Journal articles on the topic 'Biometric information protection'

To see the other types of publications on this topic, follow the link: Biometric information protection.

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Biometric information protection.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Lee, Boo-Ha, and Shin-Uk Park. "Legislative Policy Consideration for Reinforcement of Biometrics Protection." LAW RESEARCH INSTITUTE CHUNGBUK NATIONAL UNIVERSITY 13, no. 1 (June 30, 2022): 171–98. http://dx.doi.org/10.34267/cbstl.2022.13.1.171.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Article 23 (1) of the Personal Information Protection Act stipulates that “A personal information controller shall not process any information prescribed by Presidential Decree (hereinafter referred to as ‘sensitive data’), including ideology, belief, admission to or withdrawal from a trade union or political party, political opinions, health, sex life, and other personal information that is likely to markedly threaten the privacy of any data subject.” Article 18 of the Enforcement Decree of the Personal Information Protection Act stipulates that ‘Information prescribed by Presidential Decree’ in the main clause , with the exception of the subparagraph, of Article 23 (1) of the Act means the following data or information. In subparagraph 3, “Personal information resulting from specific technical processing of data relating to the physical, physiological or behavioral characteristics of an individual for the purpose of uniquely identifying that individual” is defined as one of the sensitive data. The range of sensitive data is wider than that of biometrics. ‘Data that constitutes a criminal history record’ defined in subparagraph 5 of Article 2 of the Act on the Lapse of Criminal Sentences, etc. as stipulated in Article 18 (3) of the Enforcement Decree of the Personal Information Protection Act and Article 18 (4) of the Enforcement Decree of the Personal Information Protection Act ‘Personal information revealing racial or ethnic origin’ is sensitive data completely different from biometric information. Therefore, it is necessary to enact a separate law to protect and manage biometrics or biometric information that requires more protection than sensitive data. As safety measures for biometrics security, there are first, security measures for forged/falsified biometric information, second, protection of the transmission section when collecting and inputting biometric information, third, use within the scope of the agreed purpose, fourth, biometric information collection and input processing at the terminal, fifth, encryption when storing biometric information, sixth, destruction of biometric information, seventh, separate storage when storing original biometric information, eighth, in case of leakage of biometric information, protective measures are taken. The Act on Protection and Management of Biometrics (draft) includes Chapter 1 General Provisions, Chapter 2 Establishment of Biometrics Protection Policy, Chapter 3 Collection and Use of Biometrics and Restrictions on It, Chapter 4 Safe Management of Biometrics, and Chapter 5, Guarantee of Rights of Data Subjects.
2

Teng, Jackson Horlick, Thian Song Ong, Kalaiarasi S. M. A., and Connie Tee. "Finger Vein Template Protection with Directional Bloom Filter." HighTech and Innovation Journal 4, no. 2 (June 1, 2023): 412–33. http://dx.doi.org/10.28991/hij-2023-04-02-013.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Biometrics has become a widely accepted solution for secure user authentication. However, the use of biometric traits raises serious concerns about the protection of personal data and privacy. Traditional biometric systems are vulnerable to attacks due to the storage of original biometric data in the system. Because biometric data cannot be changed once it has been compromised, the use of a biometric system is limited by the security of its template. To protect biometric templates, this paper proposes the use of directional bloom filters as a cancellable biometric approach to transform the biometric data into a non-invertible template for user authentication purposes. Recently, Bloom filter has been used for template protection due to its efficiency with small template size, alignment invariance, and irreversibility. Directional Bloom Filter improves on the original bloom filter. It generates hash vectors with directional subblocks rather than only a single-column subblock in the original bloom filter. Besides, we make use of multiple fingers to generate a biometric template, which is termed multi-instance biometrics. It helps to improve the performance of the method by providing more information through the use of multiple fingers. The proposed method is tested on three public datasets and achieves an equal error rate (EER) as low as 5.28% in the stolen or constant key scenario. Analysis shows that the proposed method meets the four properties of biometric template protection. Doi: 10.28991/HIJ-2023-04-02-013 Full Text: PDF
3

Taha, Mohammed A., and Hanaa M. Ahmed. "A fuzzy vault development based on iris images." EUREKA: Physics and Engineering, no. 5 (September 13, 2021): 3–12. http://dx.doi.org/10.21303/2461-4262.2021.001997.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Biometric systems gather information from the person's biometric attributes, used extensively to authorize the individuals. Due to the obvious convenience of using specific individual traits such as face, fingerprints, palm veins, and irises, biometric authentication is becoming more common. In particular, Iris systems are in high demand for high-assurance applications, because they contain a broad feature set and remain stable. Authentication methods based on iris biometrics are now commonly used in a variety of fields. This is due to the fact that iris biometric authentication is both safer and more comfortable than conventional passwords. Template Security is a major concern in biometric systems. The template security mechanism ensures reusable, permanent, and un-linkable models. The Fuzzy Vault strategy is one of the most popular security schemes for Template protection. Fuzzy vault has demonstrated to be an effective protection method but lacks revocability and security attacks. This article introduced an improved fuzzy vault system. The improved fuzzy vault system was introduced, which uses more than one key to protect biometric data. Different keys make the search space more detailed. The additional key was used to encrypt vault data, which stopped the intruder from accessing the information on the person's biometry. The system was tested using CASIA.v1 and IITD.v1 datasets, and findings showed that the system ensures the protection and authentication of the iris templates without compromising performance. The proposed modification gave a 0.0 % False Accepted Rate (FAR) for both the dataset and False Rejected Rate (FRR), 0.14 % for CASIA v1 and 0.12 % for ITTD v1 False Rejected rate
4

Kim, Younjin, and Ilhwan Kim. "Study on the Protection of the Right to Self-Determination of Personal Information with the Development of Facial Recognition Technology." Korean Constitutional Law Association 28, no. 4 (December 30, 2022): 535–82. http://dx.doi.org/10.35901/kjcl.2022.28.4.535.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Biometrics technology has rapidly developed over the past few years and has been implemented and used in real life for identity verification. The introduction of biometric technology without proper protection could cause invasion of privacy, especially personal information, which requires the constitutional study, however. Specific regulations should be prepared for facial recognition information, in particular. The infringement caused by leakage is enormous as the biometric information, including facial recognition information, has the characteristic that it does not change unlike existing personal information. Moreover, it could be said that it is urgent to establish regulations on the current situation where ‘intelligent CCTV’ with facial recognition functions is being introduced. In Illinois, U.S., the Biometric Information Privacy Act (BIPA) establishes regulations on biometric information, and Facebook was liable for $650 million in damages for violating it. Since then, U.S. civic groups have demanded the suspension of the use of facial recognition technology, and bills to strengthen the facial recognition system and prohibit facial recognition technology have also been proposed. Although Korea protects biometric information as sensitive information through the Personal Information Protection Act and the Enforcement Decree of the same Act, improvements of the Personal Information Protection Act are required by focusing on the risk of personal information infringement of facial recognition technology. Regulations for exceptional handling of sensitive information should be more specific and regulations for liability for damages due to violations of the law should be improved, and regulations for ‘intelligent CCTV’ should also be prepared.
5

