Academic literature on the topic 'Biometric information protection'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Biometric information protection.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Biometric information protection":

1

Lee, Boo-Ha, and Shin-Uk Park. "Legislative Policy Consideration for Reinforcement of Biometrics Protection." LAW RESEARCH INSTITUTE CHUNGBUK NATIONAL UNIVERSITY 13, no. 1 (June 30, 2022): 171–98. http://dx.doi.org/10.34267/cbstl.2022.13.1.171.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Article 23 (1) of the Personal Information Protection Act stipulates that “A personal information controller shall not process any information prescribed by Presidential Decree (hereinafter referred to as ‘sensitive data’), including ideology, belief, admission to or withdrawal from a trade union or political party, political opinions, health, sex life, and other personal information that is likely to markedly threaten the privacy of any data subject.” Article 18 of the Enforcement Decree of the Personal Information Protection Act stipulates that ‘Information prescribed by Presidential Decree’ in the main clause , with the exception of the subparagraph, of Article 23 (1) of the Act means the following data or information. In subparagraph 3, “Personal information resulting from specific technical processing of data relating to the physical, physiological or behavioral characteristics of an individual for the purpose of uniquely identifying that individual” is defined as one of the sensitive data. The range of sensitive data is wider than that of biometrics. ‘Data that constitutes a criminal history record’ defined in subparagraph 5 of Article 2 of the Act on the Lapse of Criminal Sentences, etc. as stipulated in Article 18 (3) of the Enforcement Decree of the Personal Information Protection Act and Article 18 (4) of the Enforcement Decree of the Personal Information Protection Act ‘Personal information revealing racial or ethnic origin’ is sensitive data completely different from biometric information. Therefore, it is necessary to enact a separate law to protect and manage biometrics or biometric information that requires more protection than sensitive data. As safety measures for biometrics security, there are first, security measures for forged/falsified biometric information, second, protection of the transmission section when collecting and inputting biometric information, third, use within the scope of the agreed purpose, fourth, biometric information collection and input processing at the terminal, fifth, encryption when storing biometric information, sixth, destruction of biometric information, seventh, separate storage when storing original biometric information, eighth, in case of leakage of biometric information, protective measures are taken. The Act on Protection and Management of Biometrics (draft) includes Chapter 1 General Provisions, Chapter 2 Establishment of Biometrics Protection Policy, Chapter 3 Collection and Use of Biometrics and Restrictions on It, Chapter 4 Safe Management of Biometrics, and Chapter 5, Guarantee of Rights of Data Subjects.
2

Teng, Jackson Horlick, Thian Song Ong, Kalaiarasi S. M. A., and Connie Tee. "Finger Vein Template Protection with Directional Bloom Filter." HighTech and Innovation Journal 4, no. 2 (June 1, 2023): 412–33. http://dx.doi.org/10.28991/hij-2023-04-02-013.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Biometrics has become a widely accepted solution for secure user authentication. However, the use of biometric traits raises serious concerns about the protection of personal data and privacy. Traditional biometric systems are vulnerable to attacks due to the storage of original biometric data in the system. Because biometric data cannot be changed once it has been compromised, the use of a biometric system is limited by the security of its template. To protect biometric templates, this paper proposes the use of directional bloom filters as a cancellable biometric approach to transform the biometric data into a non-invertible template for user authentication purposes. Recently, Bloom filter has been used for template protection due to its efficiency with small template size, alignment invariance, and irreversibility. Directional Bloom Filter improves on the original bloom filter. It generates hash vectors with directional subblocks rather than only a single-column subblock in the original bloom filter. Besides, we make use of multiple fingers to generate a biometric template, which is termed multi-instance biometrics. It helps to improve the performance of the method by providing more information through the use of multiple fingers. The proposed method is tested on three public datasets and achieves an equal error rate (EER) as low as 5.28% in the stolen or constant key scenario. Analysis shows that the proposed method meets the four properties of biometric template protection. Doi: 10.28991/HIJ-2023-04-02-013 Full Text: PDF
3

Taha, Mohammed A., and Hanaa M. Ahmed. "A fuzzy vault development based on iris images." EUREKA: Physics and Engineering, no. 5 (September 13, 2021): 3–12. http://dx.doi.org/10.21303/2461-4262.2021.001997.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Biometric systems gather information from the person's biometric attributes, used extensively to authorize the individuals. Due to the obvious convenience of using specific individual traits such as face, fingerprints, palm veins, and irises, biometric authentication is becoming more common. In particular, Iris systems are in high demand for high-assurance applications, because they contain a broad feature set and remain stable. Authentication methods based on iris biometrics are now commonly used in a variety of fields. This is due to the fact that iris biometric authentication is both safer and more comfortable than conventional passwords. Template Security is a major concern in biometric systems. The template security mechanism ensures reusable, permanent, and un-linkable models. The Fuzzy Vault strategy is one of the most popular security schemes for Template protection. Fuzzy vault has demonstrated to be an effective protection method but lacks revocability and security attacks. This article introduced an improved fuzzy vault system. The improved fuzzy vault system was introduced, which uses more than one key to protect biometric data. Different keys make the search space more detailed. The additional key was used to encrypt vault data, which stopped the intruder from accessing the information on the person's biometry. The system was tested using CASIA.v1 and IITD.v1 datasets, and findings showed that the system ensures the protection and authentication of the iris templates without compromising performance. The proposed modification gave a 0.0 % False Accepted Rate (FAR) for both the dataset and False Rejected Rate (FRR), 0.14 % for CASIA v1 and 0.12 % for ITTD v1 False Rejected rate
4

