Artigos de revistas sobre o tema "Biometrisk Data"

Siga este link para ver outros tipos de publicações sobre o tema: Biometrisk Data.

Crie uma referência precisa em APA, MLA, Chicago, Harvard, e outros estilos

Selecione um tipo de fonte:

Veja os 50 melhores artigos de revistas para estudos sobre o assunto "Biometrisk Data".

Ao lado de cada fonte na lista de referências, há um botão "Adicionar à bibliografia". Clique e geraremos automaticamente a citação bibliográfica do trabalho escolhido no estilo de citação de que você precisa: APA, MLA, Harvard, Chicago, Vancouver, etc.

Você também pode baixar o texto completo da publicação científica em formato .pdf e ler o resumo do trabalho online se estiver presente nos metadados.

Veja os artigos de revistas das mais diversas áreas científicas e compile uma bibliografia correta.

1

Alam*, Varisha, e Dr Mohammad Arif. "Classification of Large Biometric Data in Database System". International Journal of Innovative Technology and Exploring Engineering 10, n.º 10 (30 de agosto de 2021): 1–8. http://dx.doi.org/10.35940/ijitee.d8592.08101021.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
Resumo:
"Biometrics" is got from the Greek word 'life' and 'measure' which implies living and evaluation take apart. It simply converts into "life estimation". Biometrics uses computerized acknowledgment of people, dependent on their social and natural attributes. Biometric character are data separated from biometric tests, which can use for examination with a biometric orientation. Biometrics involves techniques to unusually recognize people dependent on at least one inherent physical or behavior attribute. In software engineering, specifically, biometric is used as a form of character retrieve the Committee and retrieve command. Biometric identically utilized to recognize people in bunches that are in observation. Biometric has quickly risen like a auspicious innovation for validation and has effectively discovered a spot in most of the scientific safety regions. An effective bunching method suggest for dividing enormous biometrics data set through recognizable proof. This method depends on the changed B+ tree is decreasing the discs get to. It diminishes the information recovery time and also possible error rates. Hence, for bigger applications, the need to reduce the data set to a more adequate portion emerges to accomplish both higher paces and further developed precision. The main motivation behind ordering is to recover a small data set for looking through the inquiry
2

Chinyemba, Melissa K., e Jackson Phiri. "Gaps in the Management and Use of Biometric Data: A Case of Zambian Public and Private Institutions". Zambia ICT Journal 2, n.º 1 (29 de junho de 2018): 35–43. http://dx.doi.org/10.33260/zictjournal.v2i1.49.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
Resumo:
The current physical and cybersecurity systems rely on traditional three-factor authentication to mitigate the threats posed by insider attacks. Key is the use of biometric information. Biometrics are a unique measurement and analysis of the unique physiological special traits such as voice, eye structure and others that can be used in the discipline of varying person identification. Biometry, which is the analysis of these biometrics is a complex process but guarantees identification and non-repudiation. If used to identify humans then several issues such as where is the biometric data stored? Who has access to it? And how does one ensure that such data satisfies the principle of availability. To achieve availability, secure transportation arises. To achieve transportation, non-repudiation, confidentiality and authentication, integrity arise. A storage and transport system is recommended to these challenges. In this paper, we explore the gaps into how public and private institution store and manage biometrics information. We benchmarked each organization again the ISO 30107 and ISO 24745. Our results show that while most companies are adopting and using biometrics systems, few have adopted the ISO biometrics standards that govern the storage and management of biometric information and hence creating security risk.
3

Rassolov, I. M., S. G. Chubukova e I. V. Mikurova. "Biometrics in the Context of Personal Data and Genetic Information: Legal Issues". Lex Russica, n.º 1 (1 de janeiro de 2019): 108–18. http://dx.doi.org/10.17803/1729-5920.2019.146.1.108-118.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
Resumo:
In modern society, methods of identification of persons on the basis of their physical, biological or behavioral characteristics are actively developing. European countries are in the process of developing a holistic doctrine on biometric control and are clarifying their position on situations where biometric data are used by individuals.From the position of information law, the paper presents a new author’s approach to the problem of processing biometric data and genetic information. The division of biometrics into “trace” and “non-trace” is losing its meaning. A new classification of biometrics into digital and analog is proposed.Biometric access control should not become a routine phenomenon in the framework of the organization of the company and without any reason to replace other existing types of control. The interested person can be entrusted with the storage of their own biometric data to reduce the risks of leakage and the consequences of exposure to them. Biometric data must be stored on the company’s servers in encrypted form, which makes it impossible to use them without the consent of the person concerned.Biometric data should be protected by a special legal regime. The analysis of the European and Russian legislation made it possible to draw the following conclusions: biometric data is a special type of personal data, a special legal regime and regulation should be established; digital biometrics needs special legal regulation, since it is the most vulnerable type; genetic information does not fully correspond to the concept of personal data, as it can relate to an unlimited number of persons. This determines the need to develop a special law “on genetic information”.
4

Bok, Jin Yeong, Kun Ha Suh e Eui Chul Lee. "Detecting Fake Finger-Vein Data Using Remote Photoplethysmography". Electronics 8, n.º 9 (11 de setembro de 2019): 1016. http://dx.doi.org/10.3390/electronics8091016.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
Resumo:
Today, biometrics is being widely used in various fields. Finger-vein is a type of biometric information and is based on finger-vein patterns unique to each individual. Various spoofing attacks have recently become a threat to biometric systems. A spoofing attack is defined as an unauthorized user attempting to deceive a system by presenting fake samples of registered biometric information. Generally, finger-vein recognition, using blood vessel characteristics inside the skin, is known to be more difficult when producing counterfeit samples than other biometrics, but several spoofing attacks have still been reported. To prevent spoofing attacks, conventional finger-vein recognition systems mainly use the difference in texture information between real and fake images, but such information may appear different depending on the camera. Therefore, we propose a method that can detect forged finger-vein independently of a camera by using remote photoplethysmography. Our main idea is to get the vital sign of arterial blood flow, a biometric measure indicating life. In this paper, we selected the frequency spectrum of time domain signal obtained from a video, as the feature, and then classified data as real or fake using the support vector machine classifier. Consequently, the accuracy of the experimental result was about 96.46%.
5

S. Raju, A., e V. Udayashankara. "A Survey on Unimodal, Multimodal Biometrics and Its Fusion Techniques". International Journal of Engineering & Technology 7, n.º 4.36 (9 de dezembro de 2018): 689. http://dx.doi.org/10.14419/ijet.v7i4.36.24224.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
Resumo:
Presently, a variety of biometric modalities are applied to perform human identification or user verification. Unimodal biometric systems (UBS) is a technique which guarantees authentication information by processing distinctive characteristic sequences and these are fetched out from individuals. However, the performance of unimodal biometric systems restricted in terms of susceptibility to spoof attacks, non-universality, large intra-user variations, and noise in sensed data. The Multimodal biometric systems defeat various limitations of unimodal biometric systems as the sources of different biometrics typically compensate for the inherent limitations of one another. The objective of this article is to analyze various methods of information fusion for biometrics, and summarize, to conclude with direction on future research proficiency in a multimodal biometric system using ECG, Fingerprint and Face features. This paper is furnished as a ready reckoner for those researchers, who wish to persue their work in the area of biometrics.
6

Vala, Mr Manish, Kajal Patel e Harsh Lad. "Multi Model Biometrics Data Retrieval Through: Big-Data". International Journal of Trend in Scientific Research and Development Volume-2, Issue-6 (31 de outubro de 2018): 1273–77. http://dx.doi.org/10.31142/ijtsrd15933.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
7