Shin, Yong-Nyuo, Yong-Jun Lee, and Myung-Geun Chun. "Biometric Template Security for Personal Information Protection." Journal of Korean Institute of Intelligent Systems 18, no. 4 (August 25, 2008): 437–44. http://dx.doi.org/10.5391/jkiis.2008.18.4.437.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Lee, Yong-Joon, and Won-Shik Na. "E-Passport Advanced Security Technique Using Biometric Information Watermarking." Journal of Computational and Theoretical Nanoscience 18, no. 5 (May 1, 2021): 1540–49. http://dx.doi.org/10.1166/jctn.2021.9614.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
There has been significant research in security of e-passport. E-passport combine the security technologies such as smartcard, PKI, and biometric, so that these technologies can prevent unauthorized copies and counterfeits. We propose an e-passport security technology in which biometric watermarking is used to prevent the copy of biometric information in the e-passport. The biometric watermarking embeds the invisible date of acquisition into the original data so that the human visual system cannot perceive its invisibly watermarked information. Then the biometric sample, having its unauthorized copy, is retrieved at the moment of reading the e-passport from the issuing database. The previous e-passport security technology placed an emphasis on both access control readers and anti-cloning chip features, and it is expected that the proposed feature, copy protection of biometric information, will be demanded as the cases of biometric recognition to verify personal identity information has increased. This study proposed test results through issuing and deciphering of watermarks for e-passports, and it is expected that it can be used as standards for protecting biometric information.
7

Lee, Yong-Joon, and Won-Shik Na. "E-Passport Advanced Security Technique Using Biometric Information Watermarking." Journal of Computational and Theoretical Nanoscience 18, no. 5 (May 1, 2021): 1540–49. http://dx.doi.org/10.1166/jctn.2021.9614.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
There has been significant research in security of e-passport. E-passport combine the security technologies such as smartcard, PKI, and biometric, so that these technologies can prevent unauthorized copies and counterfeits. We propose an e-passport security technology in which biometric watermarking is used to prevent the copy of biometric information in the e-passport. The biometric watermarking embeds the invisible date of acquisition into the original data so that the human visual system cannot perceive its invisibly watermarked information. Then the biometric sample, having its unauthorized copy, is retrieved at the moment of reading the e-passport from the issuing database. The previous e-passport security technology placed an emphasis on both access control readers and anti-cloning chip features, and it is expected that the proposed feature, copy protection of biometric information, will be demanded as the cases of biometric recognition to verify personal identity information has increased. This study proposed test results through issuing and deciphering of watermarks for e-passports, and it is expected that it can be used as standards for protecting biometric information.
8

Sulavko, Alexey. "Highly reliable authentication based on handwritten passwords using hybrid neural networks with protection of biometric templates from being compromised." Information and Control Systems, no. 4 (August 24, 2020): 61–77. http://dx.doi.org/10.31799/1684-8853-2020-4-61-77.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Introduction: Biometrics-to-code converters based on neural networks are the ideological basis for a series of GOST R 52633 standards (unparalleled anywhere in the world) and can be used in the development of highly reliable biometric authentication and electronic signature with biometric activation. Purpose: Developing a model of a biometrics-to-code converter for highly reliable biometric authentication by handwritten passwords with high resistance to attacks on knowledge extraction. Results: We demonstrated the vulnerability of neural networks which makes it possible to perform quick directed enumeration of competing examples in order to compromise a biometric pattern and the personal key of its owner. We described a method of effective protection against this attack, and proposed a hybrid model for a biometrics-to-code converter based on a new type of hybrid neural networks, which does not compromise the biometric standard and the user’s key (password), being resistant to such attacks. The high reliability and effectiveness of the proposed model has been experimentally confirmed in handwritten password verification. The reliability indicators for generating a key from a handwritten password were: FRR = 11.5%, FAR = 0.0009% with a key length of 1024 bits (taking into account the presented fakes of a handwritten pattern). Practical relevance: The results can be used in information security applications or electronic document management.
9

Punithavathi, P., and S. Geetha. "Random Projection-based Cancelable Template Generation for Sparsely Distributed Biometric Patterns." Indonesian Journal of Electrical Engineering and Computer Science 7, no. 3 (September 1, 2017): 877. http://dx.doi.org/10.11591/ijeecs.v7.i3.pp877-886.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Cancelable biometrics, a template transformation approach, attempts to provide robustness for authentication services based on biometrics. Several biometric template protection techniques represent the biometric information in binary form as it provides benefits in matching and storage. In this context, it becomes clear that often such transformed binary representations can be easily compromised and breached. In this paper, we propose an efficient non-invertible template transformation approach using random projection technique and Discrete Fourier transformation to shield the binary biometric representations. The cancelable fingerprint templates designed by the proposed technique meets the requirements of revocability, diversity, non-invertibility and performance. The matching performance of the cancelable fingerprint templates generated using proposed technique, have improved when compared with the state-of-art methods.
10

Ma, Ruoxue. "Legislative Conception for the Special Protection of Biometric Information: A Study Based on Extraterritorial Experience." Lecture Notes in Education Psychology and Public Media 10, no. 1 (September 14, 2023): 220–28. http://dx.doi.org/10.54254/2753-7048/10/20230195.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
In present society, where digital technology is widely used, biometric information is extensively applied to public security, social governance, finance and etc. Considering that biometric information, one of the most identifiable identifiers, has the characteristics of irreplaceability, immutability, and uniqueness, special legislative protection of biometric information is required. This paper uses case study, comparative research and regulatory research methods. It selects the definition, collection rules and processing rules of biometric information, which are mainly analysed in the United States, as studying points. Compared with Illinois Biometric Information Privacy Act, provisions of China Personal Information Protection Law on the processing rules of biometric information are more detailed and specific, but lack of a clear definition of biometric information and a clear exposition for informed consent, partial exemptions, and the principles of legality, legitimacy and necessity. There is still room for improvement in the refinement of the system and the practical implementation.
11

Joyce, S., and S. Veni. "Iris Biometric Watermarking for Authentication Using Multiband Discrete Wavelet Transform and Singular-Value Decomposition." International journal of electrical and computer engineering systems 14, no. 3 (March 28, 2023): 259–66. http://dx.doi.org/10.32985/ijeces.14.3.3.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
The most advanced technology, watermarking enables intruders to access the database. Various techniques have been developed for information security. Watermarks and histories are linked to many biometric techniques such as fingerprints, palm positions, gait, iris and speech are recommended. Digital watermarking is the utmost successful approaches among the methods available. In this paper the multiband wavelet transforms and singular value decomposition are discussed to establish a watermarking strategy rather than biometric information. The use of biometrics instead of conservative watermarks can enhance information protection. The biometric technology being used is iris. The iris template can be viewed as a watermark, while an iris mode of communication may be used to help information security with the addition of a watermark to the image of the iris. The research involves verifying authentication against different attacks such as no attacks, Jpeg Compression, Gaussian, Median Filtering and Blurring. The Algorithm increases durability and resilience when exposed to geometric and frequency attacks. Finally, the proposed framework can be applied not only to the assessment of iris biometrics, but also to other areas where privacy is critical.
12

Arutyunov, V. V., and N. S. Natkin. "Comparative analysis of biometric systems for information protection." Scientific and Technical Information Processing 37, no. 2 (April 2010): 87–93. http://dx.doi.org/10.3103/s0147688210020012.