Kim, Younjin, and Ilhwan Kim. "Study on the Protection of the Right to Self-Determination of Personal Information with the Development of Facial Recognition Technology." Korean Constitutional Law Association 28, no. 4 (December 30, 2022): 535–82. http://dx.doi.org/10.35901/kjcl.2022.28.4.535.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Biometrics technology has rapidly developed over the past few years and has been implemented and used in real life for identity verification. The introduction of biometric technology without proper protection could cause invasion of privacy, especially personal information, which requires the constitutional study, however. Specific regulations should be prepared for facial recognition information, in particular. The infringement caused by leakage is enormous as the biometric information, including facial recognition information, has the characteristic that it does not change unlike existing personal information. Moreover, it could be said that it is urgent to establish regulations on the current situation where ‘intelligent CCTV’ with facial recognition functions is being introduced. In Illinois, U.S., the Biometric Information Privacy Act (BIPA) establishes regulations on biometric information, and Facebook was liable for $650 million in damages for violating it. Since then, U.S. civic groups have demanded the suspension of the use of facial recognition technology, and bills to strengthen the facial recognition system and prohibit facial recognition technology have also been proposed. Although Korea protects biometric information as sensitive information through the Personal Information Protection Act and the Enforcement Decree of the same Act, improvements of the Personal Information Protection Act are required by focusing on the risk of personal information infringement of facial recognition technology. Regulations for exceptional handling of sensitive information should be more specific and regulations for liability for damages due to violations of the law should be improved, and regulations for ‘intelligent CCTV’ should also be prepared.
5

Shin, Yong-Nyuo, Yong-Jun Lee, and Myung-Geun Chun. "Biometric Template Security for Personal Information Protection." Journal of Korean Institute of Intelligent Systems 18, no. 4 (August 25, 2008): 437–44. http://dx.doi.org/10.5391/jkiis.2008.18.4.437.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Lee, Yong-Joon, and Won-Shik Na. "E-Passport Advanced Security Technique Using Biometric Information Watermarking." Journal of Computational and Theoretical Nanoscience 18, no. 5 (May 1, 2021): 1540–49. http://dx.doi.org/10.1166/jctn.2021.9614.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
There has been significant research in security of e-passport. E-passport combine the security technologies such as smartcard, PKI, and biometric, so that these technologies can prevent unauthorized copies and counterfeits. We propose an e-passport security technology in which biometric watermarking is used to prevent the copy of biometric information in the e-passport. The biometric watermarking embeds the invisible date of acquisition into the original data so that the human visual system cannot perceive its invisibly watermarked information. Then the biometric sample, having its unauthorized copy, is retrieved at the moment of reading the e-passport from the issuing database. The previous e-passport security technology placed an emphasis on both access control readers and anti-cloning chip features, and it is expected that the proposed feature, copy protection of biometric information, will be demanded as the cases of biometric recognition to verify personal identity information has increased. This study proposed test results through issuing and deciphering of watermarks for e-passports, and it is expected that it can be used as standards for protecting biometric information.
7

Lee, Yong-Joon, and Won-Shik Na. "E-Passport Advanced Security Technique Using Biometric Information Watermarking." Journal of Computational and Theoretical Nanoscience 18, no. 5 (May 1, 2021): 1540–49. http://dx.doi.org/10.1166/jctn.2021.9614.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
There has been significant research in security of e-passport. E-passport combine the security technologies such as smartcard, PKI, and biometric, so that these technologies can prevent unauthorized copies and counterfeits. We propose an e-passport security technology in which biometric watermarking is used to prevent the copy of biometric information in the e-passport. The biometric watermarking embeds the invisible date of acquisition into the original data so that the human visual system cannot perceive its invisibly watermarked information. Then the biometric sample, having its unauthorized copy, is retrieved at the moment of reading the e-passport from the issuing database. The previous e-passport security technology placed an emphasis on both access control readers and anti-cloning chip features, and it is expected that the proposed feature, copy protection of biometric information, will be demanded as the cases of biometric recognition to verify personal identity information has increased. This study proposed test results through issuing and deciphering of watermarks for e-passports, and it is expected that it can be used as standards for protecting biometric information.
8

Sulavko, Alexey. "Highly reliable authentication based on handwritten passwords using hybrid neural networks with protection of biometric templates from being compromised." Information and Control Systems, no. 4 (August 24, 2020): 61–77. http://dx.doi.org/10.31799/1684-8853-2020-4-61-77.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Introduction: Biometrics-to-code converters based on neural networks are the ideological basis for a series of GOST R 52633 standards (unparalleled anywhere in the world) and can be used in the development of highly reliable biometric authentication and electronic signature with biometric activation. Purpose: Developing a model of a biometrics-to-code converter for highly reliable biometric authentication by handwritten passwords with high resistance to attacks on knowledge extraction. Results: We demonstrated the vulnerability of neural networks which makes it possible to perform quick directed enumeration of competing examples in order to compromise a biometric pattern and the personal key of its owner. We described a method of effective protection against this attack, and proposed a hybrid model for a biometrics-to-code converter based on a new type of hybrid neural networks, which does not compromise the biometric standard and the user’s key (password), being resistant to such attacks. The high reliability and effectiveness of the proposed model has been experimentally confirmed in handwritten password verification. The reliability indicators for generating a key from a handwritten password were: FRR = 11.5%, FAR = 0.0009% with a key length of 1024 bits (taking into account the presented fakes of a handwritten pattern). Practical relevance: The results can be used in information security applications or electronic document management.
9