Ivanov, Alexander, e Alexeiy Sulavko. "Draft of the Third National Standard of Russia for Fast Automatic Learning of Large Correlation Neural Networks on Small Training Samples of Biometric Data". Voprosy kiberbezopasnosti, n.º 3(43) (2021): 84–93. http://dx.doi.org/10.21681/2311-3456-2021-3-84-93.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
Resumo:
The aim of the study is to show that a biometrics-to-access code converter based on large networks of correlation neurons makes it possible to obtain an even longer key at the output while ensuring the protection of biometric data from compromise. The research method is the use of large «wide» neural networks with automatic learning for the implementation of the biometric authentication procedure, ensuring the protection of biometric personal data from compromise. Results of the study - the first national standard GOST R 52633.5 for the automatic training of neuron networks was focused only on a physically secure, trusted computing environment. The protection of the parameters of the trained neural network converters biometrics-code using cryptographic methods led to the need to use short keys and passwords for biometric-cryptographic authentication. It is proposed to build special correlation neurons in the meta-space of Bayes-Minkowski features of a higher dimension. An experiment was carried out to verify the patterns of kkeystroke dynamics using a biometrics-to-code converter based on the data set of the AIConstructor project. In the meta-space of features, the probability of a verification error turned out to be less (EER = 0.0823) than in the original space of features (EER = 0.0864), while in the protected execution mode of the biometrics-to-code converter, the key length can be increased by more than 19 times. Experiments have shown that the transition to the mat space of BayesMinkowski features does not lead to the manifestation of the “curse of dimension” problem if some of the original features have a noticeable or strong mutual correlation. The problem of ensuring the confidentiality of the parameters of trained neural network containers, from which the neural network converter biometrics-code is formed, is relevant not only for biometric authentication tasks. It seems possible to develop a standard for protecting artificial intelligence based on automatically trained networks of Bayesian-Minkowski correlation neurons.
8

Lakhera, Manmohan, e Manmohan Singh Rauthan. "Securing Stored Biometric Template Using Cryptographic Algorithm". International Journal of Rough Sets and Data Analysis 5, n.º 4 (outubro de 2018): 48–60. http://dx.doi.org/10.4018/ijrsda.2018100103.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
Resumo:
The biometric template protection technique provides the security in many authentication applications. Authentication based on biometrics has more advantages over traditional methods such as password and token-based authentication methods. The advantage of any biometric-based authentication system over a traditional one is that the person must physically be present at that place while recognizing him. So, it is essential to secure these biometrics by combining these with cryptography. In the proposed algorithm, the AES algorithm is used for securing the stored and transmitted biometric templates using helping data. The helping data is a variable type of data which is changed at every attempt for registration. The final symmetric key AES algorithm is a combination of helping data and actual symmetric keys of the AES algorithm. The experimental analysis shows that a brute force attack takes a long time to recover the original biometric template from cipher biometric template. So, the proposed technique provides sufficient security to stored biometric templates.
9

Jovanovic, Bojan, Ivan Milenkovic, Marija Bogicevic-Sretenovic e Dejan Simic. "Extending identity management system with multimodal biometric authentication". Computer Science and Information Systems 13, n.º 2 (2016): 313–34. http://dx.doi.org/10.2298/csis141030003j.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
Resumo:
Techniques for authentication that are used in today's identity management systems are vulnerable when they are used over the network. In order to prevent fraud and unauthorized data access, it is important to ensure the identity of the person who submitted authentication credentials. The authentication process can be additionally secured by using biometric data for user verification. Moreover, precision of biometric authentication can be improved by the use of multimodal biometrics. This paper presents a system which has been designed for identity management based on FreeIPA solution for digital identity management and MMBio framework for multimodal biometrics. Proposed system provides multifactor authentication, where MMBio framework is used for handling user biometric data. Developed prototype confirms possible integration of identity management and multimodal biometric systems.
10

Sridevi, T., P. Mallikarjuna Rao e P. V. Ramaraju. "Wireless sensor data mining for e-commerce applications". Indonesian Journal of Electrical Engineering and Computer Science 14, n.º 1 (25 de dezembro de 2018): 462. http://dx.doi.org/10.11591/ijeecs.v14.i1.pp462-470.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
Resumo:
Information hiding is the most important criteria today in several sectors, due to security issues. Mostly for the security applications used in Finance & banking sectors, hiding the information about users and their transactions are necessary at present from the hackers in all high security zones. In this consequence biometrics is progressively considered as foundation component for an extensive array of personal authentication solutions, both at the national level (E.g. India UIDAI) and the smaller-scale (E.g. banking ATMs, school lunch payment systems). Biometric fraud is also an area of increasing concern, as the number of deployed biometric systems increases and fraudsters become aware of the potential to compromise them. Organizations are increasingly deploying process and technology solutions to stay one step ahead. At present Bankers are using different single Biometric Modalities for different services. All Biometric features are not suitable, for all services because of various artifacts while extracting features from the sensors due to background noise, lighting conditions, ease of access etc. This paper proposes a multi model system that will show a onetime single solution to meet all their security problems. This paper particularly handles how to incorporate cryptography and steganography in biometric applications.
11

Singh, Bhanu, e Nirvisha Singh. "MoLaBSS: Server-Specific Add-On Biometric Security Layer Model to Enhance the Usage of Biometrics". Information 11, n.º 6 (8 de junho de 2020): 308. http://dx.doi.org/10.3390/info11060308.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
Resumo:
With high-paced growth in biometrics, and its easy availability to capture various biometric features, it is emerging as one of the most valuable technologies for multifactor authentication to verify a user’s identity, for data security. Organizations encourage their members to use biometrics, but they are hesitant to use them due to perceived security risks. Because of its low usage rate, many medium and small segment organizations find it unfeasible to deploy robust biometric systems. We propose a server-specific add-on biometric security layer model (MoLaBSS) to enhance confidence in the usage of biometrics. We tested this model via a biometric mobile app, and the survey showed a favorable response of 80%. The innovative mobile app was tested for its usability and got a score of more than 71%. For test tool reliability, we examined the equal error rate (EER) of the app and got a reasonably low score of 6%. The results show good potential of this framework to enhance users’ confidence level in the usage of biometrics. Higher usage rates may make deployment of biometrics more cost-effective for many organizations to decrease their information security risk.
12

Nita, Stefania, Marius Mihailescu e Valentin Pau. "Security and Cryptographic Challenges for Authentication Based on Biometrics Data". Cryptography 2, n.º 4 (6 de dezembro de 2018): 39. http://dx.doi.org/10.3390/cryptography2040039.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
Resumo:
Authentication systems based on biometrics characteristics and data represents one of the most important trend in the evolution of the society, e.g., Smart City, Internet-of-Things (IoT), Cloud Computing, Big Data. In the near future, biometrics systems will be everywhere in the society, such as government, education, smart cities, banks etc. Due to its uniqueness, characteristic, biometrics systems will become more and more vulnerable, privacy being one of the most important challenges. The classic cryptographic primitives are not sufficient to assure a strong level of secureness for privacy. The current paper has several objectives. The main objective consists in creating a framework based on cryptographic modules which can be applied in systems with biometric authentication methods. The technologies used in creating the framework are: C#, Java, C++, Python, and Haskell. The wide range of technologies for developing the algorithms give the readers the possibility and not only, to choose the proper modules for their own research or business direction. The cryptographic modules contain algorithms based on machine learning and modern cryptographic algorithms: AES (Advanced Encryption System), SHA-256, RC4, RC5, RC6, MARS, BLOWFISH, TWOFISH, THREEFISH, RSA (Rivest-Shamir-Adleman), Elliptic Curve, and Diffie Hellman. As methods for implementing with success the cryptographic modules, we will propose a methodology which can be used as a how-to guide. The article will focus only on the first category, machine learning, and data clustering, algorithms with applicability in the cloud computing environment. For tests we have used a virtual machine (Virtual Box) with Apache Hadoop and a Biometric Analysis Tool. The weakness of the algorithms and methods implemented within the framework will be evaluated and presented in order for the reader to acknowledge the latest status of the security analysis and the vulnerabilities founded in the mentioned algorithms. Another important result of the authors consists in creating a scheme for biometric enrollment (in Results). The purpose of the scheme is to give a big overview on how to use it, step by step, in real life, and how to use the algorithms. In the end, as a conclusion, the current work paper gives a comprehensive background on the most important and challenging aspects on how to design and implement an authentication system based on biometrics characteristics.
13

