Dissertations / Theses on the topic 'Biometric Security'

To see the other types of publications on this topic, follow the link: Biometric Security.

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 dissertations / theses for your research on the topic 'Biometric Security.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse dissertations / theses on a wide variety of disciplines and organise your bibliography correctly.

1

Nandakumar, Karthik. "Multibiometric systems fusion strategies and template security /." Diss., Connect to online resource - MSU authorized users, 2008.

Find full text
Abstract:
Thesis (Ph. D.)--Michigan State University. Dept. of Computer Science and Engineering, 2008.
Title from PDF t.p. (viewed on Mar. 30, 2009) Includes bibliographical references (p. 210-228). Also issued in print.
APA, Harvard, Vancouver, ISO, and other styles
2

Fouad, Marwa. "Towards Template Security for Iris-based Biometric Systems." Thèse, Université d'Ottawa / University of Ottawa, 2012. http://hdl.handle.net/10393/22736.

Full text
Abstract:
Personal identity refers to a set of attributes (e.g., name, social insurance number, etc.) that are associated with a person. Identity management is the process of creating, maintaining and destroying identities of individuals in a population. Biometric technologies are technologies developed to use statistical analysis of an individual’s biological or behavioral traits to determine his identity. Biometrics based authentication systems offer a reliable solution for identity management, because of their uniqueness, relative stability over time and security (among other reasons). Public acceptance of biometric systems will depend on their ability to ensure robustness, accuracy and security. Although robustness and accuracy of such systems are rapidly improving, there still remain some issues of security and balancing it with privacy. While the uniqueness of biometric traits offers a convenient and reliable means of identification, it also poses the risk of unauthorized cross-referencing among databases using the same biometric trait. There is also a high risk in case of a biometric database being compromised, since it’s not possible to revoke the biometric trait and re-issue a new one as is the case with passwords and smart keys. This unique attribute of biometric based authentication system poses a challenge that might slow down public acceptance and the use of biometrics for authentication purposes in large scale applications. In this research we investigate the vulnerabilities of biometric systems focusing on template security in iris-based biometric recognition systems. The iris has been well studied for authentication purposes and has been proven accurate in large scale applications in several airports and border crossings around the world. The most widely accepted iris recognition systems are based on Daugman’s model that creates a binary iris template. In this research we develop different systems using watermarking, bio-cryptography as well as feature transformation to achieve revocability and security of binary templates in iris based biometric authentication systems, while maintaining the performance that enables widespread application of these systems. All algorithms developed in this research are applicable on already existing biometric authentication systems and do not require redesign of these existing, well established iris-based authentication systems that use binary templates.
APA, Harvard, Vancouver, ISO, and other styles
3

Jayapal, Ranjith. "Biometric encryption system for increased security." UNF Digital Commons, 2017. http://digitalcommons.unf.edu/etd/746.

Full text
Abstract:
Security is very important in present day life. In this highly-interconnected world, most of our daily activities are computer based, and the data transactions are protected by passwords. These passwords identify various entities such as bank accounts, mobile phones, etc. People might reuse the same password, or passwords related to an individual that can lead to attacks. Indeed, remembering several passwords can become a tedious task. Biometrics is a science that measures an individual’s physical characteristics in a unique way. Thus, biometrics serves as a method to replace the cumbersome use of complex passwords. Our research uses the features of biometrics to efficiently implement a biometric encryption system with a high level of security.
APA, Harvard, Vancouver, ISO, and other styles
4

Blommé, Johan. "Evaluation of biometric security systems against artificial fingers." Thesis, Linköping University, Department of Electrical Engineering, 2003. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-1145.

Full text
Abstract:

Verification of users’ identities are normally carried out via PIN-codes or ID- cards. Biometric identification, identification of unique body features, offers an alternative solution to these methods.

Fingerprint scanning is the most common biometric identification method used today. It uses a simple and quick method of identification and has therefore been favored instead of other biometric identification methods such as retina scan or signature verification.

In this report biometric security systems have been evaluated based on fingerprint scanners. The evaluation method focuses on copies of real fingers, artificial fingers, as intrusion method but it also mentions currently used algorithms for identification and strengths and weaknesses in hardware solutions used.

The artificial fingers used in the evaluation were made of gelatin, as it resembles the surface of human skin in ways of moisture, electric resistance and texture. Artificial fingers were based on ten subjects whose real fingers and artificial counterpart were tested on three different fingerprint scanners. All scanners tested accepted artificial fingers as substitutes for real fingers. Results varied between users and scanners but the artificial fingers were accepted between about one forth and half of the times.

Techniques used in image enhancement, minutiae analysis and pattern matching are analyzed. Normalization, binarization, quality markup and low pass filtering are described within image enhancement. In minutiae analysis connectivity numbers, point identification and skeletonization (thinning algorithms) are analyzed. Within pattern matching, direction field analysis and principal component analysis are described. Finally combinations of both minutiae analysis and pattern matching, hybrid models, are mentioned.

Based on experiments made and analysis of used techniques a recommendation for future use and development of fingerprint scanners is made.

APA, Harvard, Vancouver, ISO, and other styles
5

Cooper, Curt S. "Aviation security: biometric technology and risk based security aviation passenger screening program." Thesis, Monterey, California. Naval Postgraduate School, 2012. http://hdl.handle.net/10945/27811.

Full text
Abstract:
CHDS State/Local
Since 9/11, the Transportation Security Administration (TSA) has struggled to maintain a balance between providing a secure world-class aviation passenger-screening program (APSP) while providing efficiency, convenience and security for the traveling public and the airline industry. For years the TSA has applied resources and procedures uniformly to all passengers during aviation passenger screening. It is mainly a one size fits all screening where all passengers are treated as equal risk, which has exponentially increased resources, procedures and equipment required to do aviation passenger screening, Recently, the Transportation Security Administration has sought to find a better way to conduct aviation passenger screening and is transitioning to Risk Based Security (RBS). The RBS initiatives have greatly improved the aviation passenger screening experience while increasing the efficiency of checkpoint screening by shortening the amount of wait times. Furthermore, it has allowed resources to be applied to high-risk individuals and lessen the burden of passenger screening on low-risk individuals. This has freed up resources reduced procedures while simultaneously increasing the efficiency of the checkpoint. The research here provides options on how to better enable current RBS initiatives by incorporating biometric technology into the aviation passenger-screening program. This research has reviewed other government programs that have incorporated biometrics into their procedures to improve the efficiency and reliability by using biometrically enhanced security measures. Through the application or modification of these biometrically enhanced security programs of other agencies, the TSA could standardize and incorporate biometrics into the RBS APSP allowing for authentication of both identity verification and identification. This research will explore how to incorporate biometrics into the current Risk-Based Security Aviation Passenger Screening Program.
APA, Harvard, Vancouver, ISO, and other styles
6

Lease, David R. "Factors Influencing the Adoption of Biometric Security Technologies by Decision Making Information Technology and Security Managers." Diss., Capella University, 2005. http://hdl.handle.net/10919/71576.

Full text
Abstract:
The research conducted under this study offers an understanding of the reasons why information technology (IT) and/or information assurance (IA) managers choose to recommend or not to recommend particular technologies, specifically biometric security, to their organizations. A review of the relevant literature provided the foundation to develop a set of research questions and factors for this research effort. The research questions became the basis of the study’s stated hypotheses for examining managers’ perceptions of the security effectiveness, need, reliability, and cost-effectiveness of biometrics. The research indicates that positive perceptions of security effectiveness, need, reliability, and cost-effectiveness correlate with IT/IA managers’ willingness to recommend biometric security technologies. The implications of this study are that executives and managers can make informed decisions about the recommendation and adoption process relevant to biometric security technologies through an understanding of how perceptions of biometric technology affect the decision to recommend this type of technology. The study’s results may also help biometric product developers, vendors, and marketers understand the important perceptions of biometric security technologies within their customer base of IT/IA managers.
APA, Harvard, Vancouver, ISO, and other styles
7

Al-Assam, Hisham. "Entropy evaluation and security measures for reliable single/multi-factor biometric authentication and biometric keys." Thesis, University of Buckingham, 2013. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.601453.