Punithavathi, P., and S. Geetha. "Random Projection-based Cancelable Template Generation for Sparsely Distributed Biometric Patterns." Indonesian Journal of Electrical Engineering and Computer Science 7, no. 3 (September 1, 2017): 877. http://dx.doi.org/10.11591/ijeecs.v7.i3.pp877-886.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Cancelable biometrics, a template transformation approach, attempts to provide robustness for authentication services based on biometrics. Several biometric template protection techniques represent the biometric information in binary form as it provides benefits in matching and storage. In this context, it becomes clear that often such transformed binary representations can be easily compromised and breached. In this paper, we propose an efficient non-invertible template transformation approach using random projection technique and Discrete Fourier transformation to shield the binary biometric representations. The cancelable fingerprint templates designed by the proposed technique meets the requirements of revocability, diversity, non-invertibility and performance. The matching performance of the cancelable fingerprint templates generated using proposed technique, have improved when compared with the state-of-art methods.
10

Ma, Ruoxue. "Legislative Conception for the Special Protection of Biometric Information: A Study Based on Extraterritorial Experience." Lecture Notes in Education Psychology and Public Media 10, no. 1 (September 14, 2023): 220–28. http://dx.doi.org/10.54254/2753-7048/10/20230195.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
In present society, where digital technology is widely used, biometric information is extensively applied to public security, social governance, finance and etc. Considering that biometric information, one of the most identifiable identifiers, has the characteristics of irreplaceability, immutability, and uniqueness, special legislative protection of biometric information is required. This paper uses case study, comparative research and regulatory research methods. It selects the definition, collection rules and processing rules of biometric information, which are mainly analysed in the United States, as studying points. Compared with Illinois Biometric Information Privacy Act, provisions of China Personal Information Protection Law on the processing rules of biometric information are more detailed and specific, but lack of a clear definition of biometric information and a clear exposition for informed consent, partial exemptions, and the principles of legality, legitimacy and necessity. There is still room for improvement in the refinement of the system and the practical implementation.

Dissertations / Theses on the topic "Biometric information protection":

1

Banerjea-Brodeur, Nicolas Paul. "Advance passenger information passenger name record : privacy rights and security awareness." Thesis, McGill University, 2003. http://digitool.Library.McGill.CA:80/R/?func=dbin-jump-full&object_id=80909.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
An in-depth study of Advance Passenger Information and Passenger Name Record has never been accomplished prior to the events of September 11 th. It is of great importance to distinguish both of these concepts as they entail different legal consequence. API is to be understood as a data transmission that Border Control Authorities possess in advance in order to facilitate the movements of passengers. It is furthermore imperative that harmonization and inter-operability between States be achieved in order for this system to work. Although the obligations seem to appear for air carriers to be extraneous, the positive impact is greater than the downfalls.
Passenger Name Record access permits authorities to have additional data that could identify individuals requiring more questioning prior to border control clearance. This data does not cause in itself privacy issues other than perhaps the potential retention and manipulation of information that Border Control Authorities may acquire. In essence, bilateral agreements between governments should be sought in order to protect national legislation.
The common goal of the airline industry is to ensure safe and efficient air transport. API and PNR should be viewed as formalities that can facilitate border control clearance and prevent the entrance of potentially high-risk individuals.
2

Mtibaa, Aymen. "Towards robust and privacy-preserving speaker verification systems." Electronic Thesis or Diss., Institut polytechnique de Paris, 2022. http://www.theses.fr/2022IPPAS002.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Les systèmes de vérification du locuteur sont une technologie clé dans de nombreux appareils et services tels que les smartphones, les assistants numériques intelligents et les applications bancaires. Pendant la pandémie de COVID-19, les systèmes de contrôle d'accès basés sur des lecteurs d'empreintes digitales ou des claviers augmentent le risque de propagation du virus. Par conséquent, les entreprises repensent maintenant leurs systèmes de contrôle d'accès des employés et envisagent des technologies d'autorisation sans contact, telles que les systèmes de vérification des locuteurs. Cependant, les systèmes de vérification des locuteurs exigent que le système d'accès stocke les modèles des locuteurs et ait accès aux enregistrements ou aux caractéristiques dérivées des voix des locuteurs lors de l'authentification. Ce processus soulève certaines préoccupations concernant le respect de la vie privée de l'utilisateur et la protection de ces données biométriques sensibles. Un adversaire peut voler les informations biométriques des locuteurs pour usurper l'identité de l'utilisateur authentique et obtenir un accès non autorisé. De plus, lorsqu'il s'agit de données vocales, nous sommes confrontés à des problèmes supplémentaires de confidentialité et de respect de vie privée parce que à partir des données vocales plusieurs informations personnelles liées à l'identité, au sexe, à l'âge ou à l'état de santé du locuteur peuvent être extraites. Dans ce contexte, la présente thèse de doctorat aborde les problèmes de protection des données biométriques, le respect de vie privée et la sécurité pour les systèmes de vérification du locuteur basés sur les modèles de mélange gaussien (GMM), i-vecteur et x-vecteur comme modélisation du locuteur. L'objectif est le développement de systèmes de vérification du locuteur qui effectuent une vérification biométrique tout en respectant la vie privée et la protection des données biométriques de l'utilisateur. Pour cela, nous avons proposé des schémas de protection biométrique afin de répondre aux exigences de protection des données biométriques (révocabilité, diversité, et irréversibilité) décrites dans la norme ISO/IEC IS~24745 et pour améliorer la robustesse des systèmes contre différentes scénarios d'attaques
Speaker verification systems are a key technology in many devices and services like smartphones, intelligent digital assistants, healthcare, and banking applications. Additionally, with the COVID pandemic, access control systems based on fingerprint scanners or keypads increase the risk of virus propagation. Therefore, companies are now rethinking their employee access control systems and considering touchless authorization technologies, such as speaker verification systems.However, speaker verification system requires users to transmit their recordings, features, or models derived from their voice samples without any obfuscation over untrusted public networks which stored and processed them on a cloud-based infrastructure. If the system is compromised, an adversary can use this biometric information to impersonate the genuine user and extract personal information. The voice samples may contain information about the user's gender, accent, ethnicity, and health status which raises several privacy issues.In this context, the present PhD Thesis address the privacy and security issues for speaker verification systems based on Gaussian mixture models (GMM), i-vector, and x-vector as speaker modeling. The objective is the development of speaker verification systems that perform biometric verification while preserving the privacy and the security of the user. To that end, we proposed biometric protection schemes for speaker verification systems to achieve the privacy requirements (revocability, unlinkability, irreversibility) described in the standard ISO/IEC IS~24745 on biometric information protection and to improve the robustness of the systems against different attack scenarios
3