., Mulyawati Utami, Gede Saindra Santyadiputra, S. T. ,. M. Cs . e I. Gede Partha Sindu, S. Pd ,. M. Pd . "KORELASI PENERAPAN MESIN ABSENSI BIOMETRIK FACE RECOGNITION TERHADAP KEMUDAHAN MANAJEMEN DATA KEHADIRAN SERTA KEDISIPLINAN CIVITAS SMK N 2 SINGARAJA". Kumpulan Artikel Mahasiswa Pendidikan Teknik Informatika (KARMAPATI) 6, n.º 1 (2 de março de 2017): 234. http://dx.doi.org/10.23887/karmapati.v6i1.9701.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
Resumo:
Tujuan dari penelitian ini adalah untuk mengetahui hubungan antara diterapkanya mesin absensi biometrik face recognition terhadap kemudahan manajemen data kehadiran serta kedisiplinan civitas SMK N 2 Singaraja. Ada tiga variabel yang dikaji pada penelitian ini yakni Penerapan Mesin ABsensi Face Recognition sebagai variabel X, Kemudahan Manajemen Data Kehadiran sebagai variabel Y1 dan Kedisiplinan Civitas SMK N 2 Singaraja sebagai variabel Y2 dengan melibatkan 285 responden yang terdiri dari 253 siswa dan 32 orang guru dan pegawai. Variabel penerapan mesin absensi meliputi pendapat tentang diterapkannya sistem dan kemudahan penggunaan, sedangkan variabel kemudahan manajemen data meliputi efisiensi dan efektifitas serta produktifitas, selanjutnya untuk variabel kedisiplinan meliputi disiplin waktu, disiplin peraturan dan disiplin tanggung jawab. Hasil penelitian ini menunjukkan bahwa (1) Tidak terdpat hubungan yang signifikan antara penerapan mesin absensi biometrik face recognition dan kemudahan manajemen data kehadiran, dan tingkat hubungan bernilai sangat lemah dengan (r) bernilai 0.0124 pada taraf signifikansi 5%. (2) Terdapat hubungan yang signifikan anatara penerapan mesin absensi biometrik face recognitiondengan kedisiplinan civitas SMK N 2 Singaraja , dan tingkat hubungan yang bernilai lemah dengan (r) bernilai 0.201 pada taraf signifikansi 5%. Kata Kunci : Absensi wajah, Absensi biometrik, Kemudahan Manajemen data kehadiran, Kedisiplinan The aim of this research is to know the correlation between the use of Biometric Face Recognition Attendace System and the data management of attendance and the discipline of SMK N 2 Singaraja people. The samples of this research are 285 people consist of 253 students and 32 teacher and staff of the school. The variable used for this research are three; they are the use of Biometric Face Recognition Attendace System as X, the data management of attendance as Y1 and the discipline of SMK N 2 Singaraja people as Y2. The result following this research are; (1) There is no significant correlation between between the use of Biometric Face Recognition Attendace System and the data management of attendance with the result of correlation is very weak at the (r) about 0.0124 at 5% significancy rate . (2) There is a significant correlation between between the use of Biometric Face Recognition Attendace System and the discipline of SMK N 2 Singaraja people, with the result of correlation is weak at the (r) about 0.0124 at 5% significancy rate.keyword : Face Recognition Attendance System, The data of attendance management. Discipline.
14

KHUWAJA, GULZAR A., e A. N. ABU-REZQ. "DATA ACQUISITION AND RECOGNITION OF FINGERPRINTS WITH LVQ". International Journal of Computational Intelligence and Applications 03, n.º 01 (março de 2003): 65–88. http://dx.doi.org/10.1142/s1469026803000811.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
Resumo:
A typical biometric system has three distinct phases. These are biometric data acquisition, feature extraction, and decision-making. The first step, the acquisition phase, is extremely important. If high quality images are not obtained, the next phase cannot operate reliably. Fingerprint recognition remains as one of the most prominent biometric identification methods. In this paper, we develop a prototype optical-based fingerprints data acquisition system using a CCD digital still camera to capture a complete impression of finger area required for accurately identifying an individual and present an image-based approach for online fingerprint recognition with the objective to increase the overall matching performance. The fingerprint images are matched based on features extracted with an adaptive learning vector quantization (LVQ) neural network to yield peak recognition of 98.6% for a random set of 300 test prints (100 fingers × 3 images). This system can be adopted as a multi-modal biometrics where two or more fingers are matched.
15

Arunarani, S., e R. Gobinath. "A survey on multimodal biometrics for human authentication". International Journal of Engineering & Technology 7, n.º 3.3 (8 de junho de 2018): 273. http://dx.doi.org/10.14419/ijet.v7i2.33.14167.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
Resumo:
Authentication process identifies an individual to get an endorsed access by entering their login credentials. The inconvenience with this method is the user must remember the keywords, and the passwords can be predicted or if it is hard to guess it will be cracked through brute force. Due to this fault, this method is lack of integrity. Biometrics sample recognize a person based on his behavioral or physiological char-acteristics. Unimodal biometric systems have to resist with a different types of problems such as inconsistent data, intra-class variations, deceit attacks and high error rates. Multimodal biometrics implements secure authentication using various biometric traits. This survey gives us a wide scope for improving and enhancing the biometric applications. In this paper, we have explained multimodal biometrics to decrease the error rate and increase the security.
16

Fianyi, Israel, e Tanveer Zia. "Biometric Technology Solutions to Countering Today's Terrorism". International Journal of Cyber Warfare and Terrorism 6, n.º 4 (outubro de 2016): 28–40. http://dx.doi.org/10.4018/ijcwt.2016100103.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
Resumo:
The purpose of this paper is to examine the relevance of biometric technologies in increasing the fight against terrorism and other related border security challenges such as identity dominance. Since the 11th September, 2001 catastrophe in USA the need for biometrics technology for identification purpose has become important. Consequently, the many ripostes that were renewed on identity management included enhanced use of biometrics to verify and authenticate travellers at various airports as well as the use of video surveillance equipped with facial recognition sensors. The growth in data and storage devices have also become a critical phenomenon in biometrics deployment, the swiftness and accuracy with which these biometrics details can be processed is a prevailing challenge. This paper provides an extensive review of literatures on prospects of biometric technologies and other interrelated technologies in the fight against terrorism. To date, there is relatively meagre academic research examining how biometric technologies enhance border security as well as individual security.
17

