Skip to Main Content

Microsoft’s PhotoDNA: Protecting children and businesses in the cloud

Imagine you’re a doctor struggling to figure out what’s ailing your patient, but you don’t have medical equipment, a lab or any of today’s modern diagnostic tests. Yet somehow, you must identify the problem among the nearly infinite possibilities and treat it before it does more damage.

Similarly, for social media and photo sharing companies, trying to stop the spread of online child sexual abuse photos is just as daunting until they have the right tools. About 720,000 of these illegal images are among the 1.8 billion pictures uploaded across the Internet each day, making it incredibly complicated for service providers to find and remove them — until now.

PhotoDNA Cloud Service helps find and remove online images that exploit children.

Microsoft’s PhotoDNA technology, a free service that helps identify and remove these photos, is now available in the cloud. It’s a major advance that gives companies like Flipboard – a popular social magazine that lets its tens of millions of monthly users share and curate content from the Web and social media — a powerful way to help protect users and young victims while helping make the Internet safer for everyone.

“The Flipboard community is built on the desire to inspire each other with the things we love. Our community needs to trust that we do everything possible to stop the spread of illegal content, especially images of child sexual abuse,” says David Creemer, Flipboard’s head of Platform Engineering. “Manually searching for a handful of illegal images among the millions uploaded and curated every day is simply an impossible task, so we looked for a solution and found it in Microsoft’s PhotoDNA. Together we built an effective service that scales and works great.”

PhotoDNA has already helped detect millions of illegal photos on the Internet. It’s been a breakthrough for more than 70 companies and organizations already using it, such as Facebook and Twitter, but the on-premise version required time, money and technical expertise to get it up and running and keep it up-to-date.

C. Gregoire Microsoft
Courtney Gregoire, senior attorney in Microsoft’s Digital Crimes Unit

The new PhotoDNA Cloud Service takes away those potential hurdles for smaller companies and other organizations that want to give users the freedom to upload content while ensuring the integrity of their platforms.

“Finding these known child sex abuse images in that huge universe is like finding a needle in a haystack,” says Courtney Gregoire, a senior attorney at Microsoft’s Digital Crimes Unit. “We needed an easier, more scalable way to identify and detect these worst of the worst images … and that’s how the concept for PhotoDNA in the cloud was born.”

Development of PhotoDNA began in 2009, when Microsoft partnered with Dartmouth College to help solve a problem the National Center of Missing and Exploited Children (NCMEC) was all too familiar with: Many of the same images of sexually abused children were being circulated over and over again on the Internet.

While it was possible to identify illegal images if they were exact matches of known sexual abuse photos, perpetrators could keep the photos from being detected by changing them slightly — adjusting the size or making a small mark on them, for example.

Federico Gomez Suarez
Federico Gomez Suarez, senior project manager on PhotoDNA team.

PhotoDNA overcomes that obstacle: Its use of “hash” matching technology can identify known illegal photos even if someone has altered them.

It works by converting images into a grayscale format, creating a grid and assigning a numerical value to each tiny square. Those numerical values represent the “hash” of an image, or its “PhotoDNA signature.” The program protects user privacy in that it doesn’t look at images or scan photos; it simply matches a numerical hash against a database of known illegal images.

The technology allows companies to compare millions of photos against a hash set of child sexual abuse images. The hash set is created by NCMEC and derived from the “worst of the worst” child pornography images uploaded to the CyberTipline by electronic service providers.

For NCMEC, PhotoDNA is a proactive way to make the Internet safer while helping victims heal at the same time.

“Certainly, it’s important from a victims’ rights perspective; these are crime scene photographs,” says John Shehan, vice president of NCMEC’s Exploited Child Division. “Microsoft providing this service is immense.”

Federico Gomez Suarez, a senior project manager on Microsoft’s PhotoDNA team, has been working on the technology for six years and still recalls the elation of learning it had identified its first illegal image. “It was exciting to see the work we were doing was actually going to make a difference,” he says.

Mike McCarter
Mike McCarter, director of Online Operations at Microsoft.

Kik, a chat network that’s popular among teens and young adults around the world, recently became the first company in Canada to deploy the PhotoDNA Cloud Service. Kik uses it to detect exploitive profile photos as they’re being uploaded, so the company can immediately remove them, report them to law enforcement and remove the user’s account.

“It is allowing us to identify and remove illegal content, so it’s been a huge plus from our perspective in helping keep our users safe,” says Heather Galt, Kik’s head of privacy.

The company does manually review some images, but with more than 200 million users globally, automation is a must. PhotoDNA allows Kik to identify known illegal images among a much greater number of photos, while in many cases letting human moderators avoid the disturbing task of identifying them.

Another crucial advantage for Kik is that it doesn’t cause any delay for users sharing content.

It’s “so fast and does its work so efficiently that it’s been implemented with no negative impact whatsoever on the experience for users,” Galt says.

Mike McCarter, director of Online Operations at Microsoft, says beyond adding the speed and efficiency of Microsoft Azure cloud technology, Microsoft also enhanced the algorithm used to find illegal images, making PhotoDNA 1,000 times faster than previous versions.

Larry Zitnick
Larry Zitnick, principal researcher for Microsoft Research.

“The fact that the service is free and in the cloud completely eliminates a financial and budgeting hurdle that might otherwise stand in the way of service adoption,” he says.

Gregoire says that if many more companies used PhotoDNA, it could greatly reduce the number of child sexual abuse photos on the Internet.

“At its core, this is really one of the most heinous crimes that can happen to a child during some of their most vulnerable years,” Gregoire says. “My hope is much wider-scale deployment of this important technology to better protect these victims of sexual abuse.”

Larry Zitnick, principal researcher for Microsoft Research, helped develop the technology in the beginning and is glad to see it’s now a cloud service with the potential to be used by many more organizations worldwide.

“This is a net to catch these illegal images,” he says, “and the wider the net, the better.”

Companies and organizations can learn how to access these free tools to help protect their businesses and curb the spread of child sexual abuse images on the PhotoDNA Cloud Service site.


Lead photo credit: Scott Eklund/Red Box Pictures