurately indicate your location. Biometrics does it all!
  • The multiple factor companies will argue that ANY single factor can be spoofed, but that it is much, much harder to spoof multiple factors at once. (Sound familiar?)

So position yourself however you need to position yourself. Again, be prepared to change if your single factor solution adopts a second factor.

A final thought

Every company has its own way of approaching a problem, and your company is no different. As you prepare to market your products, survey your product, your customers, and your prospects and choose the correct positioning (and messaging) for your own circumstances.

And if you need help with biometric positioning and messaging, feel free to contact the biometric product marketing expert, John E. Bredehoft. (Full-time employment opportunities via LinkedIn, consulting opportunities via Bredemarket.)

In the meantime, take care of yourself, and each other.

Jerry Springer. By Justin Hoch, CC BY 2.0, https://commons.wikimedia.org/w/index.php?curid=16673259.

A 20-Minute Peek Behind LinkedIn Recruiter

If you recognize the musical reference depicted by this image, you may be entitled to age discrimination compensation. By Stemonitis – Own work, CC BY-SA 3.0, https://commons.wikimedia.org/w/index.php?curid=14499898

Of all the technologies I don’t know about, jobseeker technology is the most important. Between July 2000 and today, I’ve spent over 30 months searching for full-time employment. So it helps to know how employers search for potential employees.

And a lot of those 30-plus months have been filled with self-styled experts advising people “how to beat the applicant tracking system (ATS)” (as if there were only one) and “how to access the hidden job market” (because of course employers don’t want anyone to know that they’re searching for talent).

So when Melanie Woods of CGL Recruiting offered 20 jobseekers the chance to see how their LinkedIn Profile appears to users of LinkedIn Recruiter, I really wanted to win one of those 20 slots.

I won a slot, and in our 20-minute session Melanie Woods imparted a great deal of knowledge, including the 7 LinkedIn Recruiter tips highlighted at the end of this post.

If I could boil all 7 tips down to 1, I’d emphasize that recruiters have limited time, and something a recruiter can understand in 0 seconds is much better than something that would take a recruiter 5 seconds to understand.

Melanie’s offer…and what she wanted in return

A few days ago, I ran across Melanie’s post that described her offer. It opened as follows:

Instead of spending money on advertising, my team is going to be taking a different approach and it involves YOU #jobseekers!

Sounds like a plan, since a word-of-mouth testimonial converts more effectively than copy written by a marketing hack. (But what if the testimonial is FROM a marketing hack?)

The offer

She then described the offer.

We are going to be offering 20 free 20 minute sessions to job seekers who are currently out of work. During your session I will pull you up live in LinkedIn Recruiter and test your profile to show you where you are coming up in searches and where you are falling out. I will help you adjust your profile so you can appear in more searches for the jobs you are targeting.

What is LinkedIn Recruiter?

As you can probably guess, LinkedIn Recruiter is the premium-priced service that recruiters use to search LinkedIn for job candidates. The top-tier package (“contact Sales” for the price) includes:

  • Unlimited LinkedIn network access: Find and engage anyone on LinkedIn
  • 150 InMail messages/month per license and bulk messaging
  • 40+ advanced search filters, including “Open to work” and “More likely to respond”
  • Multi-user collaboration tools
  • Prepaid slots to rotate job postings in and out as needed

A comparison of all of LinkedIn’s talent solutions is provided here.

If your company is recruiting more than 4 positions a year, the high-end version of LinkedIn Recruiter could be the tool for you.

But when recruiters use LinkedIn Recruiter, they don’t look at a candidate’s LinkedIn profile—they look at the LinkedIn Recruiter view of the candidate’s profile, optimized for their purposes.

Hence Melanie was offering job applicants the opportunity to see how their profile appears to a recruiter. Valuable information to have.

What CGL Recruiting wanted in return

But remember that the lucky winners had to provide “advertising” to CGL Recruiting in return.

Here is where the advertising piece comes in….if you feel that the 20 minutes was helpful to you and your job search, we would appreciate you doing a review of our services on LinkedIn and one other social media platform (your choice), sharing how the time spent was useful to you and your job search.