LABATI, R. DONIDA. "CONTACTLESS FINGERPRINT BIOMETRICS: ACQUISITION, PROCESSING, AND PRIVACY PROTECTION." Doctoral thesis, Università degli Studi di Milano, 2013. http://hdl.handle.net/2434/217562.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Biometrics is defined by the International Organization for Standardization (ISO) as “the automated recognition of individuals based on their behavioral and biological characteristics” Examples of distinctive features evaluated by biometrics, called biometric traits, are behavioral characteristics like the signature, gait, voice, and keystroke, and biological characteristics like the fingerprint, face, iris, retina, hand geometry, palmprint, ear, and DNA. The biometric recognition is the process that permits to establish the identity of a person, and can be performed in two modalities: verification, and identification. The verification modality evaluates if the identity declared by an individual corresponds to the acquired biometric data. Differently, in the identification modality, the recognition application has to determine a person's identity by comparing the acquired biometric data with the information related to a set of individuals. Compared with traditional techniques used to establish the identity of a person, biometrics offers a greater confidence level that the authenticated individual is not impersonated by someone else. Traditional techniques, in fact, are based on surrogate representations of the identity, like tokens, smart cards, and passwords, which can easily be stolen or copied with respect to biometric traits. This characteristic permitted a wide diffusion of biometrics in different scenarios, like physical access control, government applications, forensic applications, logical access control to data, networks, and services. Most of the biometric applications, also called biometric systems, require performing the acquisition process in a highly controlled and cooperative manner. In order to obtain good quality biometric samples, the acquisition procedures of these systems need that the users perform deliberate actions, assume determinate poses, and stay still for a time period. Limitations regarding the applicative scenarios can also be present, for example the necessity of specific light and environmental conditions. Examples of biometric technologies that traditionally require constrained acquisitions are based on the face, iris, fingerprint, and hand characteristics. Traditional face recognition systems need that the users take a neutral pose, and stay still for a time period. Moreover, the acquisitions are based on a frontal camera and performed in controlled light conditions. Iris acquisitions are usually performed at a distance of less than 30 cm from the camera, and require that the user assume a defined pose and stay still watching the camera. Moreover they use near infrared illumination techniques, which can be perceived as dangerous for the health. Fingerprint recognition systems and systems based on the hand characteristics require that the users touch the sensor surface applying a proper and uniform pressure. The contact with the sensor is often perceived as unhygienic and/or associated to a police procedure. This kind of constrained acquisition techniques can drastically reduce the usability and social acceptance of biometric technologies, therefore decreasing the number of possible applicative contexts in which biometric systems could be used. In traditional fingerprint recognition systems, the usability and user acceptance are not the only negative aspects of the used acquisition procedures since the contact of the finger with the sensor platen introduces a security lack due to the release of a latent fingerprint on the touched surface, the presence of dirt on the surface of the finger can reduce the accuracy of the recognition process, and different pressures applied to the sensor platen can introduce non-linear distortions and low-contrast regions in the captured samples. Other crucial aspects that influence the social acceptance of biometric systems are associated to the privacy and the risks related to misuses of biometric information acquired, stored and transmitted by the systems. One of the most important perceived risks is related to the fact that the persons consider the acquisition of biometric traits as an exact permanent filing of their activities and behaviors, and the idea that the biometric systems can guarantee recognition accuracy equal to 100\% is very common. Other perceived risks consist in the use of the collected biometric data for malicious purposes, for tracing all the activities of the individuals, or for operating proscription lists. In order to increase the usability and the social acceptance of biometric systems, researchers are studying less-constrained biometric recognition techniques based on different biometric traits, for example, face recognition systems in surveillance applications, iris recognition techniques based on images captured at a great distance and on the move, and contactless technologies based on the fingerprint and hand characteristics. Other recent studies aim to reduce the real and perceived privacy risks, and consequently increase the social acceptance of biometric technologies. In this context, many studies regard methods that perform the identity comparison in the encrypted domain in order to prevent possible thefts and misuses of biometric data. The objective of this thesis is to research approaches able to increase the usability and social acceptance of biometric systems by performing less-constrained and highly accurate biometric recognitions in a privacy compliant manner. In particular, approaches designed for high security contexts are studied in order improve the existing technologies adopted in border controls, investigative, and governmental applications. Approaches based on low cost hardware configurations are also researched with the aim of increasing the number of possible applicative scenarios of biometric systems. The privacy compliancy is considered as a crucial aspect in all the studied applications. Fingerprint is specifically considered in this thesis, since this biometric trait is characterized by high distinctivity and durability, is the most diffused trait in the literature, and is adopted in a wide range of applicative contexts. The studied contactless biometric systems are based on one or more CCD cameras, can use two-dimensional or three-dimensional samples, and include privacy protection methods. The main goal of these systems is to perform accurate and privacy compliant recognitions in less-constrained applicative contexts with respect to traditional fingerprint biometric systems. Other important goals are the use of a wider fingerprint area with respect to traditional techniques, compatibility with the existing databases, usability, social acceptance, and scalability. The main contribution of this thesis consists in the realization of novel biometric systems based on contactless fingerprint acquisitions. In particular, different techniques for every step of the recognition process based on two-dimensional and three-dimensional samples have been researched. Novel techniques for the privacy protection of fingerprint data have also been designed. The studied approaches are multidisciplinary since their design and realization involved optical acquisition systems, multiple view geometry, image processing, pattern recognition, computational intelligence, statistics, and cryptography. The implemented biometric systems and algorithms have been applied to different biometric datasets describing a heterogeneous set of applicative scenarios. Results proved the feasibility of the studied approaches. In particular, the realized contactless biometric systems have been compared with traditional fingerprint recognition systems, obtaining positive results in terms of accuracy, usability, user acceptability, scalability, and security. Moreover, the developed techniques for the privacy protection of fingerprint biometric systems showed satisfactory performances in terms of security, accuracy, speed, and memory usage.
4