Full text
APA, Harvard, Vancouver, ISO, and other styles
13

Tot, Ivan, Jovan Bajčetić, Boriša Jovanović, Mladen Trikoš, Dušan Bogićević, and Tamara Gajić. "Biometric standards and methods." Vojnotehnicki glasnik 69, no. 4 (2021): 963–77. http://dx.doi.org/10.5937/vojtehg69-32296.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Introduction/purpose: Nowadays, user identification systems play a very important role in modern society. Complex security requirements have led experts to explore ways in which biometric data can be used to identify user identities. This paper presents an overview of biometric standards and methods which can be used to identify users in biometric systems, and therefore to protect information and communication systems. Methods: This paper deals with the problem of standardization in the field of biometrics. The first part of the paper presents concrete examples of the most widely used biometric standards. The second part of the paper gives an overview of the most used biometric methods. Results: The obtained results show that the development of biometric systems and biometric sensors contributes to better protection of identity from misuse, because biometric technologies have great potential for improving the security and accuracy of system operation. Biometric systems improve the security of users and also provide much greater precision in establishing identity. Conclusion: The development of biometric standards should focus on their interconnectivity, as well as on increasing connectivity with other IT standards.
14

Kumaran, P., R. Ashoka Rajan, T. Veeramani, and R. Thilagavathy. "Template Protection Using Multi Biometric Web Modulo Graph." Journal of Computational and Theoretical Nanoscience 16, no. 11 (November 1, 2019): 4883–88. http://dx.doi.org/10.1166/jctn.2019.8400.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
To develop a complete biometric authentication system, security is highly needed. Even though there are several methods for storing fingerprint templates, they are compromised by the attacker leaving it as an unprotected system. In this paper, a novel method is proposed for protecting biometrics through an user defined graph named Web Modulo Graph. Feature vectors are extracted from the Left Fingerprint, Right Fingerprint and Palm Print during the enrollment process. The captured information from the biometrics are combined and stored in Web Modulo Graph where the insertion and traversal of feature vectors are unknown to the attacker. So even if the database or the graph structure is stolen by the attacker the correct sequence cannot be obtained. In this case, guessing the correct sequence is not almost possible as user defined graph is used and the system can achieve this with an Equal Error Rate (EER) of 4.8%. After various analyses, the proposed system is found to have high computational hardness.
15

Voznyi, Yaroslav, Mariia Nazarkevych, Volodymyr Hrytsyk, Nataliia Lotoshynska, and Bohdana Havrysh. "DESIGN OF BIOMETRIC PROTECTION AUTHENTIFICATION SYSTEM BASED ON K-AVERAGE METHOD." Cybersecurity: Education, Science, Technique 12, no. 4 (June 24, 2021): 85–95. http://dx.doi.org/10.28925/2663-4023.2021.12.8595.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
The method of biometric identification, designed to ensure the protection of confidential information, is considered. The method of classification of biometric prints by means of machine learning is offered. One of the variants of the solution of the problem of identification of biometric images on the basis of the k-means algorithm is given. Marked data samples were created for learning and testing processes. Biometric fingerprint data were used to establish identity. A new fingerprint scan that belongs to a particular person is compared to the data stored for that person. If the measurements match, the statement that the person has been identified is true. Experimental results indicate that the k-means method is a promising approach to the classification of fingerprints. The development of biometrics leads to the creation of security systems with a better degree of recognition and with fewer errors than the security system on traditional media. Machine learning was performed using a number of samples from a known biometric database, and verification / testing was performed with samples from the same database that were not included in the training data set. Biometric fingerprint data based on the freely available NIST Special Database 302 were used to establish identity, and the learning outcomes were shown. A new fingerprint scan that belongs to a particular person is compared to the data stored for that person. If the measurements match, the statement that the person has been identified is true. The machine learning system is built on a modular basis, by forming combinations of individual modules scikit-learn library in a python environment.
16

Yang, Wencheng, Song Wang, Jiankun Hu, Ahmed Ibrahim, Guanglou Zheng, Marcelo Jose Macedo, Michael N. Johnstone, and Craig Valli. "A Cancelable Iris- and Steganography-Based User Authentication System for the Internet of Things." Sensors 19, no. 13 (July 6, 2019): 2985. http://dx.doi.org/10.3390/s19132985.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Remote user authentication for Internet of Things (IoT) devices is critical to IoT security, as it helps prevent unauthorized access to IoT networks. Biometrics is an appealing authentication technique due to its advantages over traditional password-based authentication. However, the protection of biometric data itself is also important, as original biometric data cannot be replaced or reissued if compromised. In this paper, we propose a cancelable iris- and steganography-based user authentication system to provide user authentication and secure the original iris data. Most of the existing cancelable iris biometric systems need a user-specific key to guide feature transformation, e.g., permutation or random projection, which is also known as key-dependent transformation. One issue associated with key-dependent transformations is that if the user-specific key is compromised, some useful information can be leaked and exploited by adversaries to restore the original iris feature data. To mitigate this risk, the proposed scheme enhances system security by integrating an effective information-hiding technique—steganography. By concealing the user-specific key, the threat of key exposure-related attacks, e.g., attacks via record multiplicity, can be defused, thus heightening the overall system security and complementing the protection offered by cancelable biometric techniques.
17

Astrakhantsev, Andrii, and Galyna Liashenko. "Data protection management process during remote biometric authentication." System research and information technologies, no. 3 (October 30, 2022): 71–85. http://dx.doi.org/10.20535/srit.2308-8893.2022.3.05.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Remote biometric authentication systems have recently become widespread due to the need to use common devices and make payments over the Internet. Because biometric methods are more user-friendly and now quickly replace passwords, the task of transmitting biometric information over an open network without compromising it is becoming urgent. This work aims to upgrade the remote authentication system to increase the secrecy and security of user biometric data. In order to achieve this goal, it is proposed to use the best security methods for forming biometric templates, network steganography to increase secrecy, and the introduction of an intelligent decision-making system. These improvements will increase the security and privacy of data during the remote authentication process.
18