After I indicated my interest, and after Dee Daniel provided a boost to my application, I was one of the lucky 40 winners. (Yes, they increased the number of winners due to high demand.)

Melanie’s top 7 LinkedIn Recruiter tips

Melanie and I met via Zoom early Monday afternoon Pacific Time (late afternoon Central Time), and I received a firehose of information during the 20-minute session. I’m not going to cover ALL the information she provided; instead, I’ll confine myself to the top 7 tips.

  1. The first job on the LinkedIn profile is the most important.
  2. Use all 5 “job title” slots.
  3. Some employers AREN’T 1st and 2nd degree connections.
  4. You can have 6 on-site job locations, not just 5.
  5. Consider listing at least one college-related date.
  6. Ampersands are bad.
  7. Temperamental writers shouldn’t fall in love with pet phrases.

Tip 1: The first job on the LinkedIn profile is the most important

For my job search for a Senior Product Marketing Manager role, my Incode position is (maybe) more important than my current Bredemarket position. On my resume, I take care of this by listing Incode BEFORE Bredemarket. But because LinkedIn profiles are chronological, and Bredemarket is my current “employer,” I can’t reorder like that.

The LinkedIn Recruiter view of the profile doesn’t show all the positions, but only the top 3. And the first position takes great prominence.

LinkedIn Recruiter view of my LinkedIn profile, Monday, May 13, 2024, 1:30 pm PDT.

In the default view, the recruiter can’t see my fourth position (Strategic/Product Marketing Manager from 2015 to 2017), but only the first three. And only one of those three positions is product marketing-related.

Melanie zeroed in on my “Sole Proprietor” position, which tells a recruiter nothing about what I actually DO at Bredemarket. Sure the recruiter could click through and read about the marketing and writing services that Bredemarket provides…but recruiters have limited time.

I thought about her advice after the call, and for LinkedIn (and resume) purposes I’m changing my Bredemarket job title to “Product Marketing Consultant.” My work for my clients is all product/service-related, so the job title makes sense.

Now recruiters will see that two of my three most recent positions were product marketing-related, which makes me more attractive to the one position that I’m targeting.

One position? Wait a minute…

Tip 2: Use all 5 “job title” slots

That’s right. In my “job preferences,” my only listed job title was “Senior Product Marketing Manager.”

I can list up to 5.

Why not use all 5?

So now my job titles include the following:

  • Senior Product Marketing Manager
  • Product Marketing Manager
  • Marketing Content Manager
  • Global Product Marketing Manager
  • Product Marketing Consultant

So I have the position title from Incode, the consulting title from Bredemarket, two product marketing title variants, and a content marketing title for good measure (Bredemarket readers know why).

Now some people question why I’d list all these similar titles, since anyone who takes a few seconds can figure out that I’d be interested in a global product marketing manager position or whatever.

That’s the problem. Recruiters DON’T HAVE a few seconds. When hundreds or thousands of people apply for positions, recruiters need to get through the profiles as quickly as possible.

So Melanie wanted me to make her job easier.

Tip 3: Some employers AREN’T 1st and 2nd degree connections

You can control the visibility of your email address and your phone number on LinkedIn. While I don’t list a phone number on my LinkedIn profile, I do make my jobseeking email address (which is separate from my Bredemarket email address) visible. In fact, I configured my email address visibility for viewing by my 1st degree and 2nd degree connections.

But there was a fallacy in that tactic.

It became obvious in the session because Melanie (not a connection since her LinkedIn connections are maxed out) could NOT see my email address. Therefore, if recruiter Melanie wanted to contact me, she could ONLY contact me via InMail.

If you want ANY potential recruiter to see your email, increase its visibility to all connections. Obviously there are risks to this, so you need to judge what visibility is right for you. (Especially for phone numbers.)

Tip 4: You can have 6 on-site job locations, not just 5

While all of Bredemarket’s work is remote, and my previous work at Incode was remote, I’m not averse to on-site work. As long as it’s within driving distance.