Full text
Abstract:
The growing deployment of biometrics as a proof of identity has generated a great deal of research into biometrics in recent years, and widened the scope of investigations beyond improving accuracy into mechanisms to deal with serious concerns raised about security and privacy due to the potential misuse. of the collected biometric data along with possible attacks on biometric systems. The focus on improving performance of biometric authentication has been more on multi-modal and multi-factor biometric authentication in conjunction with designing recognition techniques to mitigate the adverse effect of variations in recording conditions. Some of these approaches together with the emerging developments of cancellable biometrics and biometric cryptosystems have been used as mechanisms to enhance security and privacy of biometric systems. This thesis is designed to deal with these complimentary and closely related issues through investigations that aim at understanding the impact of varying biometric sample recording conditions on the discriminating information content (entropy) of these samples, and to use the gained knowledge to (1) design adaptive techniques for improved performance of biometric authentication, and (2) propose and test a framework for a proper evaluation of security of all factors/components involved in biometric keys and multi-factor biometric authentication. The first part of this thesis consists of a set of theoretical and empirical investigations designed to evaluate and analyse the effect of emerging developments in biometrics systems, with a focus on those related to biometric entropy and multi-factor authentication. The analysis of different biometric entropy measures, proposed in the literature, reveals that variations in biometric sample quality lead to variations in the correlation between biometric entropy values calculated using any of the known measures and the accuracy of the biometric recognition. Furthermore, analysis of the spatial distribution of entropy values in face images reveals a non-uniform distribution. The widely expected inherent individual differences in biometric features entropy will also be confirmed. Moreover, we uncover a myth reported in the literature about near perfect accuracy of certain quality-based adaptive recognition schemes.
APA, Harvard, Vancouver, ISO, and other styles
8

Sumner, Kristine. "AIRPORT SECURITY: EXAMINING THE CURRENT STATE OF ACCEPTANCE OF BIOMETRICS AND THE PROPENSITY OF ADOPTING BIOMETRIC TECHNOLOGY FO." Doctoral diss., University of Central Florida, 2007. http://digital.library.ucf.edu/cdm/ref/collection/ETD/id/2475.

Full text
Abstract:
The terrorist attacks of September 11, 2001 propelled the issue of aviation security to the forefront of the U.S. domestic agenda. Although hundreds of individual airports exist in the U.S., the travel activities at each of these airports combine to holistically comprise an aviation system that represents a significant portion of the U.S. social and economic infrastructure. Disruption at one airport resulting from a criminal act, such as terrorism, could exert detrimental effects upon the aviation system and U.S national security (9/11 Commission, 2004). Each U.S. airport is individually responsible for various aspects of security including the control of physical access to sensitive and secure areas and facilities (9/11 Commission, 2004). Biometric technology has been examined as one method of enhancing airport access control to mitigate the possibility of criminal acts against airports. However, successful implementation of biometric technology depends largely on how individual security directors at each airport perceive, understand, and accept that technology. Backgrounds, attitudes, and personal characteristics influence individual decisions about technology implementation (Rogers, 1995; Tornatzky and Fleischer, 1990). This study examines the problem of airport access control, as well as, the current trends in biometric technology. Utilizing a survey of airport security directors and security managers, this study draws upon innovation diffusion theory and organizational theories to determine what personal, organizational, and technical variables contribute to the propensity of airport security directors and managers to adopt biometric technology for airport access control.
Ph.D.
Department of Criminal Justice and Legal Studies
Health and Public Affairs
Public Affairs PhD
APA, Harvard, Vancouver, ISO, and other styles
9

Kuan, Hung-i. "Evaluation of a biometric keystroke typing dynamics computer security system." Thesis, Monterey, California. Naval Postgraduate School, 1992. http://hdl.handle.net/10945/26530.

Full text
Abstract:
Approved for public release; distribution is unlimited.
This study evaluates an inexpensive personal computer access control system that relies on biometric keystroke typing dynamics technology, BioPassword Model 2100 (BioPassword). Enrollment time, verification time, false rejection error rate, false acceptance error rate, and user acceptance were evaluated for this system. The results show that BioPassword provides multilayer security through the inclusion of privilege control, audit functions, passwords, and verification of a personal behavioral characteristic, the rate and variation of typing a given password string. Enrollment and verification times were considered satisfactorily fast. Overall false rejection error rate was 22.5%, while false acceptance error rate was 3.4%. The false rejection error rate for acceptance as a function of trial number from one trial to five trials were 4. 4%, 1.4%, O.7%, O.4%, andO.3% respectively. These values were achieved under relatively uncontrolled conditions and should be improved on by using recommendations that are included. Users generally reported satisfaction with the system, which should be acceptable as part of an office automation system when used in conjunction with other standard security measures. BioPassword Model 21 00, Biometric technology, Keystroke Typing Dynamics, False Rejection Error Rate, False Acceptance Error Rate, Enrollment Time, Verification Time
APA, Harvard, Vancouver, ISO, and other styles
10

Al-Karawi, K. A. "Robust speaker recognition in reverberant condition : toward greater biometric security." Thesis, University of Salford, 2018. http://usir.salford.ac.uk/47139/.

Full text
Abstract:
Automatic speaker recognition systems have developed into an increasingly relevant technology for security applications in modern times. The primary challenge for automatic speaker recognition is to deal with the variability of the environments and channels from where the speech was obtained. In previous work, good results have been achieved for clean, high-quality speech with the matching of training and test acoustic conditions. However, under mismatched conditions and reverberant environments, often expected in the real world, system performance degrades significantly.“ The main aim of this study is to improve the robustness of speaker recognition systems for real-world applications in reverberant conditions by developing methods that can reduce the detrimental effects of reverberation on the single microphone speech signal”. The collection of suitable speech data sets is of crucial importance for testing the performance in the development of speaker recognition techniques. Therefore, a data set of anechoic speech recordings was generated and used to conduct the study regarding the suggested methods in this thesis. Furthermore, a typical speaker recognition system was implemented and then evaluated based on the current state of the art technique using Gaussian Mixture Models with two standard features. The effect of “reverberation time” and the “distance from the source to a receiver” on the system performance have also been examined, and the result confirms that whilst both parameters could affect the system accuracy. A “maximum likelihood algorithm” is used for blind-estimate reverberation time from speech signals submitted for verification. The estimated values are used to choose a matched acoustic impulse response for inclusion in the retraining or fine-tuning of the pattern recognition model. To endeavour more improvement, the “autocorrelation function” has been used to estimate the early reflections sound value for the submitted signal. The estimated early reflections sound value has convolved with the anechoic signal, and then used for training the pattern recognition model. Furthermore, both of the early to late ratio and RT have identified for the submitted sample and practically used to determine a matched channel for the training on the fly to improve the system performance. The principal findings are that “reverberation time”, “early reflections” and “early to late ratio” can be estimated and then used with “training on the fly methods” to improve the speaker verification performance. The system is an improvement, which is demonstrated by comparing the performance of speaker recognition using “conventional methods” with the performance of the proposed “re-training method”.
APA, Harvard, Vancouver, ISO, and other styles
11

Mai, Guangcan. "Biometric system security and privacy: data reconstruction and template protection." HKBU Institutional Repository, 2018. https://repository.hkbu.edu.hk/etd_oa/544.

Full text
Abstract:
Biometric systems are being increasingly used, from daily entertainment to critical applications such as security access and identity management. It is known that biometric systems should meet the stringent requirement of low error rate. In addition, for critical applications, the security and privacy issues of biometric systems are required to be concerned. Otherwise, severe consequence such as the unauthorized access (security) or the exposure of identity-related information (privacy) can be caused. Therefore, it is imperative to study the vulnerability to potential attacks and identify the corresponding risks. Furthermore, the countermeasures should also be devised and patched on the systems. In this thesis, we study the security and privacy issues in biometric systems. We first make an attempt to reconstruct raw biometric data from biometric templates and demonstrate the security and privacy issues caused by the data reconstruction. Then, we make two attempts to protect biometric templates from being reconstructed and improve the state-of-the-art biometric template protection techniques.
APA, Harvard, Vancouver, ISO, and other styles
12

Abbadi, Laith. "Multi-factor Authentication Techniques for Video Applications over the Untrusted Internet." Thèse, Université d'Ottawa / University of Ottawa, 2012. http://hdl.handle.net/10393/23413.

Full text
Abstract:
Designing a completely secure and trusted system is a challenge that still needs to be addressed. Currently, there is no online system that is: (i) easy to use, (ii) easy to deploy, (iii) inexpensive, and (iv) completely secure and trusted. The proposed authentication techniques aim to enhance security and trust for video applications in the untrustworthy online environments. We propose a transparent multimodal biometric authentication (TMBA) for video conferencing applications. The user is identified based on his/her physiological and behavioral biometrics. The technique is based on a ‘Steps-Free’ method, where the user does not have to perform any specific steps during authentication. The system will authenticate the user in a transparent way. We propose authentication techniques as an additional security layer for various ‘user-to-user’ and ‘user-to-service’ systems. For ‘user-to-user’ video conferencing systems, we propose an authentication and trust establishment procedure to identify users during a video conference. This technique enables users that have never met before to verify the identity of each other, and aims at enhancing the user’s trust in each other. For ‘user-to-service’ video conferencing systems, we propose a transparent multimodal biometric authentication technique for video banking. The technique can be added to online transaction systems as an additional security layer to enhance the security of online transactions, and to resist against web attacks, malware, and Man-In-The-Browser (MITB) attacks. In order to have a video banking conference between a user and a bank employee, the user has to be logged in to an online banking session. This requires a knowledge-based authentication. Knowledge-based authentication includes a text-based password, the ‘Challenge Questions’ method, and graphical passwords. We analyzed several graphical password schemes in terms of usability and security factors. A graphical password scheme can be an additional security layer add-on to the proposed multimodal biometric video banking system. The combined techniques provide a multimodal biometric multi-factor continuous authentication system.
APA, Harvard, Vancouver, ISO, and other styles
13

Breedt, Morne. "Integrating biometric authentication into multiple applications." Diss., University of Pretoria, 2005. http://hdl.handle.net/2263/27605.