Bisogni, Carmen, Lucia Cascone, and Fabio Narducci. "Periocular Data Fusion for Age and Gender Classification." Journal of Imaging 8, no. 11 (November 9, 2022): 307. http://dx.doi.org/10.3390/jimaging8110307.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
In recent years, the study of soft biometrics has gained increasing interest in the security and business sectors. These characteristics provide limited biometric information about the individual; hence, it is possible to increase performance by combining numerous data sources to overcome the accuracy limitations of a single trait. In this research, we provide a study on the fusion of periocular features taken from pupils, fixations, and blinks to achieve a demographic classification, i.e., by age and gender. A data fusion approach is implemented for this purpose. To build a trust evaluation of the selected biometric traits, we first employ a concatenation scheme for fusion at the feature level and, at the score level, transformation and classifier-based score fusion approaches (e.g., weighted sum, weighted product, Bayesian rule, etc.). Data fusion enables improved performance and the synthesis of acquired information, as well as its secure storage and protection of the multi-biometric system’s original biometric models. The combination of these soft biometrics characteristics combines flawlessly the need to protect individual privacy and to have a strong discriminatory element. The results are quite encouraging, with an age classification accuracy of 84.45% and a gender classification accuracy of 84.62%, respectively. The results obtained encourage the studies on periocular area to detect soft biometrics to be applied when the lower part of the face is not visible.
19

Shin, Yong-Nyuo, and Myung-Geun Chun. "Personal Information Protection for Biometric Verification based TeleHealth Services." Journal of Korean Institute of Intelligent Systems 20, no. 5 (October 25, 2010): 659–64. http://dx.doi.org/10.5391/jkiis.2010.20.5.659.

Full text
APA, Harvard, Vancouver, ISO, and other styles
20

Liu, Yue. "Property rights for biometric information – a protection measure?" International Journal of Private Law 2, no. 3 (2009): 244. http://dx.doi.org/10.1504/ijpl.2009.024141.

Full text
APA, Harvard, Vancouver, ISO, and other styles
21

Utegen, D., and B. Zh Rakhmetov. "Facial Recognition Technology and Ensuring Security of Biometric Data: Comparative Analysis of Legal Regulation Models." Journal of Digital Technologies and Law 1, no. 3 (August 20, 2023): 825–44. http://dx.doi.org/10.21202/jdtl.2023.36.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Objective: to specify the models of legal regulation in the sphere of biometric identification and authentication with facial recognition technology in order to elaborate recommendations for increasing information security of persons and state-legal protection of their right to privacy.Methods: risk-oriented approach in law and specific legal methods of cognition, such as comparative-legal analysis and juridical forecasting, are significant for the studied topic and allow comparing the legal regulation models used in foreign countries and their unions in the sphere of biometric identification and authentication with facial recognition systems, forecasting the possible risks for the security of biometric data, taking into account the prospects of further dissemination of the modern facial recognition technology, and to shape recommendations on legal protection of biometric data.Results: the ways are proposed to further improve legislation of the Republic of Kazakhstan and other countries currently developing the legal regulation of biometric data, regarding the admissible criteria for using the facial recognition technology, the elaboration of categorization of biometric systems with a high and low risk levels (by the example of the experience of artificial intelligence regulation in the European Union), and the necessity to introduce a system of prohibitions of mass and unselective surveillance of humans with video surveillance systems, etc.Scientific novelty: consists in identifying a positive advanced foreign experience of developing legal regulation in the sphere of facial recognition based on biometry (European Union, the United States of America, the United Kingdom of Great Britain and Northern Ireland), which can be used for further improvement of the national legislation in order to create more effective mechanisms of legal protection of personal data, including biometric information.Practical significance: based on risk-oriented approach and comparative analysis, the research allows elaborating measures for enhancing the legal protection of biometric data and ensuring effective protection of civil rights and freedoms by forecasting further expansion of the modern facial recognition technology.
22

KOPCZEWSKI, Marian, and Tomasz SMAL. "POSSIBILITIES FOR THE USE OF BIOMETRIC DATA IN SECURITY SYSTEMS." Journal of Science of the Gen. Tadeusz Kosciuszko Military Academy of Land Forces 186, no. 4 (October 2, 2017): 168–79. http://dx.doi.org/10.5604/01.3001.0010.7226.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Possibilities for the use of biometric data are growing and hence their practical application is also increasing. Therefore, an important element to be considered in the design, construction and exploitation of systems using biometrics is the question of identifying a specific person and assigning him or her to the relevant data contained in the documents or databases. The ability and, in some cases, the need to use biometric data results from the growing use of information technology in everyday life and the ever increasing attempts to steal the identity of those using these technologies. Modern IT systems often have a high level of security in terms of protection and access to data, and in particular the management of security systems. The article presents an outline of the theory related to the possibility of using and applying biometric data to provide security and have the ability to inspect officers of various departments. The subject of analysis also considered the possibility of using security measures in the form of biometric data identification for the purpose of securing the security services.
23

Patil, Sonali D., Roshani Raut, Rutvij H. Jhaveri, Tariq Ahamed Ahanger, Pallavi V. Dhade, Atul B. Kathole, and Kapil N. Vhatkar. "Robust Authentication System with Privacy Preservation of Biometrics." Security and Communication Networks 2022 (May 2, 2022): 1–14. http://dx.doi.org/10.1155/2022/7857975.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
IoT-based multi-biometric system is a blend of multiple biometric templates that can be used for user authentication/verification using sensors. The leakage of the biometric trait information may cause critical privacy and security issues. It is expected to protect the privacy details of individuals through the irreversibility, unlinkability, and renewability of multi-biometric templates used in the authentication system. This study presents a robust authentication system with secure multi-biometric template protection techniques based on discrete cosine transform feature transformation and Lagrange’s interpolation-based image transformation. Three biometric traits namely iris, fingerprint, and palm print are recorded using sensors to validate the proposed multi-biometric template protection system. The fusion of all traits used is giving an average of 95.42% genuine acceptance rate and an average of 4.57% false rejection rate. Despite any number of biometric templates used for authentication, the proposed image transformation techniques keep the size of the final storage requirement as 8 X 8, which achieves constant space complexity (O(1)). The stored template is not linked with original templates; it is irreversible and renewable as new enrolment of the same individual will produce a new template every time. Overall, the proposed technique provides a secure authentication system with high accuracy, a constant size database, and the privacy preservation of biometric traits.
24

Shi, Quan. "Guardians of Privacy: Understanding the European Union's Framework for Biometric Data Protection." International Journal of Biology and Life Sciences 3, no. 1 (May 30, 2023): 59–61. http://dx.doi.org/10.54097/ijbls.v3i1.9669.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
With the growing prevalence of biometric technology, individual traits are being stored in an increasing number of databases. Users must maintain a high degree of awareness regarding biometric data security. It's important not to provide biometric details without thorough consideration of its necessity, scrutinizing the existing security measures, and understanding the track record of any entity requesting such information. The laws and regulations concerning this matter vary widely depending on the user's location. The European Union is renowned for its stringent personal data protection laws and robust security standards, imposing reporting responsibilities on any entity that collects and requests user data. This article will delve into the regulations and policies surrounding biometric data protection within the European Union.
25