To help local companies, I listed a selected five cities (the maximum) where I am available for on-site work:

  • Ontario, California, United States
  • San Bernardino, California, United States
  • Covina, California, United States
  • Pasadena, California, United States
  • Anaheim, California, United States

But Melanie pointed out that I didn’t need to list Ontario, since my profile already states that I live in Ontario. That freed up one slot to add another city. I chose to list Riverside, although I could have listed Brea or Fullerton or Industry or Pomona or Corona or many other cities. (LinkedIn, your on-site locations feature needs work.)

Tip 5: Consider listing at least one college-related date

Now let’s get into age discrimination talk.

If a company desires to discriminate against job applicants due to age, one effective way to do so is to look at the dates the applicants attended college. It’s pretty easy to quietly filter out the geezer applicants with no one the wiser.

Well, maybe.

“She’s a 2022 graduate; she’ll love our late night code marathons.” From https://www.cnn.com/2022/12/11/us/90-year-old-woman-graduates-college-trnd/index.html.

For this reason I didn’t bother to add my college attendance dates to my LinkedIn profile. Why give the discriminating (in a negative way, not a positive way) firm the ammo they need to get the young, cheap workers they really want? (Of course those workers are inexperienced, but that’s another topic entirely.)

But Melanie pointed out one truth about companies that want to discriminate: if they don’t discriminate against you when they read your LinkedIn profile or resume, they can easily discriminate against you when they SEE you.

Oh, and there’s one more thing: if recruiters search for candidates based upon their graduation dates, profiles without graduation dates will never been seen by recruiters.

So I mulled over her advice.

  • I decided not to list the date that I started attending Cal State Fullerton’s MBA program.
  • And I decided not to list the date I graduated from Reed College.
  • I certainly didn’t list the date I started attending Reed College. (But I will confess that this song blasted from the Old Dorm Block. And I’ll also confess that I could lose the last 4 1/2 minutes.)
From https://www.youtube.com/watch?v=n4QSYx4wVQg.

But I did pencil in my 1991 graduation date from Cal State Fullerton’s MBA program. Since my LinkedIn profile includes ALL my biometric positions going back to 1994, this isn’t a shocking revelation.

Tip 6: Ampersands are bad

LinkedIn profiles can include skills. I’ve listed near the limit of 50 skills, some of which are tied to particular positions, LinkedIn Learning courses, and other education and certifications.

Among many others, two of my listed skills are “identity & access management” and “sales & marketing management.”

Technology experts immediately see where this is going. So why didn’t I?

Melanie immediately noted that the ampersand character in those two skill descriptions can wreak havoc with some computerized systems.

I swapped out those skills for some new ones: identity and access management, and sales and marketing management, removing the problem.

Tip 7: Temperamental writers shouldn’t fall in love with pet phrases

Melanie’s biggest concern about my LinkedIn profile involved the very first sentence.

The one that appears below my profile, name, and preferred pronouns, but above my city of residence.

John Bredehoft LinkedIn profile, public view, Monday, May 13, 2024, 1:30 pm PDT.

Senior Product Marketing Manager in identity/technology who is expert in describing why customers benefit.

She read that sentence word for word.

  • “Senior Product Marketing Manager”? She liked that.
  • “In identity/technology”? I guess she liked that; at least she didn’t comment on it.
  • The rest of the sentence? Not so much.

Regular Bredemarket readers are familiar with the last three words of that sentence, and realize that every one of those three words is critically important. Why rather than what, customers rather than producers, and benefits rather than features. I’ve devoted a post (plus another post) to those three words. If I only had a few seconds to explain the importance of those three words…

Um, yet again, recruiters aren’t interested in taking a few minutes to read everything I have written about Simon Sinek’s Golden Circle, customer focus, or benefits. They don’t even want to watch a short reel on the topic.

So I have to rewrite the last part of that first sentence. As I write this post, I’m still mulling over alternatives.

CGL Recruiting’s expertise was highly beneficial

The 7 items above were just some of the tips that Melanie Woods imparted to me, all in the space of 20 minutes.

Again, the common theme is that recruiters have limited time, LinkedIn Recruiter lets them maximize that limited time, and jobseeker data also has to let recruiters maximize that limited time. If you can do something in 0 seconds, don’t take 5 seconds to do it.