Full text
Abstract:
The Internet has grown from its modest academic beginnings into an important, global communication medium. It has become a significant, intrinsic part of our lives, how we distribute information and how we transact. It is used for a variety of purposes, including: banking; home shopping; commercial trade - using EDI (Electronic Data Interchange); and to gather information for market research and other activities. Owing to its academic origins, the early developers of the Internet did not focus on security. However, now that it has rapidly evolved into an extensively used, global commercial transaction and distribution channel, security has become a big concern. Fortunately, the field of information security has started to evolve in response and is fast becoming an important discipline with a sound theoretical basis. The discipline views the twin processes of identification and authentication as crucial aspects of information security. An individual access attempt must be identifiable prior to access being authorised otherwise system confidentiality cannot be enforced nor integrity safeguarded. Similarly, non-denial becomes impossible to instigate since the system is unable to log an identity against specific transactions. Consequently, identification and authentication should always be viewed as the first step to successfully enforcing information security. The process of identification and authorisation is, in essence, the ability to prove or verify an identity. This is usually accomplished using either one or a combination of the following three traditional identification techniques: something you possess; something you know; or something you are. A critical consideration when designing an application is which identification method, or combination of methods, from the three described above to use. Each method offers its own pros and cons and there are many ways to compare and contrast them. The comparison made in this study identifies biometrics as the best solution in a distributed application environment. There are, however, two over-arching hindrances to its widespread adoption. The first is the environment’s complexity - with multiple applications being accessed by both the public and the private sectors - and the second is that not all biometrics are popular and no single method has universe appeal. The more significant hindrance of the two is the latter, that of acceptance and trust, because it matters little how good or efficient a system is if nobody is willing to use it. This observation suggests that the identification system needs to be made as flexible as possible. In a democratic society, it could be argued that the best way of ensuring the successful adoption of a biometric system would be to allow maximum freedom of choice and let users decide which biometric method they would like to use. Although this approach is likely to go a long way towards solving the acceptance issue, it increases the complexity of the environment significantly. This study attempts to solve this problem by reducing the environment’s complexity while simultaneously ensuring the user retains maximum biometric freedom of choice. This can be achieved by creating a number of central biometric repositories. Each repository would be responsible for maintaining a biometric template data store for a type of biometric. These repositories or “Biometric Authorities” would act as authentication facilitators for a wide variety of applications and free them from that responsibility.
Dissertation (MSc (Computer Engineering))--University of Pretoria, 2007.
Electrical, Electronic and Computer Engineering
MSc
unrestricted
APA, Harvard, Vancouver, ISO, and other styles
14

Mahadevan, Karthikeyan. "Estimating reliability impact of biometric devices in large scale applications." Morgantown, W. Va. : [West Virginia University Libraries], 2003. http://etd.wvu.edu/templates/showETD.cfm?recnum=3096.

Full text
Abstract:
Thesis (M.S.)--West Virginia University, 2003.
Title from document title page. Document formatted into pages; contains vii, 66 p. : ill. (some col.). Vita. Includes abstract. Includes bibliographical references (p. 62-64).
APA, Harvard, Vancouver, ISO, and other styles
15

Huang, Xuan. "Mobile security and smart systems : multi-modal biometric authentication on mobile devices." Thesis, Abertay University, 2013. https://rke.abertay.ac.uk/en/studentTheses/ce2dec7b-fdcf-496e-81c4-fb98d0033c78.

Full text
Abstract:
With increased use of mobile phones that support mobile commerce, there is a need to examine the authentication of users. The password-based authentication techniques are not reliable with many passwords being too simple. A biometric authentication system is becoming more commonplace and is widely used in security fields because of its special stability and uniqueness. Within this context, the researcher has developed a fuzzy logic based multi-modal biometric authentication system to verify the identity of a mobile phone user. The research presented in this thesis involves three parts of work. Firstly, a model to support the authentication of mobile commerce has been proposed. Within this model, a number of different authentication levels have been defined in the system which sought to achieve the balance between usability and security. Secondly, the researcher has developed a multi-modal biometric authentication system which involves typing behaviour recognition, face recognition and speaker recognition techniques to establish the identity of the user on the mobile phone. However, there are some issues with deterministic biometric authentication systems. Because of this, a fuzzy logic model which can determine the transaction risk in m-commerce and the recognition result from biometric authentication engine has been built. In the experimental stage, the researcher simulates a mobile commerce environment. At one extreme, users will just want to obtain the item and not enter any identity. They are prepared to accept the low level of risk when the transaction is of low value. On the other extreme for a high value transaction users will accept multiple levels of security and would not want the transaction to go through without any checking. The experimental results showed that the fuzzy logic based multi-modal authentication system can achieve a low equal error rate (EER) of 0.63%, and by using the fuzzy logic model, it can effectively reduce the false rejection rate (FRR). There is also a reduction in the environmental influence in the fuzzy logic based biometric authentication. There are three contributions of the thesis: firstly, this research has proposed a model to support the authentication in mobile commerce. Secondly, a multi-modal biometric authentication system was developed. Another major contribution is the development of a fuzzy logic based multi-modal biometric authentication system which is able to overcome the issues of deterministic biometric systems. Overall, the results gained in this thesis prove that using the multi-modal biometric authentication system, itis possible to establish the identity of the user on a mobile phone. The fuzzy logic based authentication model can make the multi-modal biometric system more accurate, and also reduce the influence of external environmental factors. A holistic interpretation of the research indicated that the mobile security and smart system can help mobile commerce become more secure and more flexible in future.
APA, Harvard, Vancouver, ISO, and other styles
16

Iqbal, K. "Image detection and retrieval for biometric security from an image enhancement perspective." Thesis, Coventry University, 2011. http://curve.coventry.ac.uk/open/items/ed5b98d3-84e6-4070-89cb-7ede2f0e9c0b/1.

Full text
Abstract:
Security methods based on biometrics have been gaining importance increasingly in the last few years due to recent advances in biometrics technology and its reliability and efficiency in real world applications. Also, several major security disasters that occurred in the last decade have given a new momentum to this research area. The successful development of biometric security applications cannot only minimise such threats but may also help in preventing them from happening on a global scale. Biometric security methods take into account humans’ unique physical or behavioural traits that help to identify them based on their intrinsic characteristics. However, there are a number of issues related to biometric security, in particular with regard to surveillance images. The first issue is related to the poor visibility of the images produced by surveillance cameras and the second issue is concerned with the effective image retrieval based on user query. This research addresses both issues. This research addresses the first issue of low quality of surveillance images by proposing an integrated image enhancement approach for face detection. The proposed approach is based on contrast enhancement and colour balancing methods. The contrast enhancement method is used to improve the contrast, while the colour balancing method helps to achieve a balanced colour. Importantly, in the colour balancing method, a new process for colour cast adjustment is introduced which relies on statistical calculation. It can adjust the colour cast and maintain the luminance of the whole image at the same level. The research addresses the second issue relating to image retrieval by proposing a content-based image retrieval approach. The approach is based on the three welliii known algorithms: colour histogram, texture and moment invariants. Colour histogram is used to extract the colour features of an image. Gabor filter is used to extract the texture features and the moment invariant is used to extract the shape features of an image. The use of these three algorithms ensures that the proposed image retrieval approach produces results which are highly relevant to the content of an image query, by taking into account the three distinct features of the image and the similarity metrics based on Euclidean measure. In order to retrieve the most relevant images the proposed approach also employs a set of fuzzy heuristics to improve the quality of the results further. The integrated image enhancement approach is applied to the enhancement of low quality images produced by surveillance cameras. The performance of the proposed approach is evaluated by applying three face detection methods (skin colour based face detection, feature based face detection and image based face detection methods) to surveillance images before and after enhancement using the proposed approach. The results show a significant improvement in face detection when the proposed approach was applied. The performance of the content-based image retrieval approach is carried out using the standard Precision and Recall measures, and the results are compared with wellknown existing approaches. The results show the proposed approach perform s better than the well-known existing approaches.
APA, Harvard, Vancouver, ISO, and other styles
17

Dabbah, Mohammad A. "Non-reversible mathematical transforms for secure biometric face recognition." Thesis, University of Newcastle upon Tyne, 2008. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.548002.