S. Jahromi, Mohammad N., Pau Buch-Cardona, Egils Avots, Kamal Nasrollahi, Sergio Escalera, Thomas B. Moeslund, and Gholamreza Anbarjafari. "Privacy-Constrained Biometric System for Non-Cooperative Users." Entropy 21, no. 11 (October 24, 2019): 1033. http://dx.doi.org/10.3390/e21111033.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
With the consolidation of the new data protection regulation paradigm for each individual within the European Union (EU), major biometric technologies are now confronted with many concerns related to user privacy in biometric deployments. When individual biometrics are disclosed, the sensitive information about his/her personal data such as financial or health are at high risk of being misused or compromised. This issue can be escalated considerably over scenarios of non-cooperative users, such as elderly people residing in care homes, with their inability to interact conveniently and securely with the biometric system. The primary goal of this study is to design a novel database to investigate the problem of automatic people recognition under privacy constraints. To do so, the collected data-set contains the subject’s hand and foot traits and excludes the face biometrics of individuals in order to protect their privacy. We carried out extensive simulations using different baseline methods, including deep learning. Simulation results show that, with the spatial features extracted from the subject sequence in both individual hand or foot videos, state-of-the-art deep models provide promising recognition performance.
26

Kim, Jun Hwan, Woon-Kyung Song, and Hyun Cheol Lee. "Exploring the Determinants of Travelers’ Intention to Use the Airport Biometric System: A Korean Case Study." Sustainability 15, no. 19 (September 24, 2023): 14129. http://dx.doi.org/10.3390/su151914129.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
After the pandemic, there has been an increasing emphasis on customer convenience, with biometrics emerging as a key solution. This study empirically investigates the intention of Korean travelers to use airport biometric systems. The technology acceptance model (TAM) was employed to explore users’ perceptions of the system’s functional aspects, while technology familiarity, social influence, and trust in information protection were integrated into the model to understand users’ psychological aspects. The results reveal that perceived usefulness and ease of use have a positive relationship with the intention to use the biometric system and that perceived ease of use positively influences perceived usefulness. The impact of social influence and technology familiarity was not statistically significant but trust emerged as the most influential factor determining the intention to use the system. Furthermore, the study identified that gender moderates the effect of trust on the intention to use. This study contributes by identifying key determinants for airport biometric system adoption and by investigating the moderating influence of gender. As a primary result, airport biometric systems must have effective functionality and a user-friendly passenger environment while ensuring confidence in system security. These findings have significant implications for the sustainable implementation of airport biometric systems.
27

Mohan, Mamtha, and B. K. Sujatha. "A Tenable Approach for Protection of Electronic Medical Records Using Thermal Image Watermarking." International Journal of Biomedical and Clinical Engineering 6, no. 2 (July 2017): 46–61. http://dx.doi.org/10.4018/ijbce.2017070104.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
This paper presents a novel security architecture for protecting the integrity of facial signature images and templates using watermarking and Visual Cryptography (VC). The proposed scheme offers a complete protection framework for the facial signature biometrics consists of two stages: the first stage is for facial signature image protection while the second is for the facial signature template. Firstly, a watermark text which carries personal information of the patient is embedded in the middle band frequency region of the facial signature image using a novel watermarking algorithm that randomly interchanges multiple middle band pairs of the Discrete Wavelet Transform (DWT). Secondly, the proposed algorithm is fully integrated and consolidates the critical steps of feature extraction. The novel approach at developing a thermal signature template ensured that unforeseen changes in the vasculature over time did not affect the biometric matching process as the authentication process relied only on consistent thermal features.
28

Zhao, Dongdong, Shu Fang, Jianwen Xiang, Jing Tian, and Shengwu Xiong. "Iris Template Protection Based on Local Ranking." Security and Communication Networks 2018 (2018): 1–9. http://dx.doi.org/10.1155/2018/4519548.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Biometrics have been widely studied in recent years, and they are increasingly employed in real-world applications. Meanwhile, a number of potential threats to the privacy of biometric data arise. Iris template protection demands that the privacy of iris data should be protected when performing iris recognition. According to the international standard ISO/IEC 24745, iris template protection should satisfy the irreversibility, revocability, and unlinkability. However, existing works about iris template protection demonstrate that it is difficult to satisfy the three privacy requirements simultaneously while supporting effective iris recognition. In this paper, we propose an iris template protection method based on local ranking. Specifically, the iris data are first XORed (Exclusive OR operation) with an application-specific string; next, we divide the results into blocks and then partition the blocks into groups. The blocks in each group are ranked according to their decimal values, and original blocks are transformed to their rank values for storage. We also extend the basic method to support the shifting strategy and masking strategy, which are two important strategies for iris recognition. We demonstrate that the proposed method satisfies the irreversibility, revocability, and unlinkability. Experimental results on typical iris datasets (i.e., CASIA-IrisV3-Interval, CASIA-IrisV4-Lamp, UBIRIS-V1-S1, and MMU-V1) show that the proposed method could maintain the recognition performance while protecting the privacy of iris data.
29

Loboda, Dmitriy I. "Protection of biometric information in the framework of aviation security procedures." Herald of the Azerbaijan Engineering Academy 14, no. 4 (2022): 21–28. http://dx.doi.org/10.52171/2076-0515_2022_14_04_21_28.

Full text
APA, Harvard, Vancouver, ISO, and other styles
30

NI, YIN, and LING YE. "Legal Protection Dilemma and Countermeasures of Chinese consumers" Personal Biometric Information." Dong-A Journal of International Business Transactions Law 39 (October 31, 2022): 105–34. http://dx.doi.org/10.31839/ibt.2022.10.39.105.

Full text
APA, Harvard, Vancouver, ISO, and other styles
31

Hayat Al-Dmour, Et al. "Enhancing Biometric Security: A Framework for Detecting and Preventing False Identification." International Journal on Recent and Innovation Trends in Computing and Communication 11, no. 9 (November 5, 2023): 3681–90. http://dx.doi.org/10.17762/ijritcc.v11i9.9591.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Biometrics is a technological system that utilizes data to differentiate one individual from another. The biometric framework can be used by government and private organizations for security purposes. This software-based technology helps to look at an individual's data if it is genuine or fake. The study suggested a framework; its goal is to strengthen the development and acceptance of the biometric system. The function of this system is to reduce the applied effort to identify and recognize the quality of the image in less time. This study utilizes three data applications: iris, fingerprint, and face recognition. The approach proposed by the survey uses different features of the images to determine the difference between the original image and the considered sample image. It gives efficient protection against different spoofing attacks. Simulation results show that the high-quality detection application has an average peak signal-to-noise ratio (PNSR) of 89.77. Further, the proposed model effectively detects false biometric identification.
32

王, 丹. "Research on the Special Protection Mechanism of Biometric Information in the Implementation of the Personal Information Protection Law." Open Journal of Legal Science 12, no. 05 (2024): 2956–63. http://dx.doi.org/10.12677/ojls.2024.125421.