Zhou, Xuebing Verfasser], Dieter W. [Akademischer Betreuer] [Fellner, and Raymond N. J. [Akademischer Betreuer] Veldhuis. "Privacy and Security Assessment of Biometric Template Protection / Xuebing Zhou. Betreuer: Dieter W. Fellner ; Raymond N. J. Veldhuis." Darmstadt : Universitäts- und Landesbibliothek Darmstadt, 2012. http://d-nb.info/1111908354/34.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Zhou, Xuebing [Verfasser], Dieter W. [Akademischer Betreuer] Fellner, and Raymond N. J. [Akademischer Betreuer] Veldhuis. "Privacy and Security Assessment of Biometric Template Protection / Xuebing Zhou. Betreuer: Dieter W. Fellner ; Raymond N. J. Veldhuis." Darmstadt : Universitäts- und Landesbibliothek Darmstadt, 2012. http://nbn-resolving.de/urn:nbn:de:tuda-tuprints-28858.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Bardou, Sophie. "Les traitements de données biométriques en entreprise." Thesis, Montpellier 1, 2010. http://www.theses.fr/2010MON10031/document.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
La biométrie regroupe l'ensemble des techniques informatiques qui permettent de reconnaître un individu sur ses caractères biologiques, physiques ou comportementaux. D'abord réservée au domaine judiciaire, elle se démocratise dans toutes les sphères de la vie des individus. Depuis quelque temps, la biométrie est employée dans les entreprises toujours réceptives aux nouvelles technologies. Ainsi, l'insertion de tels dispositifs en entreprise doit faire l'objet d'un dialogue social entre le chef d'entreprise et les représentants du personnel car il s'agit d'une technologie dite de surveillance, souvent comparée à la vidéosurveillance, aux puces RFID, aux données GPS et peut aboutir à l'espionnage des salariés s'ils ne sont pas encadrés. A défaut de législation spécifique, le législateur a confié à la CNIL le soin d'établir les critères d'admissibilité de cette technologie au sein des entreprises. La législation Informatique et libertés se mêle alors à celle du droit du travail, pour faire appliquer des principes communs tels la finalité, la proportionnalité, la loyauté, la transparence de l'information et le consentement des salariés
Biometry brings together computing techniques that enable the identification of individuals on the basis of their biological, physical appearance and/or behavioral characteristics. Although firstly reserved for the legal system/judiciary domain, biometry tends to be generalized in all spheres of people life. Recently, biometry has also been used in companies who are always receptive to new technologies. Thus, the introduction of identifying devices such as these into a company life has to be the subject of corporate discussions between the managing teams and staff representatives. Indeed, such technologies are often compared to video surveillance, RFID chips, GPS data … and they can lead to the spying of employees if their uses are not well supervised. In the absence of specific laws, the legislator has given the CNIL the abilities to establish the requirements of eligibility of this technology usage within the companies. The "liberty and computing" legislation is then combined with the labor laws in order to apply common principles such as the finality, the proportionality, the loyalty, the transparency of information and employee consents
7

Diaz, Rodriguez V. "Transborder biometric information flow : legal challenges to personal privacy and the need for public debate." Thesis, 2014. https://eprints.utas.edu.au/22487/1/Whole-Diaz%20Rodriguez-thesis.pdf.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
This thesis is about the legal challenges posed by Transborder Biometric Information Flows (TBIF) and its impact on personal privacy and civil liberties in two contexts, immigration information flow and information flow in criminal databases. The thesis considers the role of national and international policy and regulation for TBIF in the contexts of immigration control and crime prevention. The examination of privacy and civil liberties is conducted within the framework of a comparative four countries study of Australia, Mexico, New Zealand and Spain. In comparison with the extensive international civil liberties literature, there is a significant absence of scholarly work on the legal impact of biometric technology, in general and on TBIF, in particular. Chapter 1 set the framework for the research. The thesis explores the historical background to biometrics, its typology and purposes (Chapter 2) with a focus on TBIF applications. Before analysing the legal challenges of TBIF, the thesis maps the key players in the biometrics industry and their products and practices and finds a lack of industry ethical codes of practices and a need to improve self-regulation (Chapter 3). The four countries study framework examines the operation of TBIF in two specific contexts of immigration information flow and information flow in criminal databases (Chapters 4 and 5). The four countries study also informs the analysis of the legal challenges to personal privacy and data protection and civil liberties generally posed by TBIF in the two contexts of immigration and information criminal databases, at both the national and international levels (Chapter 6). The thesis argues that all countries need to balance properly the public interests in national security with individuals’ civil rights and liberties, when biometric systems are deployed and TBIF between and within jurisdictions are implemented. This balance, it is argued can be assessed and achieved with a due regard and reasoned approach to the application of the civil law proportionality and common law reasonableness tests (Chapter 7). This thesis concludes with proposals to achieve proper and proportionate levels of protection for TBIF and makes specific recommendations to amend privacy and data protection laws and reinforce existing privacy commissioner powers (Chapter 8).
8