Full text
Abstract:
As the demand for higher and more sophisticated security solutions has dramatically increased, a trustworthy and a more intelligent authentication technology has to takeover. That is biometric authentication. Although biometrics provides promising solutions, it is still a pattern recognition and artificial intelligence grand challenge. More importantly, biometric data in itself are vulnerable and requires comprehensive protection that ensures their security at every stage of the authentication procedure including the processing stage. Without this protection biometric authentication cannot replace traditional authentication methods. This protection however cannot be accomplished using conventional cryptographic methods due to the nature of biometric data, its usage and inherited dynamical changes. The new protection method has to transform the biometric data into a secure domain where original information cannot be reversed or retrieved. This secure domain has also to be suitable for accurate authentication performance. In addition, due to the permanence characteristic of the biometric data and the limited number of valid biometrics for each individual, the transform has to be able to generate multiple versions of the same original biometric trait. This to facilitate the replacement and the cancellation of any compromised transformed template with a newer one without compromising the security of the system. Hence the name of the transform that is best known as cancellable biometric. Two cancellable face biometric transforms have been designed, implemented and analysed in this thesis, the Polynomial and Co-occurrence Mapping (PCoM) and the Randomised Radon Signatures (RRS). The PCoM transform is based on high-order polynomial function mappings and co-occurrence matrices derived from the face images. The secure template is formed by the Hadamard product of the generated metrics. A mathematical framework of the two-dimensional Principal Component Analysis (2DPCA) recognition is established for accuracy performance evaluation and analysis. The RRS transform is based on the Radon Transform (RT) and the random projection. The Radon Signature is generated from the parametric Radon domain of the face and mixed with the random projection of the original face image. The transform relies on the extracted signatures and the Johnson-Lindenstrauss lemma for high accuracy performance. The Fisher Discriminant Analysis (FDA) is used for evaluating the accuracy performance of the transformed templates. Each of the transforms has its own security analysis besides a comprehensive security analysis for both. This comprehensive analysis is based on a conventional measure for the Exhaustive Search Attack (ESA) and a new derived measure based on the lower-bound guessing entropy for Smart Statistical Attack (SSA). This entropy measure is shown to be greater than the Shannon lower-bound of the guessing entropy for the transformed templates. This shows that the transforms provide greater security while the ESA analysis demonstrates immunity against brute force attacks. In terms of authentication performance, both transforms have either maintained or improved the accuracy of authentication. The PCoM has maintained the recognition rates for the CMU Advance Multimedia Processing Lab (AMP) and the CMU Pose, Illumination & Expression (PIE) databases at 98.35% and 90.13% respectively while improving the rate for the Olivetti Research Ltd (ORL) database to 97%. The transform has achieved a maximum recognition performance improvement of 4%. Meanwhile, the RRS transform has obtained an outstanding performance by achieving zero error rates for the ORL and PIE databases while improving the rate for the AMP by 37.50%. In addition, the transform has significantly enhanced the genuine and impostor distributions separations by 263.73%, 24.94% and 256.83% for the ORL, AMP and PIE databases while the overlap of these distributions have been completely eliminated for the ORL and PIE databases.
APA, Harvard, Vancouver, ISO, and other styles
18

Mohanty, Pranab. "Learning from biometric distances : performance and security related issues in face recognition systems." [Tampa, Fla.] : University of South Florida, 2007. http://purl.fcla.edu/usf/dc/et/SFE0002298.

Full text
APA, Harvard, Vancouver, ISO, and other styles
19

Bitonti, Ann Marie. "Assessing the relationship between demographic attributes with the acceptance of biometric security devices." Thesis, Capella University, 2014. http://pqdtopen.proquest.com/#viewpdf?dispub=3634666.

Full text
Abstract:

The problem addressed was the losses incurred by organizations and individuals that resulted from computer and/or network security incidents originating from within or outside an organization. Although research has shown biometrics to be a reliable mechanism in the protection of data through authorization access, critics in opposition of biometric use profess that increased personal and financial security increases the loss of individual privacy. The acceptance and adoption of biometric based security devices has created a dichotomy between those individuals that demand increased security measures with those that fear the collection of personal data could cause them personal harm. This study extends the technology acceptance model (TAM) to include the demographic variables age, gender, and geographic residence to investigate if individual differences determine if a relationship exists between those characteristics and their perceived need for personal security and individual privacy. Previous research has shown that an individual with a strong need for security and privacy is more willing to adopt biometric technology in the protection of their personal data or self. The knowledge gained from this study addresses the challenges for a successful deployment of biometrics in the prevention of unauthorized access and the future marketing of security devices. The results from the study indicated that there is a relationship between an individual's age and their perceived need of security and perceived need for privacy. The addition of different demographic variables is recommended for future research. The addition of the demographic attributes as extended variables to TAM provides acumen in the study of end-user adoption of biometric technology and its diffusion into the marketplace.

APA, Harvard, Vancouver, ISO, and other styles
20

Matthew, Peter. "Novel approaches to biometric security with an emphasis on liveness and coercion detection." Thesis, Edge Hill University, 2016. http://repository.edgehill.ac.uk/7129/.

Full text
Abstract:
Chapter One contains the introduction, sets the context and aims of the research and highlights the original contribution to knowledge along with publications gained from this research. Chapter Two will cover the methodological choice, which is grounded theory, as well as highlighting other potential methodologies that while are viable have not been used. Chapter Three will identify the background to biometric security while identifying some of the key areas that are currently lacking such as an appropriate way of measuring liveness detection techniques as well as the entire coercion detection sub-discipline. Chapter Four discusses the development of a new taxonomy that will classify liveness detection while moving away from the current ordinal measurement system used within the research area. Analysis of these liveness classifiers will then follow leading into the adaptation of the taxonomy of coercion detection techniques. Further development of these new techniques will follow, identifying metrics for coercion detection and an analysis of the proposed classifiers. After the taxonomy development Chapter Five analyses coercion and liveness techniques by 1.6 Published Work 7 applying the taxonomy across a selection of liveness and coercion techniques. This will then be followed by the development of an algorithm to denote the level of security an individual technique has achieved. Explanation of the algorithm development, components and testing will then be included. Finally Chapter Six will contain the final concluding remarks and will cover some of the areas in the future that can be looked into, alongside some focuses for article and conference submission.
APA, Harvard, Vancouver, ISO, and other styles
21

Eyers, Brandy Marie. "An Analysis of Remote Biometric Authentication with Windows." Scholar Commons, 2011. http://scholarcommons.usf.edu/etd/3096.

Full text
Abstract:
One thing that everyone seems to be worried about when it comes to his or her computer is security. If your computer is not secure then private information could be stolen. Many people now use passwords to protect themselves though they are discovering that using multi-factor authentication is much more secure. It allows you to use multiple different proofs of who you are. Biometrics is one of the ways to prove identity. Using it, you could log into a system with just a fingerprint, which is something that is very difficult to steal. We present a suite of software tools that allows you to log into a network using multi-factor authentication. This thesis describes our design of a multi-factor authentication solution, the problems we encountered realizing this design, and Microsoft's own biometric system.
APA, Harvard, Vancouver, ISO, and other styles
22

Karlsson, Anna. "Device Sensor Fingerprinting : Mobile Device Sensor Fingerprinting With A Biometric Approach." Thesis, Linköpings universitet, Informationskodning, 2015. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-119341.

Full text
Abstract:
The number of connected devices connected to the Internet is growing rapidly. When talking about devices it also covers the ones not having any contact with humans. This type of devices are the ones that are expected to increase the most. That is why the field of device fingerprinting is an area that requires further investigation. This thesis measures and evaluates the accelerometer, camera and gyroscope sensor of a mobile device to the use as device fingerprinting. The method used is based on previous research in sensor identification together with methods used for designing a biometric system. The combination with long-proven methods in the biometric area with new research of sensor identification is a new approach of looking at device fingerprinting.
APA, Harvard, Vancouver, ISO, and other styles
23

Arakala, Arathi, and arathi arakala@ems rmit edu au. "Secure and Private Fingerprint-based Authentication." RMIT University. Mathematical and Geospatial Sciences, 2008. http://adt.lib.rmit.edu.au/adt/public/adt-VIT20081128.102017.