Full text
APA, Harvard, Vancouver, ISO, and other styles
33

Gomez-Barrero, Marta, Christian Rathgeb, Guoqiang Li, Raghavendra Ramachandra, Javier Galbally, and Christoph Busch. "Multi-biometric template protection based on bloom filters." Information Fusion 42 (July 2018): 37–50. http://dx.doi.org/10.1016/j.inffus.2017.10.003.

Full text
APA, Harvard, Vancouver, ISO, and other styles
34

Gazina, Nayana Igorevna. "International and National Legal Approaches to the Protection of Genetic Information." Международное право, no. 4 (April 2022): 49–59. http://dx.doi.org/10.25136/2644-5514.2022.4.39236.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
The purpose of this article is to present an analysis of the main approaches to the problem of protecting genetic information at the international and national levels. The author presented an overview of international acts on genetic information protection, as well as an overview of the positions of the ECtHR on the issue under consideration, author also conducted a comparative analysis of national approaches to the legal regulation of this area on the example of different countries (USA, France, Israel, Russia). There are two main forms of genetic data protection. The first is the protection of genetic data through medical data, biometric data, personal data in general, through the right to privacy. The second is the protection of genetic data through specialized rules on the confidentiality of genetic information. It is concluded that at the international level the protection of genetic information is carried out more effectively by general human rights protection treaties (in particular, the ECHR) through a broad interpretation of the right to privacy and some other rights. The Universal Declaration on the Human Genome and Human Rights of 1997 and the International Declaration on Human Genetic Data of 2003 do not ensure the execution of their provisions and do not establish a control mechanism due to their recommendatory nature, but perform an important "guiding" function. They reveal possible methods of regulation and protection of genetic data by states, establish standards, following which states can effectively organize legal regulation in this area. At the national level establishment of special legal norms for genetic data seems to be appropriate and more effective, because allow to refer directly on the violation of the regimes for the use of genetic data in the courts. In this case, there is no need to prove genetic information as biometric, also unlike the legal regimes where genetic information protects through the rules on medical secrecy, a situation of medical treatment is not necessary.
35

Hameed Yassir, Mohammed Ali, Rudzidatul Akmam Dziyauddin, Norshaliza Kamaruddin, and Norulhusna Ahmad. "A standard ranking algorithm for robust iris template protection." Indonesian Journal of Electrical Engineering and Computer Science 34, no. 2 (May 1, 2024): 1214. http://dx.doi.org/10.11591/ijeecs.v34.i2.pp1214-1225.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
In iris biometric recognition systems, protecting the storage and transmission of iris templates is crucial, and template protection techniques are pivotal for ensuring their security. A prevalent approach involves using indexing methods as an effective algorithm for iris template protection, leveraging the index or rank of the extracted iris code to generate a secure iris template. Meantime, many privacy threats to biometric data have emerged, necessitating heightened protection measures. Specifically, protecting the privacy of iris data is imperative within the context of iris template protection during recognition processes. As stipulated by the international standard ISO/IEC 30136, effective iris template protection must concurrently meet the criteria of irreversibility, revocability, and unlinkability. Nevertheless, existing indexing methods on iris template protection faced the formidable challenge of simultaneously fulfilling these three privacy requirements while maintaining the efficacy of iris recognition. This paper introduces a standard ranking (standardR) algorithm, named standardR, designed to enhance the security of iris templates by transforming each iris template into an irreversible representation. The experimental results on the benchmarked Casia-Iris-interval dataset, along with two additional iris datasets MMU1 and UBRIS 1, demonstrate the efficacy of the proposed algorithm. The proposed standardR algorithm achieves an equal error rate (EER) of 0.1695% and an area under the curve of 0.93011% with the Casia-Iris-Interval dataset. Furthermore, the algorithm maintains efficient recognition with a reduced iris code length of 1280 bits, a time complexity of O(n log n), and satisfies the biometric template protection (BTP) requirements in irreversibility, unlinkability, and renewability.
36

Hu, Jian Feng, and Zhen Dong Mu. "Authentication System for Biometric Applications Using Mobile Devices." Applied Mechanics and Materials 457-458 (October 2013): 1224–27. http://dx.doi.org/10.4028/www.scientific.net/amm.457-458.1224.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Mobile equipment has now become a new platform for information exchange, spend a lot of information exchange, how to effectively protect the mobile platform information security? Research has shown that, EEG signal can be used as identification tool, the user's information protection and good, this paper to protect the information security of mobile devices to research how to use EEG; the EEG signal is feasible for mobile equipment identification.
37

Feilu Hang, Et al. "Design Of Intelligent Countermeasure System for Power System Network Security Defense." Journal of Electrical Systems 19, no. 4 (January 25, 2024): 227–40. http://dx.doi.org/10.52783/jes.635.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
In an increasingly interconnected world, the convergence of power system networks and biometric-based biomedical applications presents unique challenges for data protection and privacy. This research endeavors to conceptualize and design an intelligent countermeasure system that serves as a robust defense mechanism for enhancing security in this complex ecosystem. The proposed system incorporates biometric authentication techniques to fortify user access controls, implements advanced encryption methods for safeguarding sensitive biomedical data, and intrusion detection and prevention mechanisms to thwart cyber threats. This paper proposed an Integrated Probabilistic Regression Cryptographic Classifier (IPRCC) for data protection and privacy in biometric data for power system devices for biomedical applications. The IPRCC combines probabilistic regression techniques for data analysis with cryptographic methods to fortify the security and privacy of biometric data used within power system devices for biomedical applications. To secure biometric data, IPRCC integrates cryptographic techniques. Cryptography involves encoding information in a way that only authorized parties can decode and understand it. IPRCC incorporates a classifier as part of its security framework. The classifier is used to make decisions or classifications based on the analyzed biometric data. The IPRCC includes enhanced data protection, improved privacy, and increased security for biometric data. The Integrated Probabilistic Regression Cryptographic Classifier (IPRCC) is a sophisticated security system that combines probabilistic regression modeling and cryptographic techniques to protect biometric data used in biomedical applications, especially when integrated with power system devices. Simulation results demonstrated that the proposed IPRCC model exhibits an improved attack detection rate of 99%.
38