Adom'megaa, Prudencio Selly. "La protection de la vie privée dans le cadre de la lutte contre le terrorisme au Canada." Thesis, 2019. http://hdl.handle.net/1866/24442.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
La lutte contre le terrorisme implique, entre autres, la mise en œuvre de mesures législatives préventives et punitives pour gérer les menaces auxquelles le Canada est exposé. Dans cet ordre d’idée, l’État et ses agents ont recours à plusieurs outils, dont « les technologies de sécurités » (reconnaissance faciale, la vidéo surveillance, l’empreinte digitale, etc.), pour réaliser leurs différents mandats. Le fonctionnement de ces mécanismes suscite des questionnements quant à la protection de la vie privée. Le partage des renseignements personnels entre différents ministères, le consentement relatif à la collecte des renseignements, le droit d’accès des parlementaires aux secrets d’État, etc. sont des enjeux qui surgissent lorsque le pouvoir exécutif déploie ses actions sécuritaires. Nous constatons que les modifications législatives pour lutter contre le terrorisme créent un déséquilibre par rapport à la protection de la vie privée. En effet, contrairement à la lutte contre le terrorisme, la vie privée jouit d’une protection constitutionnelle selon la Charte canadienne des droits et libertés. L’un des défis qui s’imposent au pouvoir exécutif, législatif et judiciaire est de mener leurs actions dans le respect de la primauté du droit dans un contexte de sécurité nationale.
The fight against terrorism implies, amongst others, the execution of preventative and punitive legislation to manage the threats from which Canada is exposed. In this context, the state and its agents have access to many tools, such as “security technology” (facial recognition, video surveillance, fingerprinting, etc.), to achieve their different mandates. The operation of these mechanisms raises questions and concerns in regards to privacy protection. The sharing of personal information between different ministries, the consent pertaining to the collection of personal information, and legislators’ right of access to state secrets, etc., are issues that arise when the executive power undertakes security measures. It’s found that the legislative changes to fight against terrorism create an imbalance with respect to privacy protection. Indeed, unlike the fight against terrorism, the right to privacy is constitutionally protected under the Canadian Charter of rights and freedoms. One of the challenges that must be recognized by the executive, legislative and judiciary authorities is to conduct their actions according to the rule of law in the context of national security.

Books on the topic "Biometric information protection":

1

Kanade, Sanjay G. Enhancing information security and privacy by combining biometrics with cryptography. San Rafael, Calif. (1537 Fourth Street, San Rafael, CA 94901 USA): Morgan & Claypool, 2012.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
2

Maksurov, Aleksey. Ensuring information security on the Internet. ru: INFRA-M Academic Publishing LLC., 2023. http://dx.doi.org/10.12737/1942595.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
The monograph examines the features of legal relations in the field of information security in the global information space. The concept of "cybersecurity" is investigated, the institutional independence of the norms of law on ensuring security in the cyber environment is substantiated from the point of view of the subject and method of legal regulation. Considerable attention is paid to the characteristics of the sources of law on ensuring information security on the Internet. Substantial proposals have been made to improve legal regulation in this area both at the national (primarily Russian) and international levels. A technological approach has been applied to the consideration of security issues in the global information space, within the framework of which the organizational, technical and legal principles of ensuring information security in cyberspace, as well as ways and means of ensuring security in the global information space have been studied. It is given not only an assessment of the level of use of funds, their interrelation and mutual complement, but also the legal characteristics of security tools in the global information space, for example cryptographic. The resources allocated for the implementation of the type of legal technology under study that were not previously allocated in the legal literature, for example, scientific and economic. The features of the protection of personal information on the Internet are considered, as well as modern problems of legal security in the global information environment, including cybersecurity in banking, healthcare, and biometric data security. The problems of international cooperation in the field of information security are highlighted. For a wide range of readers interested in information security issues. It can be useful for students, postgraduates and teachers of law schools and faculties.
3

Shi, Yun Q. Transactions on Data Hiding and Multimedia Security VIII: Special Issue on Pattern Recognition for IT Security. Berlin, Heidelberg: Springer Berlin Heidelberg, 2012.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
4

Office, United States Government Accountability. Border security: State Department rollout of biometric visas on schedule, but guidance is lagging : report to the chairman, Committee on Government Reform, House of Representatives. Washington, D.C: United States Government Accountability Office, 2004.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
5

Clarke, Nathan. Transparent user authentication: Biometrics, RFID and behavioural profiling. London: Springer, 2011.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
6

comparé, Institut suisse de droit. L'individu face aux nouvelles technologies: Surveillance, identification et suivi : actes du colloque international des 10 et 11 novembre 2004 à Lausanne. Züriche: Schulthess, 2005.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
7