Full text
Abstract:
This thesis studies the requirements and processes involved in building an authentication system using the fingerprint biometric, where the fingerprint template is protected during storage and during comparison. The principles developed in this thesis can be easily extended to authentication systems using other biometric modalities. Most existing biometric authentication systems store their template securely using an encryption function. However, in order to perform matching, the enrolled template must be decrypted. It is at this point that the authentication system is most vulnerable as the entire enrolled template is exposed. A biometric is irreplaceable if compromised and can also reveal sensitive information about an individual. If biometric systems are taken up widely, the template could also be used as an individual's digital identifier. Compromise in that case, violates an individual's right to privacy as their transactions in all systems where they used that compromised biometric can be tracked. Therefore securing a biometric template during comparison as well as storage in an authentication system is imperative. Eight different fingerprint template representation techniques, where templates were treated as a set of elements derived from the locations and orientations of fingerprint minutiae, were studied. Four main steps to build any biometric based authentication system were identified and each of the eight fingerprint template representations was inducted through the four steps. Two distinct Error Tolerant Cryptographic Constructs based on the set difference metric, were studied for their ability to securely store and compare each of the template types in an authentication system. The first construct was found to be unsuitable for a fundamental reason that would apply to all the template types considered in the research. The second construct did not have the limitation of the first and three algorithms to build authentication systems using the second construct were proposed. It was determined that minutiae-based templates had significant intra sample variation as a result of which a very relaxed matching threshold had to be set in the authentication system. The relaxed threshold caused the authentication systems built using the first two algorithms to reveal enough information about the stored templates to render them insecure. It was found that in cases of such large intra-sample variation, a commonality based match decision was more appropriate. One solution to building a secure authentication system using minutiae-based templates was demonstrated by the third algorithm which used a two stage matching process involving the second cryptographic construct and a commonality based similarity measure in the two stages respectively. This implementation was successful in securing the fingerprint template during comparison as well as storage, with minimal reduction in accuracy when compared to the matching performance without the cryptographic construct. Another solution is to use an efficient commonality based error tolerant cryptographic construct. This thesis lists the desirable characteristics of such a construct as existence of any is unknown to date. This thesis concludes by presenting good guidelines to evaluate the suitability of different cryptographic constructs to protect biometric templates of other modalities in an authentication system.
APA, Harvard, Vancouver, ISO, and other styles
24

Al-Noori, A. H. Y. "Robust speaker recognition in presence of non-trivial environmental noise (toward greater biometric security)." Thesis, University of Salford, 2017. http://usir.salford.ac.uk/44604/.

Full text
Abstract:
The aim of this thesis is to investigate speaker recognition in the presence of environmental noise, and to develop a robust speaker recognition method. Recently, Speaker Recognition has been the object of considerable research due to its wide use in various areas. Despite major developments in this field, there are still many limitations and challenges. Environmental noises and their variations are high up in the list of challenges since it impossible to provide a noise free environment. A novel approach is proposed to address the issue of performance degradation in environmental noise. This approach is based on the estimation of signal-to-noise ratio (SNR) and detection of ambient noise from the recognition signal to re-train the reference model for the claimed speaker and to generate a new adapted noisy model to decrease the noise mismatch with recognition utterances. This approach is termed “Training on the fly” for robustness of speaker recognition under noisy environments. To detect the noise in the recognition signal two different techniques are proposed: the first technique including generating an emulated noise depending on estimated power spectrum of the original noise using 1/3 octave band filter bank and white noise signal. This emulated noise become close enough to original one that includes in the input signal (recognition signal). The second technique deals with extracting the noise from the input signal using one of speech enhancement algorithm with spectral subtraction to find the noise in the signal. Training on the fly approach (using both techniques) has been examined using two feature approaches and two different kinds of artificial clean and noisy speech databases collected in different environments. Furthermore, the speech samples were text independent. The training on the fly approach is a significant improvement in performance when compared with the performance of conventional speaker recognition (based on clean reference models). Moreover, the training on the fly based on noise extraction showed the best results for all types of noisy data.
APA, Harvard, Vancouver, ISO, and other styles
25

Bořutík, Stanislav. "Bezpečnost technologie RFID." Master's thesis, Vysoké učení technické v Brně. Fakulta informačních technologií, 2013. http://www.nusl.cz/ntk/nusl-235458.

Full text
Abstract:
This paper is about security of the RFID systems, attacks on them and countermeasures. Attack to obtain secret key from Mifare Classic card was implemented. Options for eavesdropping RFID communication, security of the NFC technology and biometric passports are descibed too.
APA, Harvard, Vancouver, ISO, and other styles
26

Al, Abdulwahid Abdulwahid Abdullah. "Federated authentication using the Cloud (Cloud Aura)." Thesis, University of Plymouth, 2017. http://hdl.handle.net/10026.1/9596.

Full text
Abstract:
Individuals, businesses and governments undertake an ever-growing range of activities online and via various Internet-enabled digital devices. Unfortunately, these activities, services, information and devices are the targets of cybercrimes. Verifying the user legitimacy to use/access a digital device or service has become of the utmost importance. Authentication is the frontline countermeasure of ensuring only the authorised user is granted access; however, it has historically suffered from a range of issues related to the security and usability of the approaches. Traditionally deployed in a point-of-entry mode (although a number of implementations also provide for re-authentication), the intrusive nature of the control is a significant inhibitor. Thus, it is apparent that a more innovative, convenient and secure user authentication solution is vital. This thesis reviews the authentication methods along with the current use of authentication technologies, aiming at developing a current state-of-the-art and identifying the open problems to be tackled and available solutions to be adopted. It also investigates whether these authentication technologies have the capability to fill the gap between the need for high security whilst maximising user satisfaction. This is followed by a comprehensive literature survey and critical analysis of the existing research domain on continuous and transparent multibiometric authentication. It is evident that most of the undertaken studies and proposed solutions thus far endure one or more shortcomings; for instance, an inability to balance the trade-off between security and usability, confinement to specific devices, lack or negligence of evaluating users’ acceptance and privacy measures, and insufficiency or absence of real tested datasets. It concludes that providing users with adequate protection and convenience requires innovative robust authentication mechanisms to be utilised in a universal manner. Accordingly, it is paramount to have a high level of performance, scalability, and interoperability amongst existing and future systems, services and devices. A survey of 302 digital device users was undertaken and reveals that despite the widespread interest in more security, there is a quite low number of respondents using or maintaining the available security measures. However, it is apparent that users do not avoid applying the concept of authentication security but avoid the inconvenience of its current common techniques (biometrics are having growing practical interest). The respondents’ perceptions towards Trusted Third-Party (TTP) enable utilising biometrics for a novel authentication solution managed by a TTP working on multiple devices to access multiple services. However, it must be developed and implemented considerately. A series of experimental feasibility analysis studies disclose that even though prior Transparent Authentication Systems (TAS) models performed relatively well in practice on real live user data, an enhanced model utilising multibiometric fusion outweighs them in terms of the security and transparency of the system within a device. It is also empirically established that a centralised federated authentication approach using the Cloud would help towards constructing a better user profile encompassing multibiometrics and soft biometric information from their multiple devices and thus improving the security and convenience of the technique beyond those of unimodal, the Non-Intrusive and Continuous Authentication (NICA), and the Weighted Majority Voting Fusion (WMVF) and what a single device can do by itself. Furthermore, it reduces the intrusive authentication requests by 62%-74% (of the total assumed intrusive requests without operating this model) in the worst cases. As such, the thesis proposes a novel authentication architecture, which is capable of operating in a transparent, continuous and convenient manner whilst functioning across a range of digital devices – bearing in mind it is desirable to work on differing hardware configurations, operating systems, processing capabilities and network connectivity but they are yet to be validated. The approach, entitled Cloud Aura, can achieve high levels of transparency thereby being less dependent on secret-knowledge or any other intrusive login and leveraging the available devices capabilities without requiring any external sensors. Cloud Aura incorporates a variety of biometrics from different types, i.e. physiological, behavioural, and soft biometrics and deploys an on-going identity confidence level based upon them, which is subsequently reflected on the user privileges and mapped to the risk level associated to them, resulting in relevant reaction(s). While in use, it functions with minimal processing overhead thereby reducing the time required for the authentication decision. Ultimately, a functional proof of concept prototype is developed showing that Cloud Aura is feasible and would have the provisions of effective security and user convenience.
APA, Harvard, Vancouver, ISO, and other styles
27

Brobeck, Stefan, and Tobias Folkman. "Biometrics : Attitudes and factors influencing a breakthrough in Sweden." Thesis, Jönköping University, JIBS, Business Informatics, 2005. http://urn.kb.se/resolve?urn=urn:nbn:se:hj:diva-148.

Full text
Abstract:

Biometrics is a collection of methods for identifying and authorizing individuals with something they are, or do. It is considered to be one of the most secure technologies for security, both physical and logical. Security is something very important for organizations today, but yet there has been a low interest in investing in biometrics for security in Sweden.