Channegowda, Arjun Benagatte, e H. N. Prakash. "Multimodal biometrics of fingerprint and signature recognition using multi-level feature fusion and deep learning techniques". Indonesian Journal of Electrical Engineering and Computer Science 22, n.º 1 (1 de abril de 2021): 187. http://dx.doi.org/10.11591/ijeecs.v22.i1.pp187-195.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
Resumo:
Providing security in biometrics is the major challenging task in the current situation. A lot of research work is going on in this area. Security can be more tightened by using complex security systems, like by using more than one biometric trait for recognition. In this paper multimodal biometric models are developed to improve the recognition rate of a person. The combination of physiological and behavioral biometrics characteristics is used in this work. Fingerprint and signature biometrics characteristics are used to develop a multimodal recognition system. Histograms of oriented gradients (HOG) features are extracted from biometric traits and for these feature fusions are applied at two levels. Features of fingerprint and signatures are fused using concatenation, sum, max, min, and product rule at multilevel stages, these features are used to train deep learning neural network model. In the proposed work, multi-level feature fusion for multimodal biometrics with a deep learning classifier is used and results are analyzed by a varying number of hidden neurons and hidden layers. Experiments are carried out on SDUMLA-HMT, machine learning and data mining lab, Shandong University fingerprint datasets, and MCYT signature biometric recognition group datasets, and encouraging results were obtained.
18

KOPCZEWSKI, Marian, e Tomasz SMAL. "POSSIBILITIES FOR THE USE OF BIOMETRIC DATA IN SECURITY SYSTEMS". Journal of Science of the Gen. Tadeusz Kosciuszko Military Academy of Land Forces 186, n.º 4 (2 de outubro de 2017): 168–79. http://dx.doi.org/10.5604/01.3001.0010.7226.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
Resumo:
Possibilities for the use of biometric data are growing and hence their practical application is also increasing. Therefore, an important element to be considered in the design, construction and exploitation of systems using biometrics is the question of identifying a specific person and assigning him or her to the relevant data contained in the documents or databases. The ability and, in some cases, the need to use biometric data results from the growing use of information technology in everyday life and the ever increasing attempts to steal the identity of those using these technologies. Modern IT systems often have a high level of security in terms of protection and access to data, and in particular the management of security systems. The article presents an outline of the theory related to the possibility of using and applying biometric data to provide security and have the ability to inspect officers of various departments. The subject of analysis also considered the possibility of using security measures in the form of biometric data identification for the purpose of securing the security services.
19

NAZAR, AKIF, ISSA TRAORÉ e AHMED AWAD E. AHMED. "INVERSE BIOMETRICS FOR MOUSE DYNAMICS". International Journal of Pattern Recognition and Artificial Intelligence 22, n.º 03 (maio de 2008): 461–95. http://dx.doi.org/10.1142/s0218001408006363.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
Resumo:
Various techniques have been proposed in different literature to analyze biometric samples collected from individuals. However, not a lot of attention has been paid to the inverse problem, which consists of synthesizing artificial biometric samples that can be used for testing existing biometric systems or protecting them against forgeries. In this paper, we present a framework for mouse dynamics biometrics synthesis. Mouse dynamics biometric is a behavioral biometric technology, which allows user recognition based on the actions received from the mouse input device while interacting with a graphical user interface. The proposed inverse biometric model learns from random raw samples collected from real users and then creates synthetic mouse actions for fake users. The generated mouse actions have unique behavioral properties separate from the real mouse actions. This is shown through various comparisons of behavioral metrics as well as a Kolmogorov–Smirnov test. We also show through a two-fold cross-validation test that by submitting sample synthetic data to an existing mouse biometrics analysis model we achieve comparable performance results as when the model is applied to real mouse data.
20

Musambo, Lubasi Kakwete, e Jackson Phiri. "A Framework for Civil Registration in Developing Countries Based on Biometrics and ISO Standards". International Journal of ICT Research in Africa and the Middle East 8, n.º 2 (julho de 2019): 32–74. http://dx.doi.org/10.4018/ijictrame.2019070103.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
Resumo:
Most developing countries in Africa have civil registration processes with inherent challenges that inhibit their efficiency and accuracy. Attempts at modernization and improvement are on-going. In this article, a biometric framework that can be used to mitigate the challenges inherent in biometric data management for the civil registration system in Zambia is presented. The proposed framework presented is based on ISO models and adapted for most developing countries with low Information and Communication Technologies. A baseline study was undertaken to assess the understanding and appreciation of biometrics within the Zambian community and how this data might be stored or managed. A study of the Zambian civil registration business process has been undertaken and the authors propose an automated civil registration business process. Results obtained show that currently, Zambia does NOT have a biometric framework that supervises use of biometric data. The proposed model once adopted would form a secure framework for civil registration based on biometrics and ISO standards.
21

Jain, Anil K., e Arun Ross. "Bridging the gap: from biometrics to forensics". Philosophical Transactions of the Royal Society B: Biological Sciences 370, n.º 1674 (5 de agosto de 2015): 20140254. http://dx.doi.org/10.1098/rstb.2014.0254.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
Resumo:
Biometric recognition, or simply biometrics, refers to automated recognition of individuals based on their behavioural and biological characteristics. The success of fingerprints in forensic science and law enforcement applications, coupled with growing concerns related to border control, financial fraud and cyber security, has generated a huge interest in using fingerprints, as well as other biological traits, for automated person recognition. It is, therefore, not surprising to see biometrics permeating various segments of our society. Applications include smartphone security, mobile payment, border crossing, national civil registry and access to restricted facilities. Despite these successful deployments in various fields, there are several existing challenges and new opportunities for person recognition using biometrics. In particular, when biometric data is acquired in an unconstrained environment or if the subject is uncooperative, the quality of the ensuing biometric data may not be amenable for automated person recognition. This is particularly true in crime-scene investigations, where the biological evidence gleaned from a scene may be of poor quality. In this article, we first discuss how biometrics evolved from forensic science and how its focus is shifting back to its origin in order to address some challenging problems. Next, we enumerate the similarities and differences between biometrics and forensics. We then present some applications where the principles of biometrics are being successfully leveraged into forensics in order to solve critical problems in the law enforcement domain. Finally, we discuss new collaborative opportunities for researchers in biometrics and forensics, in order to address hitherto unsolved problems that can benefit society at large.
22

Dabas, Ashish, Ms Shalini Bhadola e Ms Kirti Bhatia. "Storage of Biometric Data in Database". International Journal of Trend in Scientific Research and Development Volume-3, Issue-3 (30 de abril de 2019): 1001–4. http://dx.doi.org/10.31142/ijtsrd23146.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
23

Leghari, Mehwish, Shahzad Memon, Lachman Das Dhomeja e Akhter Hussain Jalbani. "Analyzing the Effects of Data Augmentation on Single and Multimodal Biometrics". Mehran University Research Journal of Engineering and Technology 39, n.º 3 (1 de julho de 2020): 647–56. http://dx.doi.org/10.22581/muet1982.2003.19.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
Resumo:
Now-a-days, in the field of machine learning the data augmentation techniques are common in use, especially with deep neural networks, where a large amount of data is required to train the network. The effectiveness of the data augmentation technique has been analyzed for many applications; however, it has not been analyzed separately for the multimodal biometrics. This research analyzes the effects of data augmentation on single biometric data and multimodal biometric data. In this research, the features from two biometric modalities: fingerprint and signature, have been fused together at the feature level. The primary motivation for fusing biometric data at feature level is to secure the privacy of the user’s biometric data. The results that have been achieved by using data augmentation are presented in this research. The experimental results for the fingerprint recognition, signature recognition and the feature-level fusion of fingerprint with signature have been presented separately. The results show that the accuracy of the training classifier can be enhanced with data augmentation techniques when the size of real data samples is insufficient. This research study explores that how the effectiveness of data augmentation gradually increases with the number of templates for the fused biometric data by making the number of templates double each time until the classifier achieved the accuracy of 99%.
24

