Robotics & Automation News

Market trends and business perspectives

TypingDNA Aims to Increase the Adoption of Behavioral Biometrics Worldwide

Behavioral biometrics company TypingDNA has announced a successful funding round, capping at $7,000,000.

TypingDNA was founded in Romania in 2016. Since 2018 they have a branch in New York and have raised around $8.8 million to date. Google’s AI-focused venture fund, Gradient Ventures, and EU-based fund GapMinde led the latest funding round.

With their funding secured, TypingDNA hopes to expand the adoption of behavioral biometrics worldwide. They will start by increasing the number of platforms their API can integrate with.

What is Behavioral Biometrics?

Biometric data is a reliable form of identification since every person has unique biological traits. One can use these traits to identify a person. The most popular types of biometrics include fingerprints, facial-recognition, and voice-recognition, for example.

Right now, most people are familiar with biometric fingerprint authentication. Last few years, you could see broader adoption of this technology in portable devices like smartphones. But a lot of people might not realize that technology can track their behavior for identification purposes too.

Behavioral biometrics is a branch of identification aimed at real-time authentication.

The way people type, move their mouse around, and even walk can be unique to them. These are all classified as behavioral biometrics. The first trait on that list, namely keystroke dynamics (or typing), is where TypingDNA’s focus lies.

The company uses artificial intelligence algorithms to identify a user based on how they type. They are working on integrating this technology with other services. It will be a non-intrusive and passive form of a real-time authentication.

The project has the potential to make changes to how people approach security across the world. Almost every device people use today has some form of keyboard incorporated into it. That makes biometric authentication based on typing behavior applicable practically everywhere.

Here’s How TypingDNA’s Algorithms Work

The algorithms TypingDNA developed uses AI to observe a user’s keystroke habits. At first, they learn their particular typing patterns. Then the technology studies any new keystroke inputs and recognizes whether they belong to the same person or someone else. It compares all keystrokes with the initial typing patterns to see if it’s the same person or not.

For one, it is a user-friendly form of authentication. And it’s more secure than many types of two-factor authentication, such as security questions or one-time PIN codes.

According to the company, one can apply TypingDNA in areas like:

  • fraud detection;
  • authentication;
  • password recovery; and
  • online education assessment.

The API accepts user keystrokes in a standardized and open-sourced format. Developers can integrate it into both desktop and mobile applications. At the time of writing, it supports the latest versions of both iOS and Android.

Plans for the Future

Future looks good for TypingDNA. Even massive tech giants like Google are backing the company. So it should have no problem expanding their reach to new services and websites. Right now, the company is focusing on adding to its current developer support network and providing them with the tools they need.

Biometric identification is becoming more and more available across the world. You can especially see it in the financial sectors. But there’s an increase in reliable authentication solutions in other industries too. Yet most of them aren’t flawless either.

Take biometric authentication, such as fingerprint or face scanning, for example. For one, it is often fairly intrusive. And if biometric data does get stolen, it can cause serious privacy and security concerns.

Meanwhile, TypingDNA’s can authenticate users without compromising their anonymity. It’s one of the best attributes of their method. Moreover, it is also almost impossible to replicate or steal someone’s typing habits.

“With global regulation impacting face-recognition-based authentication and hackers targeting SMS-based two-factor authentication, typing biometrics is the best form of identifying people without compromising privacy or security,” said Darian Shirazi, General Partner at Gradient Ventures.

Secure user identification

TypingDNA’s new proprietary technology provides a promising look into the future. It provides a secure user identification. And it’s a less invasive alternative to the biometric authentication methods that are currently so popular.

Only time will tell whether this new technology gains mass adoption. But TypingDNA and its partners hope it will.

Print Friendly, PDF & Email

Leave a Reply