I haven’t even explored some of the other features that CGL Recruiting offers, including Melanie Woods’ YouTube channel.

But the 20 minutes I spent with her were certainly valuable.

Now I just have to figure out another way to say “why customers benefit.”

When Rapid DNA Isn’t

(Part of the biometric product marketing expert series)

Have you heard of rapid DNA?

Perhaps not as fast as Brazilian race car driver Antonella Bassani, but fast enough.

This post discusses the pros and cons of rapid DNA, specifically in the MV Conception post mortem investigation.

DNA…and fingerprints

I’ve worked with rapid DNA since I was in Proposals at MorphoTrak, when our corporate parent Safran had an agreement with IntegenX (now part of Thermo Fisher Scientific). Rapid DNA, when suitable for use, can process a DNA sample in 90 minutes or less, providing a quick way to process DNA in both criminal and non-criminal cases.

By Zephyris – Own work, CC BY-SA 3.0, https://commons.wikimedia.org/w/index.php?curid=15027555

But as I explain below, sometimes rapid DNA isn’t so rapid. In those cases, investigators have to turn to boring biometric technologies such as fingerprints instead. Fingerprints are a much older identification modality, but they still work.

DNA, fingerprints…and dental records

Bredemarket recently purchased access to a Journal of Forensic Sciences article entitled “Advances in postmortem fingerprinting: Applications in disaster victim identification” (https://doi.org/10.1111/1556-4029.15513) by Bryan T. Johnson MSFS of the Federal Bureau of Investigation Laboratory in Quantico. The abstract (which is NOT behind the paywall) states the following, in part:

In disaster victim identification (DVI), fingerprints, DNA, and dental examinations are the three primary methods of identification….As DNA technology continues to evolve, RAPID DNA may now identify a profile within 90 min if the remains are not degraded or comingled. When there are true unknowns, however, there is usually no DNA, dental, or medical records to retrieve for a comparison without a tentative identity.

In the body of the paper itself (which IS behind the paywall), Johnson cites one example in which use of rapid DNA would have DELAYED the process.

DVI depends upon comparison of a DNA sample from a victim with a previous DNA sample taken from the victim. If this is not available, then the victim’s DNA is compared against the DNA of a family member.

Identifying foreign nationals aboard the MV Conception

MV Conception shortly before it sank. By National Transportation Safety Board – Screen Shot 2020-10-16 at 3.00.40 PM, Public Domain, https://commons.wikimedia.org/w/index.php?curid=95326656

When the MV Conception boat caught fire and sank in September 2019, 34 people lost their lives and had to be positively identified.

While most of the MV Conception victims were California residents, some victims were from Singapore and India. It would take weeks to collect and transport the DNA samples from the victims’ family members back to the United States for comparison against the DNA samples from the victims. Weeks of uncertainty during which family members had no confirmation that their relatives were among the deceased.

However, because the foreign victims were visitors to the United States, they had fingerprints on file with the Department of Homeland Security. Interagency agreements allowed the investigating agencies to access the DHS fingerprints and compare them against the fingerprints of the foreign victims, providing tentative identifications within three days. (Fingerprint identification is a 100+ year old method, but it works!) These tentative identifications were subsequently confirmed when the familial DNA samples arrived.

What does this mean?

The message here is NOT that “fingerprints rule, DNA drools.” In some cases the investigators could not retrieve fingerprints from the bodies and HAD to use rapid DNA.

The message here is that when identifying people, you should use ANY biometric (or non-biometric) modality that is available: fingerprints, DNA, dental records, driver’s licenses, Radio Shack Battery Club card, or anything else that provides an investigative lead or a positive identification.

And ideally, you should use more than one factor of authentication.

And now a word from our sponsor

By the way, if you have a biometric story to tell, Bredemarket can help…um…drive results. Perhaps not as fast as Bassani, but fast enough.

Authenticator Assurance Levels (AALs) and Digital Identity

(Part of the biometric product marketing expert series)

Back in December 2020, I dove into identity assurance levels (IALs) and digital identity, subsequently specifying the difference between identity assurance levels 2 and 3. These IALs are defined in section 4 of NIST Special Publication 800-63A, Digital Identity Guidelines, Enrollment and Identity Proofing Requirements.

