Amazon Rekognition for Identity Verification
12 Jan

Amazon Rekognition for Identity Verification

Mahipal Nehra

Today, businesses are looking for ways to overcome challenges created due to the recent pandemic. For instance, educators need to verify the identity of students during remote tests, retailers need to keep their customers and employees safe as they interact in physical proximity, financial industries need to verify customers' identity before providing online services, and so on.

But in-person user identification can be costly, slow to scale, and highly frictional. Using machine learning-powered facial biometric technology can allow online verification of user identity. And for that, Amazon Web Services offers Amazon Rekognition.

Why use Amazon Rekognition for Identity Verification?

Amazon Rekognition is a powerful image and video processing service that can easily identify people, objects, photo elements and faces. It provides a pre-trained facial recognition model using which you can easily add to user onboarding and authentication workflows to verify their identities online. Using Amazon Rekognition does not require beforehand expertise in machine learning. Rekognition enables you to authenticate and onboard users in seconds while identifying duplicate or fraud accounts. So that you can reduce frauds, grow users quickly, and lower verification costs.

How to Build an Identity Verification Solution with Amazon Rekognition?

Now that we know why we need Amazon Rekognition for user identification, we should move ahead to how one can build an Amazon Rekognition based identity verification using its API.

Read: Language Detection for Unstructured Data with AWS S3 Batch Operations and AWS Comprehend

The first thing to do when creating an identity verification solution is to create a user registration workflow. Here are the steps involved:

  • The user captures an image of themselves (selfie) and their government-issued identity document.

  • The quality of the provided images is checked and sometimes live detection of the user’s face also takes place.

  • After that, the selfie image is compared with the identity document face image.

  • And finally, the selfie is verified against the existing user faces database.

The flow of the process can be customized according to the business. Usually, all or some of the steps mentioned above are used in the process. Moreover, you can decide whether the process steps should run synchronously or asynchronously. In case of synchronous operation, the process will wait for one step to complete before proceeding ahead. While asynchronously, you can run some steps concurrently to speed up the process and improve the user experience. And sometimes you must roll back the user registration process if the steps are not successful.

Read: Oracle Cloud vs Amazon Web Services (AWS)

Apart from the new user registration, another common process flow is returning customer login. In this process, the identity verification solution will perform the check of the user's face against a previously registered face. The steps incorporated in this flow are:

  • Capturing the user's face through a selfie

  • Checking the image quality

  • Search and compare that selfie with the database of faces.

These steps can also be customized like the previous flow according to the business needs.

What will the Amazon Rekognition Solution Architecture include?

The AWS Rekognition-based identity verification architecture will consist of the following components:

  • Amazon API Gateway is invoked by the application to route requests to the accurate AWS Lambda function based on the user flow. Major actions in this solution are authentication, registration, identity card registration, and update.

  • By using a service integration, API Gateway runs the AWS Step Functions defined state machine that corresponds to the request path from API Gateway. Lambda functions trigger the accurate calls set to and from Amazon S3 and Amazon DynamoDB, along with the relevant Amazon Rekognition APIs for each step.

  • Amazon Simple Storage Service (AWS S3) path URLs, face IDs, and unique user ID for each face ID will be held by DynamoDB. S3 will store the face images.

  • Amazon Rekognition is another important element in solution architecture. It is so because every flow will call different Amazon Rekognition APIs for different tasks (authentication, registration, ID card registration and update).

Read: What is AWS S3 and Why to use it?

Some of the important APIs that will be used in the architecture are IndexFaces, SearchFacesByImage, DetectFaces, CompareFaces, and DeleteFaces.

Takeaway

Undoubtedly, Amazon Rekognition makes the process of identity verification in any application easier through deep learning techniques that are highly scalable and need no experience with machine learning. With the combination of powerful APIs and face detection capabilities, you can easily implement flows around existing user logins and new user registrations.

If you too want to add Amazon Rekognition services to your application, you can hire developers with relevant experience and expertise who will help you achieve your goals with ease.

Posted by Mahipal Nehra | Posted at 12 Jan, 2022 Web