Alam, Varisha. "Ordering of Huge Biometric Information in Database System". Journal of Informatics Electrical and Electronics Engineering (JIEEE) 2, n.º 2 (6 de junho de 2021): 1–19. http://dx.doi.org/10.54060/jieee/002.02.011.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
Resumo:
The word biometrics is derived from the Greek words 'bios' and 'metric' which means living and calculation appropriately. Biometrics is the electronic identification of individuals based on their physiological and biological features. Biometric attributes are data take out from biometric test which can be used for contrast with a biometric testimonial. Biometrics composed methods for incomparable concede humans based upon one or more inherent material or behavioral characteristics. In Computer Science, bio-metrics is employed as a kind of recognition access management and access command. Biometrics has quickly seemed like an auspicious technology for attestation and has already found a place in the most sophisticated security areas. A systematic clustering technique has been there for partitioning huge biometric databases throughout recognition. As we tend to are still obtaining the higher bin-miss rate, so this work is predicated on conceiving an ordering strategy for recognition of huge biometric database and with larger precision. This technique is based on the modified B+ tree that decreases the disk accesses. It reduced the information retrieval time and feasible error rates. The ordering technique is employed to proclaims a person’s identity with a reduced rate of differentiation instead of searching the whole database. The response time degenerates, further-more because the accuracy of the system deteriorates as the size of the database increases. Hence, for vast applications, the requirement to reduce the database to a little fragment seems to attain higher speeds and improved accuracy.
25

RODRIGUES, Paulo Canas, Luiz Ricardo NAKAMURA e Carlos Alberto de Bragança PEREIRA. "SPECIAL ISSUE ON BIOSTATISTICS AND BIOMETRY IN THE ERA OF DATA SCIENCE". REVISTA BRASILEIRA DE BIOMETRIA 39, n.º 1 (30 de março de 2021): 1–6. http://dx.doi.org/10.28951/rbb.v39i1.556.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
Resumo:
This special issue of the Brazilian Journal of Biometrics (BJB) contains 16 papers. The main topic of the special issue is "Biostatistics and Biometry in the Era of Data Science", and it is the result of a collaboration between the BJB and the Brazilian Region of the International Biometric Society (RBras) in the sequence of the cancelled 2020 RBras annual meeting due to the COVID-19 pandemic.
26

Barzut, Srđan, Milan Milosavljević, Saša Adamović, Muzafer Saračević, Nemanja Maček e Milan Gnjatović. "A Novel Fingerprint Biometric Cryptosystem Based on Convolutional Neural Networks". Mathematics 9, n.º 7 (28 de março de 2021): 730. http://dx.doi.org/10.3390/math9070730.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
Resumo:
Modern access controls employ biometrics as a means of authentication to a great extent. For example, biometrics is used as an authentication mechanism implemented on commercial devices such as smartphones and laptops. This paper presents a fingerprint biometric cryptosystem based on the fuzzy commitment scheme and convolutional neural networks. One of its main contributions is a novel approach to automatic discretization of fingerprint texture descriptors, entirely based on a convolutional neural network, and designed to generate fixed-length templates. By converting templates into the binary domain, we developed the biometric cryptosystem that can be used in key-release systems or as a template protection mechanism in fingerprint matching biometric systems. The problem of biometric data variability is marginalized by applying the secure block-level Bose–Chaudhuri–Hocquenghem error correction codes, resistant to statistical-based attacks. The evaluation shows significant performance gains when compared to other texture-based fingerprint matching and biometric cryptosystems.
27

Zaborska, Sylwia. "Regulacje prawne w zakresie ochrony danych biometrycznych na podstawie RODO". Studia Iuridica Lublinensia 28, n.º 2 (2 de dezembro de 2019): 97. http://dx.doi.org/10.17951/sil.2019.28.2.97-106.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
Resumo:
<p>The purpose of this article is to draw attention to the possibility of using new methods for the identification and verification of individuals, i.e. biometric techniques. Nowadays, the use of biometrics grows, which entails the adaptation of legal norms to current trends. The author points out the changes in the protection of biometric data in connection with the introduction of the GDPR, especially in the context of making biometric data as a special category.</p>
28

Kim, Min-Gu, Hae-Min Moon, Yongwha Chung e Sung Bum Pan. "A Survey and Proposed Framework on the Soft Biometrics Technique for Human Identification in Intelligent Video Surveillance System". Journal of Biomedicine and Biotechnology 2012 (2012): 1–7. http://dx.doi.org/10.1155/2012/614146.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
Resumo:
Biometrics verification can be efficiently used for intrusion detection and intruder identification in video surveillance systems. Biometrics techniques can be largely divided into traditional and the so-called soft biometrics. Whereas traditional biometrics deals with physical characteristics such as face features, eye iris, and fingerprints, soft biometrics is concerned with such information as gender, national origin, and height. Traditional biometrics is versatile and highly accurate. But it is very difficult to get traditional biometric data from a distance and without personal cooperation. Soft biometrics, although featuring less accuracy, can be used much more freely though. Recently, many researchers have been made on human identification using soft biometrics data collected from a distance. In this paper, we use both traditional and soft biometrics for human identification and propose a framework for solving such problems as lighting, occlusion, and shadowing.
29

Albakri, Ghazel, e Sharifa Alghowinem. "The Effectiveness of Depth Data in Liveness Face Authentication Using 3D Sensor Cameras". Sensors 19, n.º 8 (24 de abril de 2019): 1928. http://dx.doi.org/10.3390/s19081928.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
Resumo:
Even though biometric technology increases the security of systems that use it, they are prone to spoof attacks where attempts of fraudulent biometrics are used. To overcome these risks, techniques on detecting liveness of the biometric measure are employed. For example, in systems that utilise face authentication as biometrics, a liveness is assured using an estimation of blood flow, or analysis of quality of the face image. Liveness assurance of the face using real depth technique is rarely used in biometric devices and in the literature, even with the availability of depth datasets. Therefore, this technique of employing 3D cameras for liveness of face authentication is underexplored for its vulnerabilities to spoofing attacks. This research reviews the literature on this aspect and then evaluates the liveness detection to suggest solutions that account for the weaknesses found in detecting spoofing attacks. We conduct a proof-of-concept study to assess the liveness detection of 3D cameras in three devices, where the results show that having more flexibility resulted in achieving a higher rate in detecting spoofing attacks. Nonetheless, it was found that selecting a wide depth range of the 3D camera is important for anti-spoofing security recognition systems such as surveillance cameras used in airports. Therefore, to utilise the depth information and implement techniques that detect faces regardless of the distance, a 3D camera with long maximum depth range (e.g., 20 m) and high resolution stereo cameras could be selected, which can have a positive impact on accuracy.
30

