Biometric security is once again moving to the forefront of mobile technology. During Apple’s unveiling of the new iPhone 5s today, one of the newest features is the introduction of a fingerprint reader to add consumer-level biometric authentication. It is the first major U.S.-based mobile manufacturer to incorporate a fingerprint scanner since Motorola released the Atrix 4G in 2011.

Touch ID on phone

Photo courtesy of Apple.com

Referred to as Touch ID, the new iPhone 5s will include fingerprint sensor technology located beneath the central home button at the bottom of the mobile device. The sensor will be capable of reading fingerprints for the purpose of expediting secure user logins in lieu of passcodes. Fingerprints will be capable of unlocking the phone on the home screen and will provide easier, secure access to both the Apple iTunes and App stores.

The new line of iPhones, which will ship later this month, are expected to provide increased security for users by reducing the need for passcodes and passwords. While biometrics are not the end-all be-all of mobile security, they are capable of providing a more robust element of protection.

According to Apple, the fingerprint scanner acts an upgrade over a text-driven password.

“Your fingerprint is one of the best passwords in the world,” said Apple hardware engineer Dan Riccio. “It’s always with you, and no two are exactly alike. So it made perfect sense to create a simple, seamless way to use it as a password.”

In order to provide additional security measurements to prevent information from falling into the wrong hands, the iPhone 5s will store all fingerprint information directly inside of each device. Data will not be stored in iCloud and will remain securely encrypted within the hardware of the phone itself. Therefore, in the event of a third-party invasion, a criminal might be able to break in, but would have a difficult time accessing a user’s biometric information.

It is important to note that the iPhone 5s will be capable of recognizing and storing multiple identities. Users will have the power of granting authorization to trusted individuals who will be able to access certain features of the phone.

While the technology is currently restricted to Apple-based applications, it opens the possibility that private third-party applications and services could implement the technology in the future. This would add a new level of consumer authentication for digital signatures, transaction verification, logical access and more.

UPDATE : According to a post from AllThingsD, Apple Senior Vice President Phil Schiller confirmed application developers will not be able to access the fingerprint reader, for now. This is certainly a positive step forward for screen unlock and provides benefits over the traditional PIN unlock. You now no longer need to be concerned about prying eyes or devices capturing your PIN.

The storage of the biometric data is also an added benefit, the data is encrypted, not accessible by malicious third parties and is not backed up to Apple servers or iCloud. Yet another set of well thought out security related features that continue to make the iOS/iDevices more secure than traditional computing devices.

Entrust