Potocký, Sebastián, and Jozef Štulrajter. "The Human Interface Device (HID) Attack on Android Lock Screen Non-Biometric Protections and Its Computational Complexity." Science & Military 17, no. 1 (2022): 29–36. http://dx.doi.org/10.52651/sam.a.2022.1.29-36.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Nowadays, information obtained from mobile phones is often the subject of evidence in front of a court. ForensicNowadays, information obtained from mobile phones is often the subject of evidence in front of a court. Forensicanalysts often come across smartphones about which they have no prior information. However, they need to extract data fromthem. The main prerequisite to extract the data is to bypass Android lock screen protection. The HID attack is a promisingmethod to break Android lock screen protection. In many cases, this is the only way how to break the smartphone´s nonbiometriclock screen protections on newer Android OS versions. The article contains examples of three non-biometric typesof Android smartphone lock screen protections and their computational complexity. The paper describes hardware and softwarerequirements for implementation of HID attack.
39

Ren, Lijing, and Denghui Zhang. "A Privacy-Preserving Biometric Recognition System with Visual Cryptography." Advances in Multimedia 2022 (March 22, 2022): 1–7. http://dx.doi.org/10.1155/2022/1057114.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
The popularity of more powerful and smarter digital devices has improved the quality of life and poses new challenges to the privacy protection of personal information. In this paper, we propose a biometric recognition system with visual cryptography, which preserves the privacy of biometric features by storing biometric features in separate databases. Visual cryptography combines perfect ciphers and secret sharing in cryptography with images, thus eliminating the complex operations in existing privacy-preserving schemes based on cryptography or watermarking. Since shares do not reveal any feature about biometric information, we can efficiently transmit sensitive information among sensors and smart devices in plain. To abate the influence of noise in visual cryptography, we leverage the generalization ability of transfer learning to train a visual cryptography-based recognition network. Experimental results show that our proposed method keeps the high accuracy of the feature recognition system when providing security.
40

Kuznetsov, A. A. "Legal Basis of Biometric Methods of Identity Authentication." Economics. Law. Innovaion, no. 1 (March 30, 2021): 85–90. http://dx.doi.org/10.17586/2713-1874-2021-1-85-90.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
The paper substantiates the need to form the legal foundations of biometric authentication methods. The development of modern society is connected with the protection of information and information security. Biometric authentication methods are of interest as an innovative technology, the use of which should have an appropriate legal basis. The implementation of the necessary software must be regulated by separate provisions of copyright law. The use of biometric parameters of a person must also be subject to legal acts. The separation of the two concepts of authentication and identification in the legal aspect is justified. This is due to the fact that the possibility of access to both personal data of the individual and their financial assets is affected, since the main sphere of use of biometric parameters is the receipt of public and banking services. The regulatory legal acts that determine the possibility of using biometric authentication methods are considered. The paper draws practical conclusions about the need to distinguish an independent legal category of biometric personal data in the Russian legislation. To fix that the information about the subject of personal data will be attributed to biometric identification parameters if it is used for the purpose of establishing identity.
41

Zannou, Boris Jerson, Tahirou Djara, and Antoine Vianou. "Cylindrical Curve for Contactless Fingerprint Template Securisation." International Journal of Information Security and Privacy 16, no. 1 (January 1, 2022): 1–28. http://dx.doi.org/10.4018/ijisp.303664.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
large quantity of biometric models has rapidly proliferated in biometric applications. Due to the fact that biometric systems expose users to enormous risks that endanger , we improved an existing technics technique and adapted it to the contactless system. The proposed model, in this article, propose a very secure fingerprint model protection technique in which a cylindrical curve is generated as a user secure model for a contactless fingerprint. During the construction of our model, we use three invariants intra-personals characteristics, namely the set of distances between the detailed points and the center of mass, the orientation information of the detailed points and the number of endings between the minutiae points and the singular point. The results of the experimental analysis performed on the FVC databases (2000, 2002 and 2004) and our own database show a highly encouraging performance and present the viability of the proposed technique.
42

Zhongyu, Yin, and Yang Zihan. "Research on Legal Protection of Biometric Information in the Era of Web3.0." Progress in Social Sciences 6, no. 2 (2024): 179–89. http://dx.doi.org/10.35534/pss.0602015.

Full text
APA, Harvard, Vancouver, ISO, and other styles
43

Yugai, Lyudmila. "ON THE ISSUE OF ENSURING BIOMETRIC DATA SECURITY DURING THE PERIOD OF THE DIGITALIZATION OF SOCIETY." Review of Law Sciences 5, no. 3 (November 24, 2021): 63–74. http://dx.doi.org/10.51788/tsul.rols.2021.5.3./avtc7994.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
The theme of the research is relevant since innovative technologies based on biometric data are widely introduced into the process of identification and verification of a person in the context of the digitalization of society. In addition, forensic biometric databases solve important tasks for personal identification of unidentified corpses, persons who have committed a crime, and persons on the wanted list. The need is noted for increasing the level of ensuring the protection of biometric personal data, in connection with the increasing cases of their loss or theft around the world. The research is aimed at investigating the meaning and classification of biometric data, highlighting the normative-legal acts regulating relations in the sphere of biometric information circulation, risks and threats to the security of biometric data. During the study, the methods of system-structural, comparative-legal and statistical analysis, formal-logical, general scientific and specific scientific methods of scientific knowledge were used. As a result of activities carried out based on a review of various approaches of domestic and foreign scientists and practitioners, the issues of using biometric information in various spheres of social life, as well as technical, organizational and legal aspects of ensuring the security of biometric data, are considered. The research results can be used in activities related to the circulation of biometric information, in forensic practice, during the classes in educational institutions and advanced training courses for forensic experts. Suggestions and recommendations are given for improving the level of ensuring the security of biometric databases, integrating various types of biometric modalities, systematic testing of biometric systems to protect against external unlawful influences.
44

Hernández-Álvarez, Luis, José María de Fuentes, Lorena González-Manzano, and Luis Hernández Encinas. "Privacy-Preserving Sensor-Based Continuous Authentication and User Profiling: A Review." Sensors 21, no. 1 (December 25, 2020): 92. http://dx.doi.org/10.3390/s21010092.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Ensuring the confidentiality of private data stored in our technological devices is a fundamental aspect for protecting our personal and professional information. Authentication procedures are among the main methods used to achieve this protection and, typically, are implemented only when accessing the device. Nevertheless, in many occasions it is necessary to carry out user authentication in a continuous manner to guarantee an allowed use of the device while protecting authentication data. In this work, we first review the state of the art of Continuous Authentication (CA), User Profiling (UP), and related biometric databases. Secondly, we summarize the privacy-preserving methods employed to protect the security of sensor-based data used to conduct user authentication, and some practical examples of their utilization. The analysis of the literature of these topics reveals the importance of sensor-based data to protect personal and professional information, as well as the need for exploring a combination of more biometric features with privacy-preserving approaches.
45