Chai, Tong-Yuen, Bok-Min Goi, Yong-Haur Tay e and Zhe Jin. "A New Design for Alignment-Free Chaffed Cancelable Iris Key Binding Scheme". Symmetry 11, n.º 2 (1 de fevereiro de 2019): 164. http://dx.doi.org/10.3390/sym11020164.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
Resumo:
Iris has been found to be unique and consistent over time despite its random nature. Unprotected biometric (iris) template raises concerns in security and privacy, as numerous large-scale iris recognition projects have been deployed worldwide—for instance, susceptibility to attacks, cumbersome renewability, and cross-matching. Template protection schemes from biometric cryptosystems and cancelable biometrics are expected to restore the confidence in biometrics regarding data privacy, given the great advancement in recent years. However, a majority of the biometric template protection schemes have uncertainties in guaranteeing criteria such as unlinkability, irreversibility, and revocability, while maintaining significant performance. Fuzzy commitment, a theoretically secure biometric key binding scheme, is vulnerable due to the inherent dependency of the biometric features and its reliance on error correction code (ECC). In this paper, an alignment-free and cancelable iris key binding scheme without ECC is proposed. The proposed system protects the binary biometric data, i.e., IrisCodes, from security and privacy attacks through a strong and size varying non-invertible cancelable transform. The proposed scheme provides flexibility in system storage and authentication speed via controllable hashed code length. We also proposed a fast key regeneration without either re-enrollment or constant storage of seeds. The experimental results and security analysis show the validity of the proposed scheme.
31

Dantcheva, Antitza, Petros Elia e Arun Ross. "What Else Does Your Biometric Data Reveal? A Survey on Soft Biometrics". IEEE Transactions on Information Forensics and Security 11, n.º 3 (março de 2016): 441–67. http://dx.doi.org/10.1109/tifs.2015.2480381.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
32

Bourcha, Crystalie, Maria Louiza Deftou e AnthiKoskina no. "Data mining of biometric data: revisiting the concept of private life?" IUS ET SCIENTIA 3, n.º 2 (2017): 37–62. http://dx.doi.org/10.12795/ietscientia.2017.i02.04.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
33

Kulikov, A. A. "Application of biometric systems in face identification technologies". Russian Technological Journal 9, n.º 3 (28 de junho de 2021): 7–14. http://dx.doi.org/10.32362/2500-316x-2021-9-3-7-14.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
Resumo:
The paper presents an analytical review of the application of biometric recognition systems in relation to facial image identification technologies. The classification of biometric systems is presented. The trends of technological progress in the field of biometrics and facial recognition capabilities are considered. It is determined that in 2020 there is a trend of transition from the use of biometric recognition technologies in traditional state security systems to the sphere of commercial and user applications. The process of «linking» encryption keys and passwords with the biometric parameters of the data subject is described. It is proposed that a biometric feature and a biometrics parameter mean a certain value that has a physical meaning that characterizes the subject itself. The possibility of using circular neighborhood and bilinear interpolation of pixel intensity values in biometrics is also presented. This will make it possible to build a local binary template. In order to solve the problem of identification of persons, it is advisable to investigate the essence of biometric systems in the technologies of identification of persons, their types, identifying the shortcomings of each of them, on the basis of which to present the directions of elimination and search for the most reliable technologies. The essence of the use of biometric systems in the technologies of identification of persons is, for example, that the user can provide the bank or other counterparty with evidence that it is he who wants to use the services on his accounts. At the same time, the demand has increased for contactless biometric solutions. These technologies are implemented in order to conduct additional biometric verification of users. This allows to minimize possible fraud or violation of the internal rules of the service, for example, the transfer of accounts of some registered users to others.
34

Damaševičius, Robertas, Rytis Maskeliūnas, Egidijus Kazanavičius e Marcin Woźniak. "Combining Cryptography with EEG Biometrics". Computational Intelligence and Neuroscience 2018 (2018): 1–11. http://dx.doi.org/10.1155/2018/1867548.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
Resumo:
Cryptographic frameworks depend on key sharing for ensuring security of data. While the keys in cryptographic frameworks must be correctly reproducible and not unequivocally connected to the identity of a user, in biometric frameworks this is different. Joining cryptography techniques with biometrics can solve these issues. We present a biometric authentication method based on the discrete logarithm problem and Bose-Chaudhuri-Hocquenghem (BCH) codes, perform its security analysis, and demonstrate its security characteristics. We evaluate a biometric cryptosystem using our own dataset of electroencephalography (EEG) data collected from 42 subjects. The experimental results show that the described biometric user authentication system is effective, achieving an Equal Error Rate (ERR) of 0.024.
35

Szűcs, Kata Rebeka, Arnold Őszi e Tibor Kovács. "Mobile Biometrics and their Risks". Hadmérnök 15, n.º 4 (2020): 15–28. http://dx.doi.org/10.32567/hm.2020.4.2.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
Resumo:
The present article aims to introduce the ways of secure access control, with a special emphasis on biometric solutions on mobile devices. Apart from secure biometric data storage, which is also a very important aspect of this topic, there are several other types of threats. On the following pages we provide a short description of the possible risks of biometric systems. In order to understand the current status and attitude towards biometrics, we introduce our own survey as well.
36

Paul, Padma P., e Marina L. Gavrilova. "A Novel Cross Folding Algorithm for Multimodal Cancelable Biometrics". International Journal of Software Science and Computational Intelligence 4, n.º 3 (julho de 2012): 20–37. http://dx.doi.org/10.4018/jssci.2012070102.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
Resumo:
Multimodal biometric systems have emerged as highly successful new approach to combat problems of unimodal biometric system such as intraclass variability, interclass similarity, data quality, non-universality, and sensitivity to noise. However, one major issue pertinent to unimodal system remains, which has to do with actual biometric characteristics of users being permanent and their number being limited. Thus, if a user’s biometric is compromised, it might be impossible or highly difficult to replace it in a particular system. The concept of cancelable biometric or cancelability is to transform a biometric data or feature into a new one so that the stored biometric template can be easily changed in a biometric security system. In this paper, the authors present a novel solution for cancelable biometrics in a multimodal system. They develop a new cancelable biometric template generation algorithm using random projection and transformation-based feature extraction and selection. Performance of the proposed algorithm is validated on a virtual multi-modal face and ear database.
37

Kim, Hanvit, Haena Kim, Se Chun, Jae-Hwan Kang, Ian Oakley, Youryang Lee, Jun Ryu et al. "A Wearable Wrist Band-Type System for Multimodal Biometrics Integrated with Multispectral Skin Photomatrix and Electrocardiogram Sensors". Sensors 18, n.º 8 (20 de agosto de 2018): 2738. http://dx.doi.org/10.3390/s18082738.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
Resumo:
Multimodal biometrics are promising for providing a strong security level for personal authentication, yet the implementation of a multimodal biometric system for practical usage need to meet such criteria that multimodal biometric signals should be easy to acquire but not easily compromised. We developed a wearable wrist band integrated with multispectral skin photomatrix (MSP) and electrocardiogram (ECG) sensors to improve the issues of collectability, performance and circumvention of multimodal biometric authentication. The band was designed to ensure collectability by sensing both MSP and ECG easily and to achieve high authentication performance with low computation, efficient memory usage, and relatively fast response. Acquisition of MSP and ECG using contact-based sensors could also prevent remote access to personal data. Personal authentication with multimodal biometrics using the integrated wearable wrist band was evaluated in 150 subjects and resulted in 0.2% equal error rate ( EER ) and 100% detection probability at 1% FAR (false acceptance rate) ( PD . 1 ), which is comparable to other state-of-the-art multimodal biometrics. An additional investigation with a separate MSP sensor, which enhanced contact with the skin, along with ECG reached 0.1% EER and 100% PD . 1 , showing a great potential of our in-house wearable band for practical applications. The results of this study demonstrate that our newly developed wearable wrist band may provide a reliable and easy-to-use multimodal biometric solution for personal authentication.
38