The purpose of this thesis has been to establish factors to why biometrics has not been implementedto any large extent, even though the technology has been around for long. We have evaluated the attitudes and views of individuals, as well as company leaders. Problem and questions with biometrics that often are discussed are privacy concerns, costs and ROI (return on investment) and user acceptance. Foremost there is a concern about the costs of implementing such a solution, although some claim that money can be saved by avoiding the costs in more traditional security methods, such as password administration and in security cards.

There is a range of different technologies to use, such as facial-scan, voice-scan and the most mature and well known technique, finger-scan which has been around for a long time, especially for identifying criminals. All these techniques have there positive and negative sides, often measured in different levels of universality, uniqueness, permanence and collectability, e.g. eye-scan has a high uniqueness, facial-scan has a high universability and signature-scan has a low permanence level.

We have collected our data through interviews with companies and suppliers of biometric systems as well as a questionnaire given to private persons. By interpreting the data in a qualitative way we have made our analysis and reached a conclusion.

Our result shows that a cost related to biometric solutions is the largest reason why investments have been absent. This verifies the results of other authors, that the cost is the largest obstacle. Another important factor is that companies believe that biometrics is for organizations with a very high security need. Further our result show that individuals are positive towards biometrics.


Biometri är ett samlingsnamn för tekniker som identifierar och auktoriserar individer, antingen något de är eller gör. Biometri anses vara en av de säkraste teknologierna för säkerhet, både fysisk och logisk. Säkerhet är något som är mycket viktigt för organisationer i dagens läge, men än så länge så har investeringar i biometriska säkerhetslösningar i Sverige uteblivit. Syftet med denna magisteruppsats har varit att fastställa faktorer som bidrar till att biometriska lösningar inte har blivit implementerade i någon större utsträckning, trots att teknologin har funnits länge. Vi har utvärderat individers samt företagsledares attityder och synsätt angående biometri.

Frågor och problem som ofta relateras till biometri är personligintegritet, kostnader och avkastning på investering samt användaracceptans. Framförallt är det osäkerheten kring kostnaderna av en implementering av en biometrisklösning. Det finns även de som hävdar att biometriska lösningar kan spara pengar jämfört med traditionella system därför att man undviker till exempel lösenordsadministration och passerkort.

Det finns en rad olika tekniker att använda, exempelvis ansiktsavläsning, röstigenkänning och den mest mogna och kända tekniken, fingeravtrycksläsning som har existerat en längre tid, framförallt för att identifiera kriminella. Det finns positiva och negativa sidor med alla dessa tekniker, de mäts oftast i olika nivåer av hur många som kan använda det, hur unikt biometrin är, beständighet och hur biometrin samlas in.

Genom intervjuer med företag och leverantörer av biometriska lösningar samt en utdelad enkät till privat personer har vi samlat in data. Vi har sedan tolkat data kvalitativt och utfört vår analys och slutligen kommit fram till ett resultat.

Vårt resultat har visat att kostnader relaterade till biometriska system är det största skälet till varför investeringar har uteblivit. Detta bekräftar vad många andra författare tidigare har funnit, att kostnaderna är det största hindret. En annan viktig faktor är att företag anser att biometri är något för verksamheter som kräver den allra högsta säkerheten. Vidare har individer en positiv inställning till biometri.

APA, Harvard, Vancouver, ISO, and other styles
28

Bin, Mohd Isa Mohd Rizal. "Watermarked face recognition scheme : enhancing the security while maintaining the effectiveness of biometric authentication systems." Thesis, University of Portsmouth, 2016. https://researchportal.port.ac.uk/portal/en/theses/watermarked-face-recognition-scheme(a242609e-ba02-4cca-bfae-3615793fd018).html.

Full text
Abstract:
Biometric authentication systems provide alternative solutions to traditional methods that are based on knowledge (e.g. password) or physical tokens (e.g., smart card). Many studies now focus on getting high accuracy rates for biometric verification. However,with advances in technology, biometric data (e.g. fingerprint, face, iris) can be captured/sniffed, duplicated, modified, and then resubmitted in the same or in other applications that utilize the same biometric features. Watermarking techniques can be used effectively to protect the genuine ownership of biometric data, either to accept or reject. This thesis presents a proposal for a suitable and viable combination of a face recognition algorithm and a watermarking technique, namely a Principal Component Analysis (PCA) and Discrete Cosine Transform (DCT) combination, that will ensure the authenticity of the data being transmitted in the face recognition system, which will then increase its level of security. The emphasis is on replay attack, which is recognizing and rejecting captured biometric data resubmitted into the system. The research begins with an analysis of biometric systems, with an emphasis on face recognition systems, and in particular with reference to the recorded threats on such systems. Biometric watermarking algorithms proposed by previous researchers within the face recognition environment are then studied, noting their proposed solutions to the said threats. This would then give a good idea towards a watermarking scheme to be proposed to enhance the security of face recognition systems, especially in terms of the authenticity of the data being transmitted. This proposed watermarking face recognition scheme is the main objective, which will be implemented in a PCA—DCT combination, followed by a check on all the 8 vulnerable positions where data may be captured and/or resubmitted. All the results produced are positive, apart from a few situations that will have to be left for future work. Non degradation of the individual PCA and DCT systems due to the combination is also checked and experimented on, again with positive results. Finally, the robustness of the watermarking scheme is experimented on to evaluate its resilience against attacks. The contributions from this research constitute a meaningful solution step to security problems associated with biometric techniques. The outcome of the research should also stimulate further research by opening up more research gaps in the area of combining biometric and watermarking techniques.
APA, Harvard, Vancouver, ISO, and other styles
29

Feng, Yicheng. "Discriminability and security of binary template in face recognition systems." HKBU Institutional Repository, 2012. https://repository.hkbu.edu.hk/etd_ra/1455.

Full text
APA, Harvard, Vancouver, ISO, and other styles
30

Janahi, Yusuf M. A. M. "Factors affecting the adoption of Internet banking in the Kingdom of Bahrain." Thesis, University of Bradford, 2016. http://hdl.handle.net/10454/15884.

Full text
Abstract:
The emergence of the Internet in business as a marketing tool and as a communication medium is one of the existing challenges for the banking industry. Because of this evolution, the banking industry has adopted Internet banking both for financial transactions and for the provision of information about products and services. Based on the ideas mentioned, this study aimed to examine the factors which may affect the intention to use Internet banking in the Kingdom of Bahrain with the following research objectives to be achieved: first, to identify the factors which affect the intention to use and adopt Internet banking in the Kingdom of Bahrain; second, to develop a model based on the identified factors that affect the intention to use Internet banking in the Kingdom of Bahrain; and third, to test the reliability and validity of the proposed model and find its implications on the intention to use and adopt Internet banking. In this study, five variables were initially chosen, namely, perceived privacy protection, perceived security protection, perceived trust, perceived information quality and perceived risks/benefits that may affect the intention to use Internet banking. Besides the five variables, two more variables were included: cultural dimension and biometric technology to measure a significant relationship with any of the five variables that might affect the intention of bank customers to use Internet banking in Bahrain. As a quantitative method of research, the study focused on assessing the co-variation among naturally occurring variables with the goal of identifying predictive relationships by using correlations or more sophisticated statistical techniques. In analysing the data, the descriptive statistics were used. In addition, construct reliability and discriminant validity tests were conducted and structural equation modelling were used to test the research model and verify the hypotheses. The cultural context has rarely been commented on in previous research, but as a result of taking this factor into account in addition to the more technical issues, a number of practical implications became evident for banking in Bahrain that may have applicability elsewhere in the Arab world. These include both a focus on relationship management as well as the need for additional levels of security through biometric fingerprinting to be implemented by banks wishing to increase the adoption of Internet banking amongst existing customers. These strategies also have potential to attract new market segments.
APA, Harvard, Vancouver, ISO, and other styles
31

Zhou, Xuebing Verfasser], Dieter W. [Akademischer Betreuer] [Fellner, and Raymond N. J. [Akademischer Betreuer] Veldhuis. "Privacy and Security Assessment of Biometric Template Protection / Xuebing Zhou. Betreuer: Dieter W. Fellner ; Raymond N. J. Veldhuis." Darmstadt : Universitäts- und Landesbibliothek Darmstadt, 2012. http://d-nb.info/1111908354/34.

Full text
APA, Harvard, Vancouver, ISO, and other styles
32

Zhou, Xuebing [Verfasser], Dieter W. [Akademischer Betreuer] Fellner, and Raymond N. J. [Akademischer Betreuer] Veldhuis. "Privacy and Security Assessment of Biometric Template Protection / Xuebing Zhou. Betreuer: Dieter W. Fellner ; Raymond N. J. Veldhuis." Darmstadt : Universitäts- und Landesbibliothek Darmstadt, 2012. http://nbn-resolving.de/urn:nbn:de:tuda-tuprints-28858.