United States. Government Accountability Office. Border security: Strengthened visa process would benefit from improvements in staffing and information sharing : report to congressional committees. Washington, D.C: United States Government Accountability Office, 2005.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
8

United States. Government Accountability Office. Homeland security: Further actions needed to coordinate federal agencies' facility protection efforts and promote key practices : report to the chairman, Committee on Government Reform, House of Representatives. Washington, D.C: United States Government Accountability Office, 2004.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
9

United States. Government Accountability Office. Homeland Security: Guidance and standards are needed for measuring the effectiveness of agencies' facility protection efforts : report to the Chairman, Committee on Government Reform, House of Representatives. Washington, D.C: U.S. Government Accountability Office, 2006.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
10

Decker, Bart. Communications and Multimedia Security: 13th IFIP TC 6/TC 11 International Conference, CMS 2012, Canterbury, UK, September 3-5, 2012. Proceedings. Berlin, Heidelberg: Springer Berlin Heidelberg, 2012.

Find full text
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Biometric information protection":

1

Kevenaar, Tom. "Protection of Biometric Information." In Security with Noisy Data, 169–93. London: Springer London, 2007. http://dx.doi.org/10.1007/978-1-84628-984-2_11.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Samandari, Juliet, and Amelia Samandari. "Biometric Protection and Security." In Information Technology Security and Risk Management, 278–83. New York: CRC Press, 2024. http://dx.doi.org/10.1201/9781003264415-41.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Rathgeb, Christian, Andreas Uhl, and Peter Wild. "Experiments on Iris Biometric Template Protection." In Advances in Information Security, 245–65. New York, NY: Springer New York, 2012. http://dx.doi.org/10.1007/978-1-4614-5571-4_14.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Sasikaladevi, N., A. Revathi, N. Mahalakshmi, and N. Archana. "HEAP- Genus 2 HyperElliptic Curve Based Biometric Audio Template Protection." In Communications in Computer and Information Science, 312–20. Singapore: Springer Singapore, 2018. http://dx.doi.org/10.1007/978-981-13-1810-8_31.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Panigrahy, Saroj Kumar, Debasish Jena, Sathya Babu Korra, and Sanjay Kumar Jena. "On the Privacy Protection of Biometric Traits: Palmprint, Face, and Signature." In Communications in Computer and Information Science, 182–93. Berlin, Heidelberg: Springer Berlin Heidelberg, 2009. http://dx.doi.org/10.1007/978-3-642-03547-0_18.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Sprokkereef, Annemarie. "Data Protection and the use of Biometric Data in the EU." In The Future of Identity in the Information Society, 277–84. Boston, MA: Springer US, 2008. http://dx.doi.org/10.1007/978-0-387-79026-8_19.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Rot, Peter, Peter Peer, and Vitomir Štruc. "Detecting Soft-Biometric Privacy Enhancement." In Handbook of Digital Face Manipulation and Detection, 391–411. Cham: Springer International Publishing, 2022. http://dx.doi.org/10.1007/978-3-030-87664-7_18.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
AbstractWith the proliferation of facial analytics and automatic recognition technology that can automatically extract a broad range of attributes from facial images, so-called soft-biometric privacy-enhancing techniques have seen increased interest from the computer vision community recently. Such techniques aim to suppress information on certain soft-biometric attributes (e.g., age, gender, ethnicity) in facial images and make unsolicited processing of the facial data infeasible. However, because the level of privacy protection ensured by these methods depends to a significant extent on the fact that privacy-enhanced images are processed in the same way as non-tampered images (and not treated differently), it is critical to understand whether privacy-enhancing manipulations can be detected automatically. To explore this issue, we design a novel approach for the detection of privacy-enhanced images in this chapter and study its performance with facial images processed by three recent privacy models. The proposed detection approach is based on a dedicated attribute recovery procedure that first tries to restore suppressed soft-biometric information and based on the result of the restoration procedure then infers whether a given probe image is privacy enhanced or not. It exploits the fact that a selected attribute classifier generates different attribute predictions when applied to the privacy-enhanced and attribute-recovered facial images. This prediction mismatch (PREM) is, therefore, used as a measure of privacy enhancement. In extensive experiments with three popular face datasets we show that the proposed PREM model is able to accurately detect privacy enhancement in facial images despite the fact that the technique requires no supervision, i.e., no examples of privacy-enhanced images are needed for training.
8

Bleumer, Gerrit. "Biometric yet Privacy Protecting Person Authentication." In Information Hiding, 99–110. Berlin, Heidelberg: Springer Berlin Heidelberg, 1998. http://dx.doi.org/10.1007/3-540-49380-8_8.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Fornazin, Marcelo, Danilo B. S. Netto, Marcos Antonio Cavenaghi, and Aparecido N. Marana. "Protecting Medical Images with Biometric Information." In Advances in Computer and Information Sciences and Engineering, 284–89. Dordrecht: Springer Netherlands, 2008. http://dx.doi.org/10.1007/978-1-4020-8741-7_52.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Li, ChunLei, Bin Ma, Yunhong Wang, and Zhaoxiang Zhang. "Protecting Biometric Templates Using Authentication Watermarking." In Advances in Multimedia Information Processing - PCM 2010, 709–18. Berlin, Heidelberg: Springer Berlin Heidelberg, 2010. http://dx.doi.org/10.1007/978-3-642-15702-8_65.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Biometric information protection":