Hölbl, Marko, Boštjan Kežmah, and Marko Kompara. "Data Protection Heterogeneity in the European Union." Applied Sciences 11, no. 22 (November 18, 2021): 10912. http://dx.doi.org/10.3390/app112210912.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
In light of digitalisation, we are witnessing an increased volume of collected data and data generation and exchange acceleration. Therefore, the European Union (EU) has introduced the General Data Protection Regulation (GDPR) as a new framework for data protection on the European level. However, GDPR allows the member states to change some parts of the regulation, and the member states can always build on top of the GDPR. An example is the collection of biometric data with electronic signatures. This paper aims to compare the legislation on data protection topics in the various EU member states. The findings show that the member states included in the study generally do not have many additional/specific laws (only in 29.4% of the cases). However, almost all have other/additional legislation to the GDPR on at least one topic. The most additional legislation is on the topics of video surveillance, biometry, genetic data and health data. We also introduce a dynamic map that allows for quick navigating between different information categories and comparisons of the EU member states at a glance.
46

Kupiec, Mateusz. "Protection of Students’ Personal Data in Times of Development of Biometric Technologies as a Challenge for Universities in Poland." Białostockie Studia Prawnicze 25, no. 4 (December 1, 2020): 85–95. http://dx.doi.org/10.15290/bsp.2020.25.04.06.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Abstract Biometric technologies have been gaining popularity lately. An increasing number of enterprises and public entities worldwide are using them for security measures. Many universities in the European Union have also begun to recognise the benefits of implementing biometric systems in their organisations, and it is just a matter of time before universities in Poland join them as well. However, biometric data used by such systems are especially sensitive as they may reveal intimate information about data subjects. As such, they are counted among special categories of personal data, the processing of which is in principle prohibited by art. 9 (1) GPDR. Furthermore, the processing of students’ personal data demands special care from universities as they are vulnerable data subjects. Students are namely subordinate to university authorities, which significantly limits their scope of autonomy. Therefore, the use of biometric technologies poses a challenge for universities in Poland. The following article aims to present the main reasons why students are vulnerable data subjects and which legal grounds provided by GDPR are most suitable for processing their biometric data by universities.
47

Guo, Chunjie, Lin You, and Gengran Hu. "A Novel Biometric Identification Scheme Based on Zero-Knowledge Succinct Noninteractive Argument of Knowledge." Security and Communication Networks 2022 (September 13, 2022): 1–13. http://dx.doi.org/10.1155/2022/2791058.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Biometric identification is a convenient and reliable method in identity authentication. The widespread adoption of biometric identification requires strong privacy protection against possible theft or loss of biometric data. Existing techniques for privacy-preserving biometric identification mainly rely on traditional cryptographic technology such as oblivious transfer and homomorphic encryption, which will incur huge expenses to the system and cannot be applied to large-scale practical applications. For these issues, we propose a biometric identification scheme by constructing zero-knowledge succinct noninteractive argument of knowledge (zk-SNARK). Our scheme not only reduces the communication overhead, which only needs to send 8 constants to the verifier but also can protect the fingerprint template from disclosure. The time complexity of proof generation and proof verification are about O(C) and O x + log C , respectively, and the size of the proof is only 8 constants, where C and x represent the size of the circuit and the public input, respectively. We have implemented the proposed authentication solution on a public data set of fingerprint images and evaluated the performance and security.
48

Krausová, Alžběta. "Online Behavior Recognition: Can We Consider It Biometric Data under GDPR?" Masaryk University Journal of Law and Technology 12, no. 2 (September 17, 2018): 161–78. http://dx.doi.org/10.5817/mujlt2018-2-3.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Our everyday use of electronic devices and search for various contents online provides valuable insights into our functioning and preferences. Companies usually extract and analyze this data in order to predict our future behavior and to tailor their marketing accordingly. In terms of the General Data Protection Regulation such practice is called profiling and is subject to specific rules. However, the behavior analysis can be used also for unique identification or verification of identity of a person. Therefore, this paper claims that under certain conditions data about online behavior of an individual fall into the category of biometric data within the meaning defined by the GDPR. Moreover, this paper claims that profiling of a person can not only be done upon existing biometric data as biometric profiling but it can also lead to creation of new biometric data by constituting a new biometric template. This claim is based both on legal interpretation of the concepts of biometric data, unique identification, and profiling as well as analysis of existing technologies. This article also explains under which conditions online behavior can be considered biometric data under the GDPR, at which point profiling results in creation of new biometric data and what are the consequences for a controller and data subjects.
49

Kuznetsov, A. A., and D. O. Zakharov. "Deep learning-based models’ application to generating a cryptographic key from a face image." Radiotekhnika, no. 213 (June 16, 2023): 31–40. http://dx.doi.org/10.30837/rt.2023.2.213.03.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Generating cryptographic keys, such as passwords or pin codes, involves utilizing specialized algorithms that rely on complex mathematical transformations. These keys necessitate secure storage measures and complex distribution and processing mechanisms, which often incur substantial costs. However, an alternative approach emerges, proposing the generation of cryptographic keys based on the user's biometric data. Since one can generate keys "on the fly," there is no longer a requirement for key storage or distribution. These generated keys, derived from biometric information, can be effectively employed for biometric authentication, offering numerous advantages. Additionally, this alternative approach unlocks new possibilities for constructing information infrastructure. By utilizing biometric keys, the initiation of cryptographic algorithms like encryption and digital signatures becomes more streamlined and less burdensome in storing and processing procedures. This paper explores biometric key generation technologies, focusing on applying deep learning models. In particular, we employ convolutional neural networks to extract significant biometric features from human face images as the foundation for subsequent key generation processes. A comprehensive analysis involves extensive experimentation with various deep-learning models. We achieve remarkable results by optimizing the algorithm's parameters, with the False Reject Rate (FRR) and False Acceptance Rate (FAR) approximately equal and less than 10%. With code-based cryptographic extractors’ post-quantum level of security, we ensure the continued protection and integrity of sensitive information within the cryptographic framework.
50

Gunasekaran, Elavarasi, and Vanitha Muthuraman. "Light Weight Cryptography Based Encrypted Multiple Secret Share Creation for Biometrics Images." Journal of Computational and Theoretical Nanoscience 17, no. 12 (December 1, 2020): 5469–76. http://dx.doi.org/10.1166/jctn.2020.9441.

Full text
APA, Harvard, Vancouver, ISO, and other styles
Abstract:
Owing to the rapid growth of information technologies, a rising need for cybersecurity and biometric technologies is increasingly evolving. Biometrics image protection is an important problem as digital images and medical details are distributed via public networks. This research work proposed a threshold-based share creation scheme for Biometrics images. To enhance the security level of the shares, each shares are encrypted by Light Weight Cryptography (LWC)-Stream Cipher method. To increase the stream cipher encryption efficiency, optimal keys are selected by Ant Lion Optimization (ALO) technique. The benefit of consuming stream ciphers is that the speed of execution is maximum over block cipher and less complex. The benefit of the suggested stream cipher approach is that the decoding of the keys in the keystream and the characters in the plain text denotes decrypted biometrics image will improve device reliability. From the implementation results proposed model achieves the maximum PSNR with the security of Biometrics images, compared to other existing techniques.

To the bibliography