Full text
APA, Harvard, Vancouver, ISO, and other styles
33

Giesing, Ilse. "User perception related to identification through biometrics within electronic business." Pretoria : [s.n.], 2003. http://upetd.up.ac.za/thesis/available/etd-01092004-141637.

Full text
APA, Harvard, Vancouver, ISO, and other styles
34

Banerjea-Brodeur, Nicolas Paul. "Advance passenger information passenger name record : privacy rights and security awareness." Thesis, McGill University, 2003. http://digitool.Library.McGill.CA:80/R/?func=dbin-jump-full&object_id=80909.

Full text
Abstract:
An in-depth study of Advance Passenger Information and Passenger Name Record has never been accomplished prior to the events of September 11 th. It is of great importance to distinguish both of these concepts as they entail different legal consequence. API is to be understood as a data transmission that Border Control Authorities possess in advance in order to facilitate the movements of passengers. It is furthermore imperative that harmonization and inter-operability between States be achieved in order for this system to work. Although the obligations seem to appear for air carriers to be extraneous, the positive impact is greater than the downfalls.
Passenger Name Record access permits authorities to have additional data that could identify individuals requiring more questioning prior to border control clearance. This data does not cause in itself privacy issues other than perhaps the potential retention and manipulation of information that Border Control Authorities may acquire. In essence, bilateral agreements between governments should be sought in order to protect national legislation.
The common goal of the airline industry is to ensure safe and efficient air transport. API and PNR should be viewed as formalities that can facilitate border control clearance and prevent the entrance of potentially high-risk individuals.
APA, Harvard, Vancouver, ISO, and other styles
35

Abraham, Arya. "It is I: An Authentication System for a Reconfigurable Radio." Thesis, Virginia Tech, 2002. http://hdl.handle.net/10919/34353.

Full text
Abstract:
The security of a radio system hinges on its ability to effectively authenticate a user. This work proposes a two-factor authentication scheme using a token and a biometric. The users' access rights are determined during authentication and the users are served only those channels of data that they are privileged to receive. The strengths and the weaknesses of the implementation in reconfigurable hardware are identified. The capabilities of the scheme are put into perspective by comparing it to a high-end authentication system and by evaluating the use of standardized APIs and low-end authentication devices. Modifications to the system are suggested to improve the level of security the scheme provides. Finally, a baseline study is carried out to measure the data processing performance of a radio developed in reconfigurable hardware, which uses the proposed authentication scheme.
Master of Science
APA, Harvard, Vancouver, ISO, and other styles
36

Norris-Jones, Lynne. "Demonstrate and document : the development of a best practice model for biometric access control management." Thesis, Cardiff Metropolitan University, 2011. http://hdl.handle.net/10369/6411.

Full text
Abstract:
This thesis investigates the social, legal and ethical perceptions of participants towards the implementation of biometric access control systems within a sample of United Kingdom work-based environments. It focuses on the application of fingerprint scanning and facial recognition systems, whilst alluding to the development of more advanced (bleeding edge) technologies in the future. The conceptual framework is based on a tripartite model in which Maslow's Hierarchy of Needs is applied to the workforce whilst the principles of Utilitarianism and the Psychological Contract are applied to both management strategies and workforce perceptions. A qualitative paradigm is used in which semi-structured interviews are conducted with management and workforce participants within a sample of United Kingdom-based organisations (represented by Case Studies A-D). Discourse from these interviews are analysed, leading to the development of a series of first-cut findings for suggested "Best Practice " in the social, legal and ethical management of biometric access control systems. This process is subsequently developed with a refined sample of respondents (Case Studies A and C) culminating in the presentation of a suggested "Best Practice Model" for application to all four case studies. The model is based upon elements of a pre-determined Code of Practice (ISO/IEC 27002lnformation Technology - Security techniques - Code of Practice for Information Security Management) towards fostering acceptance of biometric technology within the workplace, in answering the question: How should organisations using biometric access control systems address social, legal and ethical concerns in the management of specific working environments in the United Kingdom?
APA, Harvard, Vancouver, ISO, and other styles
37

Ponce, Arturo. "A Dynamic Behavioral Biometric Approach to Authenticate Users Employing Their Fingers to Interact with Touchscreen Devices." NSUWorks, 2015. http://nsuworks.nova.edu/gscis_etd/46.

Full text
Abstract:
The use of mobile devices has extended to all areas of human life and has changed the way people work and socialize. Mobile devices are susceptible to getting lost, stolen, or compromised. Several approaches have been adopted to protect the information stored on these devices. One of these approaches is user authentication. The two most popular methods of user authentication are knowledge based and token based methods but they present different kinds of problems. Biometric authentication methods have emerged in recent years as a way to deal with these problems. They use an individual’s unique characteristics for identification and have proven to be somewhat effective in authenticating users. Biometric authentication methods also present several problems. For example, they aren’t 100% effective in identifying users, some of them are not well perceived by users, others require too much computational effort, and others require special equipment or special postures by the user. Ultimately their implementation can result in unauthorized use of the devices or the user being annoyed by the implementation. New ways of interacting with mobile devices have emerged in recent years. This makes it necessary for authentication methods to adapt to these changes and take advantage of them. For example, the use of touchscreens has become prevalent in mobile devices, which means that biometric authentication methods need to adapt to it. One important aspect to consider when adopting these new methods is their acceptance of these methods by users. The Technology Acceptance Model (TAM) states that system use is a response that can be predicted by user motivation. This work presents an authentication method that can constantly verify the user’s identity which can help prevent unauthorized use of a device or access to sensitive information. The goal was to authenticate people while they used their fingers to interact with their touchscreen mobile devices doing ordinary tasks like vertical and horizontal scrolling. The approach used six biometric traits to do the authentication. The combination of those traits allowed for authentication at the beginning and at the end of a finger stroke. Support Vector Machines were employed and the best results obtained show Equal Error Rate values around 35%. Those results demonstrate the potential of the approach to verify a person’s identity. Additionally, this works tested the acceptance of the approach among participants, which can influence its eventual adoption. An acceptance level of 80% was obtained which compares favorably against other behavioral biometric approaches.
APA, Harvard, Vancouver, ISO, and other styles
38

Louw, Lloyd A. B. "Automated face detection and recognition for a login system." Thesis, Link to the online version, 2007. http://hdl.handle.net/10019/438.

Full text
APA, Harvard, Vancouver, ISO, and other styles
39

Feng, Yicheng. "Template protecting algorithms for face recognition system." HKBU Institutional Repository, 2007. http://repository.hkbu.edu.hk/etd_ra/832.

Full text
APA, Harvard, Vancouver, ISO, and other styles
40

Öberg, Fredrik. "Investigation on how presentation attack detection can be used to increase security for face recognition as biometric identification : Improvements on traditional locking system." Thesis, Mittuniversitetet, Institutionen för informationssystem och –teknologi, 2021. http://urn.kb.se/resolve?urn=urn:nbn:se:miun:diva-42294.

Full text
Abstract:
Biometric identification has already been applied to society today, as today’s mobile phones use fingerprints and other methods like iris and the face itself. With growth for technologies like computer vision, the Internet of Things, Artificial Intelligence, The use of face recognition as a biometric identification on ordinary doors has become increasingly common. This thesis studies is looking into the possibility of replacing regular door locks with face recognition or supplement the locks to increase security by using a pre-trained state-of-the-art face recognition method based on a convolution neural network. A subsequent investigation concluded that a networks based face recognition are is highly vulnerable to attacks in the form of presentation attacks. This study investigates protection mechanisms against these forms of attack by developing a presentation attack detection and analyzing its performance. The obtained results from the proof of concept  showed that local binary patterns histograms as a presentation attack detection could help the state of art face recognition to avoid attacks up to 88\% of the attacks the convolution neural network approved without the presentation attack detection. However, to replace traditional locks, more work must be done to detect more attacks in form of both higher percentage of attacks blocked by the system and the types of attack that can be done. Nevertheless, as a supplement face recognition represents a promising technology to supplement traditional door locks, enchaining their security by complementing the authorization with biometric authentication. So the main contributions is that  by using simple older methods LBPH can help modern state of the art face regognition to detect presentation attacks according to the results of the tests. This study also worked to adapt this PAD to be suitable for low end edge devices to be able to adapt in an environment where modern solutions are used, which LBPH have.
APA, Harvard, Vancouver, ISO, and other styles
41

Merlano, Shari. "Privacy Concerns Regarding the Use of Biometrics in Trusted Traveler Programs." ScholarWorks, 2016. https://scholarworks.waldenu.edu/dissertations/3183.

