New Technology Fights Child Porn by Tracking Its “PhotoDNA”

REDMOND, Wash. — Dec. 15, 2009 — Most people will never be exposed to photos of children being sexually abused by predators. But images of that abuse can be found in dark corners of the online world, where networks of child abusers and child-pornography consumers produce and propagate photos of children being victimized.

This week, Microsoft is donating a new technology to the National Center for Missing & Exploited Children (NCMEC) that has the potential to make a drastic difference in the fight against the spread of child pornography online.

The technology, called PhotoDNA, was initially created by Microsoft Research. It was further developed by Hany Farid, a leading digital-imaging expert and professor of computer science at Dartmouth College, to help NCMEC in its efforts to find hidden copies of the worst images of child sexual exploitation known today.

Ernie Allen, president and CEO of NCMEC, says child porn is a problem that had all but disappeared in the late 1980s — the U.S. Supreme Court had ruled that it was not protected speech, but instead constituted child abuse. Law enforcement had cracked down on its distribution and importation.

Then along came the Internet.



Hany Farid, a leading digital-imaging expert and professor of computer science at Dartmouth College, helped refine PhotoDNA so it could track even altered photos.

“Twenty years ago we thought this problem was virtually gone,” Allen says. “As wonderful and powerful as the Internet is, it has created an opportunity for people to network with others of like interest, and to access content in the privacy of their own homes that would have formerly put them at risk to acquire.”

Today, says Allen, the problem is exploding. Since 2003, NCMEC has reviewed and analyzed almost 30 million images and videos of child pornography. These photos of sexual abuse are seized from pedophiles who both trade in the illegal images and form communities that reinforce their shared interest in children.

Allen says that the NCMEC cyber-tip line has handled 750,000 reports of child sexual exploitation and child pornography from the public and Internet service providers. “We’re currently reviewing 250,000 images every week,” Allen says. “So this is a massive problem.”

Tracking the Traffic With PhotoDNA

NCMEC has worked with law enforcement to identify many of the worst images of child sexual abuse and exploitation. As they are passed from pedophile to pedophile, many of these images surface repeatedly during child pornography investigations. “Our goal is to stop that victimization,” Allen says. “Using PhotoDNA, we will be able to match those images, working with online service providers around the country, so we can stop the redistribution of the photos.”

The basis for PhotoDNA is a technology called “robust hashing,” which calculates the particular characteristics of a given digital image — its digital fingerprint or “hash value” — to match it to other copies of that same image. “Like human beings, every photo is a little different,” Allen says.



Ernie Allen, president and CEO of the National Center for Missing & Exploited Children, says child porn is a problem that had all but disappeared until the Internet made its distribution much easier.

The weakness in most common forms of hashing technology is that once a digital image has been altered in any way — whether by resizing, resaving in a different format or through digital editing — its original hash value is replaced by a new hash. The image may look exactly the same to a viewer, but there is no way to match one photo to another through their hashes.

During the course of working with NCMEC, Microsoft researchers became aware of that weakness in the hash value detection and resolved to overcome the obstacle in tracking down images of abuse. That’s when the company enlisted the help of Dartmouth’s Hany Farid, a noted expert in digital forensics technology.

For the past 10 years, Farid’s Dartmouth lab has been developing mathematical and computational tools to determine whether digital media is authentic. The expertise he’s developed has applications for the media, national security, law enforcement and consumers themselves.

“Everybody’s aware that you can manipulate digital images, sounds and video. What we’ve been trying to do is bring some trust back to that underlying media. That’s been the thrust of my lab here at Dartmouth,” Farid says.

Microsoft Research created the underlying technology for PhotoDNA. It then collaborated with Farid to further develop the technology for use by NCMEC and online service providers.

“The problem was that that the signature was extremely fragile — the tiniest change to the image and the signature would be completely different,” Farid says. “The PhotoDNA technology extends the signature to make it robust and reliable, so that even if you change the image a little bit, we can still find it.”

Farid says another challenge to the task faced by NCMEC is simply finding the images among the billions of pictures floating around the Internet. But he says PhotoDNA’s ability to automate the search will help NCMEC and online service providers get over that hurdle as well. Because the amount of data in the PhotoDNA is small, it allows large data sets to be searched for matches very quickly.

“If I laid down in front of you a couple of billion images and ask you to hand me the ones that are inappropriate, you can imagine the scope of that problem,” Farid says. “And so we have been developing technology that can pluck out those inappropriate images from a sea of billions in a very fast, very reliable way.”

Giving Law Enforcement New Leads

Once NCMEC assigns PhotoDNA signatures to known images of abuse, those signatures can be shared with online service providers, who can match them against the hashes of photos on their own services, find copies of the same photos and remove them. Also, by identifying previously “invisible” copies of identified photos, law enforcement may get new leads to help track down the perpetrators.

“NCMEC is equipped to make the PhotoDNA tool available to law enforcement agencies, online service providers and others working with NCMEC to disrupt the ability of predators to use the Internet to exploit children or traffic in child pornography,” Allen says.

Brad Smith, Microsoft’s general counsel, says the company will be working to implement PhotoDNA in the coming months on online services such as Bing and Windows Live, along with other online service providers looking to help disrupt the spread of these photos online.

“We believe the ability to move faster and be more efficient can make a real difference in addressing the problem,” Smith says. “This is an opportunity for us across the technology community to partner closely with the National Center for Missing & Exploited Children to use this technology. By combining our efforts, we can have a much bigger impact.”

Related Posts