Omar, Bayan. "Fusion Method with Mean-discrete Algorithm in Feature level for Identical twins Identification". UHD Journal of Science and Technology 4, n.º 2 (27 de dezembro de 2020): 141. http://dx.doi.org/10.21928/uhdjst.v4n2y2020.pp141-150.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
Resumo:
The study on twins is an important form of study in the forensic and biometrics field as twins share similar genetic traits. A biometric is one of the common types of pattern recognition which acquires biometric data from a person. From these data, a feature is established and extracted where these features can be used to identify individual. Exiting works in biometric identification concentrate on unimodal biometric identification. The high similarity in a pair of twin’s biometric may lead to miss performance. Hence, due to their great accurateness, multimodal biometric systems have become more favored than unimodal biometric systems in identical twins identification. However, these systems are highly complex. We proposed Mean-Discrete feature based fusion algorithm for Kurdish handwriting and fingerprint for identical twins detection. Its viability and advantage over the unimodal biometric systems are highlighted. This paper employed 800 images from 50 pairs of identical twins from Kurdistan Region to carry out the experiment.
39

Madianou, Mirca. "The Biometric Assemblage: Surveillance, Experimentation, Profit, and the Measuring of Refugee Bodies". Television & New Media 20, n.º 6 (2 de julho de 2019): 581–99. http://dx.doi.org/10.1177/1527476419857682.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
Resumo:
Biometric technologies are routinely used in the response to refugee crises with the United Nations High Commissioner for Refugees (UNHCR) aiming to have all refugee data from across the world in a central population registry by the end of 2019. The article analyzes biometrics, artificial intelligence (AI), and blockchain as part of a technological assemblage, which I term the biometric assemblage. The article identifies five intersecting logics that explain wider transformations within the humanitarian sector and in turn shape the biometric assemblage. The acceleration of the rate of biometric registrations in the humanitarian sector between 2002 and 2019 reveals serious concerns regarding bias, data safeguards, data-sharing practices with states and commercial companies, experimentation with untested technologies among vulnerable people, and, finally, ethics. Technological convergence amplifies risks associated with each constituent technology of the biometric assemblage. The article finally argues that the biometric assemblage accentuates asymmetries between refugees and humanitarian agencies and ultimately entrenches inequalities in a global context.
40

Fairhurst, Michael, Cheng Li e Márjory Da Costa‐Abreu. "Predictive biometrics: a review and analysis of predicting personal characteristics from biometric data". IET Biometrics 6, n.º 6 (13 de julho de 2017): 369–78. http://dx.doi.org/10.1049/iet-bmt.2016.0169.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
41

S. Jahromi, Mohammad N., Pau Buch-Cardona, Egils Avots, Kamal Nasrollahi, Sergio Escalera, Thomas B. Moeslund e Gholamreza Anbarjafari. "Privacy-Constrained Biometric System for Non-Cooperative Users". Entropy 21, n.º 11 (24 de outubro de 2019): 1033. http://dx.doi.org/10.3390/e21111033.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
Resumo:
With the consolidation of the new data protection regulation paradigm for each individual within the European Union (EU), major biometric technologies are now confronted with many concerns related to user privacy in biometric deployments. When individual biometrics are disclosed, the sensitive information about his/her personal data such as financial or health are at high risk of being misused or compromised. This issue can be escalated considerably over scenarios of non-cooperative users, such as elderly people residing in care homes, with their inability to interact conveniently and securely with the biometric system. The primary goal of this study is to design a novel database to investigate the problem of automatic people recognition under privacy constraints. To do so, the collected data-set contains the subject’s hand and foot traits and excludes the face biometrics of individuals in order to protect their privacy. We carried out extensive simulations using different baseline methods, including deep learning. Simulation results show that, with the spatial features extracted from the subject sequence in both individual hand or foot videos, state-of-the-art deep models provide promising recognition performance.
42

Yang, Wencheng, Jiankun Hu, Song Wang e Qianhong Wu. "Biometrics Based Privacy-Preserving Authentication and Mobile Template Protection". Wireless Communications and Mobile Computing 2018 (12 de junho de 2018): 1–17. http://dx.doi.org/10.1155/2018/7107295.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
Resumo:
Smart mobile devices are playing a more and more important role in our daily life. Cancelable biometrics is a promising mechanism to provide authentication to mobile devices and protect biometric templates by applying a noninvertible transformation to raw biometric data. However, the negative effect of nonlinear distortion will usually degrade the matching performance significantly, which is a nontrivial factor when designing a cancelable template. Moreover, the attacks via record multiplicity (ARM) present a threat to the existing cancelable biometrics, which is still a challenging open issue. To address these problems, in this paper, we propose a new cancelable fingerprint template which can not only mitigate the negative effect of nonlinear distortion by combining multiple feature sets, but also defeat the ARM attack through a proposed feature decorrelation algorithm. Our work is a new contribution to the design of cancelable biometrics with a concrete method against the ARM attack. Experimental results on public databases and security analysis show the validity of the proposed cancelable template.
43

Farmanullah Jan, Farmanullah Jan, Imran Usman Imran Usman e Shahid A. Khan Shahid A. Khan. "Robust iris biometric system for visible wavelength data". Chinese Optics Letters 11, n.º 8 (2013): 081501–81507. http://dx.doi.org/10.3788/col201311.081501.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
44

Chiou, Shin-Yan. "Secure Method for Biometric-Based Recognition with Integrated Cryptographic Functions". BioMed Research International 2013 (2013): 1–12. http://dx.doi.org/10.1155/2013/623815.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
Resumo:
Biometric systems refer to biometric technologies which can be used to achieve authentication. Unlike cryptography-based technologies, the ratio for certification in biometric systems needs not to achieve 100% accuracy. However, biometric data can only be directly compared through proximal access to the scanning device and cannot be combined with cryptographic techniques. Moreover, repeated use, improper storage, or transmission leaks may compromise security. Prior studies have attempted to combine cryptography and biometrics, but these methods require the synchronization of internal systems and are vulnerable to power analysis attacks, fault-based cryptanalysis, and replay attacks. This paper presents a new secure cryptographic authentication method using biometric features. The proposed system combines the advantages of biometric identification and cryptographic techniques. By adding a subsystem to existing biometric recognition systems, we can simultaneously achieve the security of cryptographic technology and the error tolerance of biometric recognition. This method can be used for biometric data encryption, signatures, and other types of cryptographic computation. The method offers a high degree of security with protection against power analysis attacks, fault-based cryptanalysis, and replay attacks. Moreover, it can be used to improve the confidentiality of biological data storage and biodata identification processes. Remote biometric authentication can also be safely applied.
45

McAteer, Ian, Ahmed Ibrahim, Guanglou Zheng, Wencheng Yang e Craig Valli. "Integration of Biometrics and Steganography: A Comprehensive Review". Technologies 7, n.º 2 (8 de abril de 2019): 34. http://dx.doi.org/10.3390/technologies7020034.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
Resumo:
The use of an individual’s biometric characteristics to advance authentication and verification technology beyond the current dependence on passwords has been the subject of extensive research for some time. Since such physical characteristics cannot be hidden from the public eye, the security of digitised biometric data becomes paramount to avoid the risk of substitution or replay attacks. Biometric systems have readily embraced cryptography to encrypt the data extracted from the scanning of anatomical features. Significant amounts of research have also gone into the integration of biometrics with steganography to add a layer to the defence-in-depth security model, and this has the potential to augment both access control parameters and the secure transmission of sensitive biometric data. However, despite these efforts, the amalgamation of biometric and steganographic methods has failed to transition from the research lab into real-world applications. In light of this review of both academic and industry literature, we suggest that future research should focus on identifying an acceptable level steganographic embedding for biometric applications, securing exchange of steganography keys, identifying and address legal implications, and developing industry standards.
46