It’s past time for me to move ahead to authenticator assurance levels (AALs).

Where are authenticator assurance levels defined?

Authenticator assurance levels are defined in section 4 of NIST Special Publication 800-63B, Digital Identity Guidelines, Authentication and Lifecycle Management. As with IALs, the AALs progress to higher levels of assurance.

  • AAL1 (some confidence). AAL1, in the words of NIST, “provides some assurance.” Single-factor authentication is OK, but multi-factor authentication can be used also. All sorts of authentication methods, including knowledge-based authentication, satisfy the requirements of AAL1. In short, AAL1 isn’t exactly a “nothingburger” as I characterized IAL1, but AAL1 doesn’t provide a ton of assurance.
  • AAL2 (high confidence). AAL2 increases the assurance by requiring “two distinct authentication factors,” not just one. There are specific requirements regarding the authentication factors you can use. And the security must conform to the “moderate” security level, such as the moderate security level in FedRAMP. So AAL2 is satisfactory for a lot of organizations…but not all of them.
  • AAL3 (very high confidence). AAL3 is the highest authenticator assurance level. It “is based on proof of possession of a key through a cryptographic protocol.” Of course, two distinct authentication factors are required, including “a hardware-based authenticator and an authenticator that provides verifier impersonation resistance — the same device MAY fulfill both these requirements.”

This is of course a very high overview, and there are a lot of…um…minutiae that go into each of these definitions. If you’re interested in that further detail, please read section 4 of NIST Special Publication 800-63B for yourself.

Which authenticator assurance level should you use?

NIST has provided a handy dandy AAL decision flowchart in section 6.2 of NIST Special Publication 800-63-3, similar to the IAL decision flowchart in section 6.1 that I reproduced earlier. If you go through the flowchart, you can decide whether you need AAL1, AAL2, or the very high AAL3.

One of the key questions is the question flagged as 2, “Are you making personal data accessible?” The answer to this question in the flowchart moves you between AAL2 (if personal data is made accessible) and AAL1 (if it isn’t).

So what?

Do the different authenticator assurance levels provide any true benefits, or are they just items in a government agency’s technical check-off list?

Perhaps the better question to ask is this: what happens if the WRONG person obtains access to the data?

  • Could the fraudster cause financial loss to a government agency?
  • Threaten personal safety?
  • Commit civil or criminal violations?
  • Or, most frightening to agency heads who could be fired at any time, could the fraudster damage an agency’s reputation?

If some or all of these are true, then a high authenticator assurance level is VERY beneficial.

Reasonable Minds Vehemently Disagree On Three Biometric Implementation Choices

(Part of the biometric product marketing expert series)

There are a LOT of biometric companies out there.

The Prism Project’s home page at https://www.the-prism-project.com/, illustrating the Biometric Digital Identity Prism as of March 2024. From Acuity Market Intelligence and FindBiometrics.

With over 100 firms in the biometric industry, their offerings are going to naturally differ—even if all the firms are TRYING to copy each other and offer “me too” solutions.

Will Ferrell and Chad Smith, or maybe vice versa. Fair use. From https://www.billboard.com/music/music-news/will-ferrell-chad-smith-red-hot-benefit-chili-peppers-6898348/, originally from NBC.

I’ve worked for over a dozen biometric firms as an employee or independent contractor, and I’ve analyzed over 80 biometric firms in competitive intelligence exercises, so I’m well aware of the vast implementation differences between the biometric offerings.

Some of the implementation differences provoke vehement disagreements between biometric firms regarding which choice is correct. Yes, we FIGHT.

MMA stands for Messy Multibiometric Authentication. Public Domain, https://commons.wikimedia.org/w/index.php?curid=607428

Let’s look at three (out of many) of these implementation differences and see how they affect YOUR company’s content marketing efforts—whether you’re engaging in identity blog post writing, or some other content marketing activity.

The three biometric implementation choices

Firms that develop biometric solutions make (or should make) the following choices when implementing their solutions.