1

Barannik, Vladimir, Sergii Shulgin, Serhii Holovchenko, Pavlo Hurzhiy, Sergy Sidchenko, and Pris Gennady. "Method of Hierarchical Protection of Biometric Information." In 2021 IEEE 4th International Conference on Advanced Information and Communication Technologies (AICT). IEEE, 2021. http://dx.doi.org/10.1109/aict52120.2021.9628915.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Chung, Yunsu, Kiyoung Moon, and Hyung-Woo Lee. "Biometric Certificate Based Biometric Digital Key Generation with Protection Mechanism." In 2007 Frontiers in the Convergence of Bioscience and Information Technologies. IEEE, 2007. http://dx.doi.org/10.1109/fbit.2007.151.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Ghouzali, Sanaa, and Wadood Abdul. "Private chaotic biometric template protection algorithm." In 2013 IEEE Second International Conference on Image Information Processing (ICIIP). IEEE, 2013. http://dx.doi.org/10.1109/iciip.2013.6707676.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Farafonova, A. E., and E. L. Turnetskaya. "TECHNOLOGIES OF BIOMETRIC PERSON’S IDENTIFICATION." In PROCESSING, TRANSMISSION AND PROTECTION OF INFORMATION IN COMPUTER SYSTEMS. St. Petersburg State University of Aerospace Instrumentation, 2020. http://dx.doi.org/10.31799/978-5-8088-1452-3-2020-1-43-49.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Lozhkova, A. "PROTECTION OF BIOMETRIC PERSONAL DATA IN MEDICAL INFORMATION SYSTEMS." In XIV International Scientific Conference "System Analysis in Medicine". Far Eastern Scientific Center of Physiology and Pathology of Respiration, 2020. http://dx.doi.org/10.12737/conferencearticle_5fe01d9bc43a05.55251061.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
The article discusses the development of personal data protection. Changes in the legal framework for the protection of personal data in healthcare institutions are analyzed. The necessity of applying a comprehensive approach to the issue of personal data protection is identified and justified, and a software package is proposed that will prevent the leakage of personal data.
6

Wang, Zhifang, Qi Han, Xiamu Niu, and Christoph Busch. "Template Protection for Multimodal Biometric System." In 2009 Fifth International Conference on Intelligent Information Hiding and Multimedia Signal Processing (IIH-MSP). IEEE, 2009. http://dx.doi.org/10.1109/iih-msp.2009.269.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Jin, Andrew Teoh Beng, and Jaihie Kim. "FuzzyHash: A Secure Biometric Template Protection Technique." In 2007 Frontiers in the Convergence of Bioscience and Information Technologies. IEEE, 2007. http://dx.doi.org/10.1109/fbit.2007.31.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Islam, Md Rajibul, Md Shohel Sayeed, and Andrews Samraj. "Biometric template protection using watermarking with hidden password encryption." In 2008 International Symposium on Information Technology. IEEE, 2008. http://dx.doi.org/10.1109/itsim.2008.4631572.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Zhou, Xuebing, Stephen D. Wolthusen, Christoph Busch, and Arjan Kuijper. "Feature Correlation Attack on Biometric Privacy Protection Schemes." In 2009 Fifth International Conference on Intelligent Information Hiding and Multimedia Signal Processing (IIH-MSP). IEEE, 2009. http://dx.doi.org/10.1109/iih-msp.2009.237.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Meints, Martin, Heinz Biermann, Manfred Bromba, Christoph Busch, Gerrit Hornung, and Gisela Quiring-Kock. "Biometric Systems and Data Protection Legislation in Germany." In 2008 Fourth International Conference on Intelligent Information Hiding and Multimedia Signal Processing (IIH-MSP). IEEE, 2008. http://dx.doi.org/10.1109/iih-msp.2008.314.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Reports on the topic "Biometric information protection":

1

Roberts, Tony, Judy Gitahi, Patrick Allam, Lawrence Oboh, Oyewole Oladapo, Gifty Appiah-Adjei, Amira Galal, et al. Mapping the Supply of Surveillance Technologies to Africa: Case Studies from Nigeria, Ghana, Morocco, Malawi, and Zambia. Institute of Development Studies, September 2023. http://dx.doi.org/10.19088/ids.2023.027.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
African governments are spending over 1US$bn per year on digital surveillance technologies which are being used without adequate legal protections in ways that regularly violate citizens’ fundamental human rights. This report documents which companies, from which countries, are supplying which types of surveillance technology to African governments. Without this missing detail, it is impossible to adequately design measures to mitigate and overcome illegal surveillance and violations of human rights. Since the turn of the century, we have witnessed a digitalisation of surveillance that has enabled the algorithmic automation of surveillance at a scale not previously imaginable. Surveillance of citizens was once a labour and time-intensive process. This provided a practical limit to the scope and depth of state surveillance. The digitalisation of telephony has made it possible to automate the search for keywords across all mobile and internet communications. For the first time, state surveillance agencies can do two things: (a) conduct mass surveillance of all citizens’ communications, and (b) micro-target individuals for in-depth surveillance that draws together in real-time data from mobile calls, short message service (SMS), internet messaging, global positioning system (GPS) location, and financial transactions. This report was produced by qualitative analysis of open-source data in the public domain. The information presented is drawn from a diverse range of sources, including open government data sets, export licence portals, procurement notices, civil society databases of surveillance contracts, press releases from surveillance companies, academic articles, reports, and media coverage. The research is organised using a typology of five categories of surveillance technology. We did not set out to detail every technology available, every company, or every supply contract. Instead, we document the main companies and countries selling digital surveillance technologies to African governments. Rather than focus on the technical functionality distinguishing each product offering, we highlight five of the most important types of surveillance technology: internet interception, mobile interception, social media surveillance, ‘safe city’ technologies for the surveillance of public spaces, and biometric identification technologies.

To the bibliography