Mitchell, Alison. "Distinguishing Friend from Foe: Law and Policy in the Age of Battlefield Biometrics". Canadian Yearbook of international Law/Annuaire canadien de droit international 50 (2013): 289–330. http://dx.doi.org/10.1017/s0069005800010869.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
Resumo:
SummaryIn the space of just over ten years, the collection and use of biometric data in the context of international military operations has gone from being virtually unheard of to being an everyday occurrence. The Canadian and US armed forces operating in Afghanistan, for example, have together collected the digital fingerprints, eye scans, and digital photographs of more than 2.5 million Afghans. The introduction of biometrics technology to warfare has undoubtedly increased the security of the armed forces that use it and made it easier for them to kill or capture their enemies. Its effectiveness, reliability, and convenience have all been praised. Due in part to its novelty, however, law and policy relating to the use of biometrics in conflict situations remain underdeveloped. This underdevelopment poses considerable risks for the already vulnerable populations who are being subjected to these programs, potentially including violations of their right to privacy, misuse of their personal data, or their misidentification as enemies or threats. This article weighs these benefits and risks associated with biometrics technology. It analyzes the extent to which law and policy already govern the collection and use of biometrics by armed forces at both the domestic and international levels. It explores why the United States and Canada — the two states whose armed forces appear to be the most heavily engaged in the collection of biometric data abroad — have adopted such different policies with respect to the use of biometrics. It explains why the current international legal and policy vacuum in relation to battlefield biometrics is unacceptable and concludes that the time to discuss best practices is now. Ten non-legally binding guidelines are proposed for consideration and potential adoption by states.
47

Arunachalamand, MuthuKumar, e Kavipriya Amuthan. "Finger Knuckle Print Recognition using MMDA with Fuzzy Vault". International Arab Journal of Information Technology 17, n.º 4 (1 de julho de 2020): 554–61. http://dx.doi.org/10.34028/iajit/17/4/14.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
Resumo:
Currently frequent biometric scientific research such as with biometric applications like face, iris, voice, hand-based biometrics traits like palm print and fingerprint technique are utilized for spotting out the persons. These specific biometrics habits have their own improvement and weakness so that no particular biometrics can adequately opt for all terms like the accuracy and cost of all applications. In recent times, in addition, to distinct with the hand-based biometrics technique, Finger Knuckle Print (FKP) has been appealed to boom the attention among biometric researchers. The image template pattern formation of FKP embraces the report that is suitable for spotting the uniqueness of individuality. This FKP trait observes a person based on the knuckle print and the framework in the outer finger surface. This FKP feature determines the line anatomy and finger structures which are well established and persistent throughout the life of an individual. In this paper, a novel method for personal identification will be introduced, along with that data to be stored in a secure way has also been proposed. The authentication process includes the transformation of features using 2D Log Gabor filter and Eigen value representation of Multi-Manifold Discriminant Analysis (MMDA) of FKP. Finally, these features are grouped using k-means clustering for both identification and verification process. This proposed system is initialized based on the FKP framework without a template based on the fuzzy vault. The key idea of fuzzy vault storing is utilized to safeguard the secret key in the existence of random numbers as chaff pints
48

Alhussain, Thamer, e Steve Drew. "Employees' Perceptions of Biometric Technology Adoption in E-Government". International Journal of E-Adoption 2, n.º 1 (janeiro de 2010): 59–71. http://dx.doi.org/10.4018/jea.2010010105.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
Resumo:
This paper discusses an exploratory study of government employees’ perceptions of the introduction of biometric authentication at the workplace in the Kingdom of Saudi Arabia. The authors suggest that studying the factors affecting employees’ acceptance of new technology will help ease the adoption of biometric technology in other e-government applications. A combination of survey and interviews was used to collect the required data. Interviews were conducted with managers and questionnaires were given to employees from two different government organisations in Saudi Arabia to investigate the employees’ perceptions of using biometrics. The results of this study indicate a significant digital and cultural gap between the technological awareness of employees and the preferred authentication solutions promoted by management. A lack of trust in technology, its potential for misuse and management motives reflect the managers’ need to consider their responsibilities for narrowing these gaps. It was apparent that overcoming employees’ resistance is an essential issue facing biometric implementation. Based on the research the authors recommend that an awareness and orientation process about biometrics should take place before the technology is introduced into the organisation.
49

Seo, Minhye, Jong Hwan Park, Youngsam Kim, Sangrae Cho, Dong Hoon Lee e Jung Yeon Hwang. "Construction of a New Biometric-Based Key Derivation Function and Its Application". Security and Communication Networks 2018 (2 de dezembro de 2018): 1–14. http://dx.doi.org/10.1155/2018/6107912.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
Resumo:
Biometric data is user-identifiable and therefore methods to use biometrics for authentication have been widely researched. Biometric cryptosystems allow for a user to derive a cryptographic key from noisy biometric data and perform a cryptographic task for authentication or encryption. The fuzzy extractor is known as a prominent biometric cryptosystem. However, the fuzzy extractor has a drawback in that a user is required to store user-specific helper data or receive it online from the server with additional trusted channel, to derive a correct key. In this paper, we present a new biometric-based key derivation function (BB-KDF) to address the issues. In our BB-KDF, users are able to derive cryptographic keys solely from their own biometric data: users do not need any other user-specific helper information. We introduce a security model for the BB-KDF. We then construct the BB-KDF and prove its security in our security model. We then propose an authentication protocol based on the BB-KDF. Finally, we give experimental results to analyze the performance of the BB-KDF. We show that our proposed BB-KDF is computationally efficient and can be deployed on many different kinds of devices.
50

Wang, Yazhou, Bing Li, Yan Zhang, Jiaxin Wu e Qianya Ma. "A Secure Biometric Key Generation Mechanism via Deep Learning and Its Application". Applied Sciences 11, n.º 18 (13 de setembro de 2021): 8497. http://dx.doi.org/10.3390/app11188497.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
Resumo:
Biometric keys are widely used in the digital identity system due to the inherent uniqueness of biometrics. However, existing biometric key generation methods may expose biometric data, which will cause users’ biometric traits to be permanently unavailable in the secure authentication system. To enhance its security and privacy, we propose a secure biometric key generation method based on deep learning in this paper. Firstly, to prevent the information leakage of biometric data, we utilize random binary codes to represent biometric data and adopt a deep learning model to establish the relationship between biometric data and random binary code for each user. Secondly, to protect the privacy and guarantee the revocability of the biometric key, we add a random permutation operation to shuffle the elements of binary code and update a new biometric key. Thirdly, to further enhance the reliability and security of the biometric key, we construct a fuzzy commitment module to generate the helper data without revealing any biometric information during enrollment. Three benchmark datasets including ORL, Extended YaleB, and CMU-PIE are used for evaluation. The experiment results show our scheme achieves a genuine accept rate (GAR) higher than the state-of-the-art methods at a 1% false accept rate (FAR), and meanwhile satisfies the properties of revocability and randomness of biometric keys. The security analyses show that our model can effectively resist information leakage, cross-matching, and other attacks. Moreover, the proposed model is applied to a data encryption scenario in our local computer, which takes less than 0.5 s to complete the whole encryption and decryption at different key lengths.

Vá para a bibliografia