  1. Presentation attack detection. Assuming the solution incorporates presentation attack detection (liveness detection), or a way of detecting whether the presented biometric is real or a spoof, the firm must decide whether to use active or passive liveness detection.
  2. Age assurance. When choosing age assurance solutions that determine whether a person is old enough to access a product or service, the firm must decide whether or not age estimation is acceptable.
  3. Biometric modality. Finally, the firm must choose which biometric modalities to support. While there are a number of modality wars involving all the biometric modalities, this post is going to limit itself to the question of whether or not voice biometrics are acceptable.

I will address each of these questions in turn, highlighting the pros and cons of each implementation choice. After that, we’ll see how this affects your firm’s content marketing.

Choice 1: Active or passive liveness detection?

Back in June 2023 I defined what a “presentation attack” is.

(I)nstead of capturing a true biometric from a person, the biometric sensor is fooled into capturing a fake biometric: an artificial finger, a face with a mask on it, or a face on a video screen (rather than a face of a live person).

This tomfoolery is called a “presentation attack” (becuase you’re attacking security with a fake presentation).

Then I talked about standards and testing.

But the standards folks have developed ISO/IEC 30107-3:2023, Information technology — Biometric presentation attack detection — Part 3: Testing and reporting.

And an organization called iBeta is one of the testing facilities authorized to test in accordance with the standard and to determine whether a biometric reader can detect the “liveness” of a biometric sample.

(Friends, I’m not going to get into passive liveness and active liveness. That’s best saved for another day.)

Well…that day is today.

A balanced assessment

Now I could cite a firm using active liveness detection to say why it’s great, or I could cite a firm using passive liveness detection to say why it’s great. But perhaps the most balanced assessment comes from facia, which offers both types of liveness detection. How does facia define the two types of liveness detection?

Active liveness detection, as the name suggests, requires some sort of activity from the user. If a system is unable to detect liveness, it will ask the user to perform some specific actions such as nodding, blinking or any other facial movement. This allows the system to detect natural movements and separate it from a system trying to mimic a human being….

Passive liveness detection operates discreetly in the background, requiring no explicit action from the user. The system’s artificial intelligence continuously analyses facial movements, depth, texture, and other biometric indicators to detect an individual’s liveness.

Pros and cons

Briefly, the pros and cons of the two methods are as follows:

  • While active liveness detection offers robust protection, requires clear consent, and acts as a deterrent, it is hard to use, complex, and slow.
  • Passive liveness detection offers an enhanced user experience via ease of use and speed and is easier to integrate with other solutions, but it incorporates privacy concerns (passive liveness detection can be implemented without the user’s knowledge) and may not be used in high-risk situations.

So in truth the choice is up to each firm. I’ve worked with firms that used both liveness detection methods, and while I’ve spent most of my time with passive implementations, the active ones can work also.

A perfect wishy-washy statement that will get BOTH sides angry at me. (Except perhaps for companies like facia that use both.)

Choice 2: Age estimation, or no age estimation?

Designed by Freepik.

There are a lot of applications for age assurance, or knowing how old a person is. These include smoking tobacco or marijuana, buying firearms, driving a cardrinking alcoholgamblingviewing adult contentusing social media, or buying garden implements.

If you need to know a person’s age, you can ask them. Because people never lie.

Well, maybe they do. There are two better age assurance methods:

  • Age verification, where you obtain a person’s government-issued identity document with a confirmed birthdate, confirm that the identity document truly belongs to the person, and then simply check the date of birth on the identity document and determine whether the person is old enough to access the product or service.
  • Age estimation, where you don’t use a government-issued identity document and instead examine the face and estimate the person’s age.

I changed my mind on age estimation

I’ve gone back and forth on this. As I previously mentioned, my employment history includes time with a firm produces driver’s licenses for the majority of U.S. states. And back when that firm was providing my paycheck, I was financially incentivized to champion age verification based upon the driver’s licenses that my company (or occasionally some inferior company) produced.

But as age assurance applications moved into other areas such as social media use, a problem occurred since 13 year olds usually don’t have government IDs. A few of them may have passports or other government IDs, but none of them have driver’s licenses.

By Adrian Pingstone – Transferred from en.wikipedia, Public Domain, https://commons.wikimedia.org/w/index.php?curid=112727.

Pros and cons

But does age estimation work? I’m not sure if ANYONE has posted a non-biased view, so I’ll try to do so myself.

  • The pros of age estimation include its applicability to all ages including young people, its protection of privacy since it requires no information about the individual identity, and its ease of use since you don’t have to dig for your physical driver’s license or your mobile driver’s license—your face is already there.
  • The huge con of age estimation is that it is by definition an estimate. If I show a bartender my driver’s license before buying a beer, they will know whether I am 20 years and 364 days old and ineligible to purchase alcohol, or whether I am 21 years and 0 days old and eligible. Estimates aren’t that precise.

How precise is age estimation? We’ll find out soon, once NIST releases the results of its Face Analysis Technology Evaluation (FATE) Age Estimation & Verification test. The release of results is expected in early May.

Choice 3: Is voice an acceptable biometric modality?

From Sandeep Kumar, A. Sony, Rahul Hooda, Yashpal Singh, in Journal of Advances and Scholarly Researches in Allied Education | Multidisciplinary Academic Research, “Multimodal Biometric Authentication System for Automatic Certificate Generation.”

Fingerprints, palm prints, faces, irises, and everything up to gait. (And behavioral biometrics.) There are a lot of biometric modalities out there, and one that has been around for years is the voice biometric.

I’ve discussed this topic before, and the partial title of the post (“We’ll Survive Voice Spoofing”) gives away how I feel about the matter, but I’ll present both sides of the issue.

White House photo by Kimberlee Hewitt – whitehouse.gov, President George W. Bush and comedian Steve Bridges, Public Domain, https://commons.wikimedia.org/w/index.php?curid=3052515

No one can deny that voice spoofing exists and is effective, but many of the examples cited by the popular press are cases in which a HUMAN (rather than an ALGORITHM) was fooled by a deepfake voice. But voice recognition software can also be fooled.

(Incidentally, there is a difference between voice recognition and speech recognition. Voice recognition attempts to determine who a person is. Speech recognition attempts to determine what a person says.)

Finally facing my Waterloo

Take a study from the University of Waterloo, summarized here, that proclaims: “Computer scientists at the University of Waterloo have discovered a method of attack that can successfully bypass voice authentication security systems with up to a 99% success rate after only six tries.”

If you re-read that sentence, you will notice that it includes the words “up to.” Those words are significant if you actually read the article.

In a recent test against Amazon Connect’s voice authentication system, they achieved a 10 per cent success rate in one four-second attack, with this rate rising to over 40 per cent in less than thirty seconds. With some of the less sophisticated voice authentication systems they targeted, they achieved a 99 per cent success rate after six attempts.

Other voice spoofing studies

Similar to Gender Shades, the University of Waterloo study does not appear to have tested hundreds of voice recognition algorithms. But there are other studies.

  • The 2021 NIST Speaker Recognition Evaluation (PDF here) tested results from 15 teams, but this test was not specific to spoofing.
  • A test that was specific to spoofing was the ASVspoof 2021 test with 54 team participants, but the ASVspoof 2021 results are only accessible in abstract form, with no detailed results.
  • Another test, this one with results, is the SASV2022 challenge, with 23 valid submissions. Here are the top 10 performers and their error rates.

You’ll note that the top performers don’t have error rates anywhere near the University of Waterloo’s 99 percent.

So some firms will argue that voice recognition can be spoofed and thus cannot be trusted, while other firms will argue that the best voice recognition algorithms are rarely fooled.

What does this mean for your company?

Obviously, different firms are going to respond to the three questions above in different ways.

  • For example, a firm that offers face biometrics but not voice biometrics will convey how voice is not a secure modality due to the ease of spoofing. “Do you want to lose tens of millions of dollars?”
  • A firm that offers voice biometrics but not face biometrics will emphasize its spoof detection capabilities (and cast shade on face spoofing). “We tested our algorithm against that voice fake that was in the news, and we detected the voice as a deepfake!”

There is no universal truth here, and the message your firm conveys depends upon your firm’s unique characteristics.

And those characteristics can change.

  • Once when I was working for a client, this firm had made a particular choice with one of these three questions. Therefore, when I was writing for the client, I wrote in a way that argued the client’s position.
  • After I stopped working for this particular client, the client’s position changed and the firm adopted the opposite view of the question.
  • Therefore I had to message the client and say, “Hey, remember that piece I wrote for you that said this? Well, you’d better edit it, now that you’ve changed your mind on the question…”

Bear this in mind as you create your blog, white paper, case study, or other identity/biometric content, or have someone like the biometric content marketing expert Bredemarket work with you to create your content. There are people who sincerely hold the opposite belief of your firm…but your firm needs to argue that those people are, um, misinformed.

And as a postscript I’ll provide two videos that feature voices. The first is for those who detected my reference to the ABBA song “Waterloo.”

From https://www.youtube.com/watch?v=4XJBNJ2wq0Y.

The second features the late Steve Bridges as President George W. Bush at the White House Correspondents Dinner.

From https://www.youtube.com/watch?v=u5DpKjlgoP4.

Doing Double Duty (from the biometric product marketing expert)

I’ve previously noted that product marketers sometimes function as de facto content marketers. I oughta know.

sin, a one-man band in New York City. By slgckgc – https://www.flickr.com/photos/slgc/8037345945/, CC BY 2.0, https://commons.wikimedia.org/w/index.php?curid=47370848

For example, during my most recent stint as a product marketing employee at a startup, the firm had no official content marketers, so the product marketers had to create a lot of non-product related content. So we product marketers were the de facto content marketers for the company too. (Sadly, we didn’t get two salaries for filling two roles.)

Why did the product marketers end up as content marketers? It turns out that it makes sense—after all, people who write about your product in the lower funnel stages can also write about your product in the upper funnel stages, and also can certainly write about OTHER things, such as company descriptions, speaker submissions, and speaker biographies.

From https://bredemarket.com/2023/08/28/the-22-or-more-types-of-content-that-product-marketers-create/.

That’s from my post describing the 22 (or more) types of content that product marketers create. Or the types that one product marketer in particular has created.

So it stands to reason that I am not only the biometric content marketing expert, but also the biometric product marketing expert.

I just wanted to put that on the record.

And in case you were wondering what the 22 types of content are, here is the external content:

  • Articles
  • Blog Posts (500+, including this one)
  • Briefs/Data/Literature Sheets
  • Case Studies (12+)
  • Proposals (100+)
  • Scientific Book Chapters
  • Smartphone Application Content
  • Social Media (Facebook, Instagram, LinkedIn, Threads, TikTok, Twitter)
  • Web Page Content
  • White Papers and E-Books

And here is the internal content:

  • Battlecards (80+)
  • Competitive Analyses
  • Event/Conference/Trade Show Demonstration Scripts
  • Plans
  • Playbooks
  • Proposal Templates
  • Quality Improvement Documents
  • Requirements
  • Strategic Analyses

And here is the content that can be external or internal on any given day:

  • Email Newsletters (200+)
  • FAQs
  • Presentations

So if you need someone who can create this content for your identity/biometrics product, you know where to find me.

Avoiding Antiquated Product Marketing

Identity/biometrics firms don’t just create social media channels for the firms themselves. Sometimes they create social media channels dedicated to specific products and services.

That’s the good news.

Here’s the bad news.

[REDACTED]

As I write this, it’s March 3. A firm hasn’t updated one of its product-oriented social media channels since February 20.

That’s February 20, 2020…back when most of us were still working in offices.

It’s not like the product no longer exists…but to the casual viewer it seems like it. As I noted in a previous post, a 2020 survey showed that 76% of B2B buyers make buying decisions primarily based on the winning vendor’s online content.

Now I’ll admit that I don’t always update all of Bredemarket’s social media platforms in a timely manner, but at least I update them more than once every four years. I even updated my podcast last month.

Sadly, I can’t help THIS product marketer, since Instagram posts are not one of my primary offerings.

If you’re an identity/biometric company that needs help with blogs, case studies, white papers, and similar text content, Bredemarket can work with you to deliver fresh content.