Full text
Abstract:
One of the objectives of the U.S. government is to balance the individual’s right to privacy and national security interests. Trusted Traveler programs create a risk-based security model where the traveling public is categorized into low or high risk. There are, however, some privacy concerns related to the acceptance of the use of biometric technology in the adoption of expedited security screening procedures in commercial airports. The theoretical construct of this case study of the TSA Pre-Check Program is based on Ajzen and Fischbein’s theory of reasoned action, specifically through Davis’ technology acceptance model. The purpose of this case study was to explore the perceptions of the traveling public regarding the protection of privacy and the use of biometric technologies. Data for this study included 325 social media postings, 50 privacy complaints reported to the Department of Homeland Security between 2009 and 2014, and publicly available data from the Government Accountability Office about expedited screening for the years 2011 – 2014. Data were coded into a priori themes and then subjected to a content analysis procedure. Findings indicate that the traveling public generally support expedited security screening and consent to waiving certain privacy rights in order to facilitate expedited screening. Complaints from travelers were also primarily related to wait times and secondary screening, and not privacy concerns. The positive social change implications stemming from this study include recommendations to the TSA to expand the Trusted Traveler programs such that the primary concern of the traveling public, reduction of wait time is balanced against privacy concerns about the collection of biometric data as part of a measured response to aviation security.
APA, Harvard, Vancouver, ISO, and other styles
42

Navrátil, Petr. "Podpora výuky biometrických přístupových systémů." Master's thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2008. http://www.nusl.cz/ntk/nusl-217304.

Full text
Abstract:
This thesis describes general function of biometric access systems and summarizes problems of their practical use. It also shows security risks of these systems. It defines basic terms, which are used in this area, describes kinds of errors and their representation. One part of this thesis deals with biometric method of fingerprints recognition. It explains fingerprints’ atomic basics, basic principles and processing of digital fingerprint image. Next part describes concrete biometric access system V-Station by Bioscrypt Inc. Besides basic description it focuses on technology of biometric sensor and algorithm, essential parts of biometric system. The thesis continues with security analysis of this concrete system. In this part I target on weak points of the system and I design possible attack on the system. In the last part of my thesis I designed laboratory exercise, which is supposed to be realized by student. It is composed it by several tasks to let students understand working with the system and attached software. At the same time, they have opportunity to think about system by themselves a make their own opinion about possibilities of the system. There are many pictures in this thesis to make term clear and to better understanding of problems of biometric security systems.
APA, Harvard, Vancouver, ISO, and other styles
43

Ketab, Salam. "E-invigilation of e-assessments." Thesis, University of Plymouth, 2017. http://hdl.handle.net/10026.1/10144.

Full text
Abstract:
E-learning and particularly distance-based learning is becoming an increasingly important mechanism for education. A leading Virtual Learning Environment (VLE) reports a user base of 70 million students and 1.2 million teachers across 7.5 million courses. Whilst e-learning has introduced flexibility and remote/distance-based learning, there are still aspects of course delivery that rely upon traditional approaches. The most significant of these is examinations. The lack of being able to provide invigilation in a remote-mode has restricted the types of assessments, with exams or in-class test assessments proving difficult to validate. Students are still required to attend physical testing centres in order to ensure strict examination conditions are applied. Whilst research has begun to propose solutions in this respect, they fundamentally fail to provide the integrity required. This thesis seeks to research and develop an e-invigilator that will provide continuous and transparent invigilation of the individual undertaking an electronic based exam or test. The analysis of the e-invigilation solutions has shown that the suggested approaches to minimise cheating behaviours during the online test have varied. They have suffered from a wide range of weaknesses and lacked an implementation achieving continuous and transparent authentication with appropriate security restrictions. To this end, the most transparent biometric approaches are identified to be incorporated in an appropriate solution whilst maintaining security beyond the point-of-entry. Given the existing issues of intrusiveness and point-of-entry user authentication, a complete architecture has been developed based upon maintaining student convenience but providing effective identity verification throughout the test, rather than merely at the beginning. It also provides continuous system-level monitoring to prevent cheating, as well as a variety of management-level functionalities for creating and managing assessments including a prioritised and usable interface in order to enable the academics to quickly verify and check cases of possible cheating. The research includes a detailed discussion of the architecture requirements, components, and complete design to be the core of the system which captures, processes, and monitors students in a completely controlled e-test environment. In order to highlight the ease of use and lightweight nature of the system, a prototype was developed. Employing student face recognition as the most transparent multimodal (2D and 3D modes) biometrics, and novel security features through eye tracking, head movements, speech recognition, and multiple faces detection in order to enable a robust and flexible e-invigilation approach. Therefore, an experiment (Experiment 1) has been conducted utilising the developed prototype involving 51 participants. In this experiment, the focus has been mainly upon the usability of the system under normal use. The FRR of those 51 legitimate participants was 0 for every participant in the 2D mode; however, it was 0 for 45 of them and less than 0.096 for the rest 6 in the 3D mode. Consequently, for all the 51 participants of this experiment, on average, the FRR was 0 in 2D facial recognition mode, however, in 3D facial recognition mode, it was 0.048. Furthermore, in order to evaluate the robustness of the approach against targeted misuse 3 participants were tasked with a series of scenarios that map to typical misuse (Experiment 2). The FAR was 0.038 in the 2D mode and 0 in the 3D mode. The results of both experiments support the feasibility, security, and applicability of the suggested system. Finally, a series of scenario-based evaluations, involving the three separate stakeholders namely: Experts, Academics (qualitative-based surveys) and Students (a quantitative-based and qualitative-based survey) have also been utilised to provide a comprehensive evaluation into the effectiveness of the proposed approach. The vast majority of the interview/feedback outcomes can be considered as positive, constructive and valuable. The respondents agree with the idea of continuous and transparent authentication in e-assessments as it is vital for ensuring solid and convenient security beyond the point-of-entry. The outcomes have also supported the feasibility and practicality of the approach, as well as the efficiency of the system management via well-designed and smart interfaces.
APA, Harvard, Vancouver, ISO, and other styles
44

Hedberg, David. "Autentisiering av användare i datoriserade miljöer hos SMF - biometri kontra tokens : En jämförelse av två sätt att implementera autentisering av användare." Thesis, Högskolan i Skövde, Institutionen för informationsteknologi, 2020. http://urn.kb.se/resolve?urn=urn:nbn:se:his:diva-18816.

Full text
Abstract:
Allt eftersom mer och mer information sparas på datorer så ökar även trycket på att denna information sparas säkert, och att endast behöriga personer kommer åt den.Syftet med arbetet var att se vilka skillnader som finns mellan biometri och tokens, och vilka skillnader som små till medelstora företag borde ta i beaktande när de väljer en autentiseringsmetod. Det förväntade resultatet var då en beskrivning, i form av ett ramverk, över vilka för- och nackdelar som finns med de två metoderna, och således vilken metod som ett enskilt företag som använder ramverket borde använda sig utav.Arbetet genomfördes via en litteraturstudie, i vilket tre databaser användes för att samla information. IEEEXplore, ACM Digital Library, och ScienceDirect var de tre databaser som användes för arbetet. I dessa identifierades ett antal artiklar, som delades upp i kodade kategorier utefter innehåll. Detta i syfte att utföra en tematisk kodad analys.Totalt identifierades 28 artiklar i de olika databaserna. I dessa artiklar identifierades kostnad, säkerhet, integritet, och användarvänlighet som några av de mesta omtalade ämnena. 7 utav de 28 artiklarna pratade om kostnad, 20 av artiklarna nämnde säkerhet, 5 nämnde integritet, och 9 pratade om användarvänlighet. Det fanns även ett antal mindre teman i tvåfaktorsautentisering, skalbarhet, typer av biometri, typer av tokens, och framtida teknologi inom biometri.Efter genomförd analys formulerades ett ramverk i vilket ett smått till medelstort företag kan se vilken metod av autentisering som passar deras företag bäst.
As technology evolves, corporations and enterprises are forced to evolve alongside it. Storing company information and data on servers and computers have become common practice.Initially, the goal with the work presented was to compare biometric authentication and token authentication in relation so SMEs. In the current landscape there is no comprehensive study in these two methods of authentication in relation to SMEs. A framework was developed for system administrators to use when choosing one of these methods of authentication. The framework is a summarization of the works analytical part.A literature study was conducted to reach the goal. Three databases were used as sources of information. These three were namely IEEEXplore, ACM Digital Library, and ScienceDirect. From these sources, literature was identified on which the study was then based. Thematic coding was used to analyze the collected data.After the process of collecting and including/excluding was complete, a total of 28 articles remained. From these articles a total of 10 themes were identified from the thematic coding. These themes were cost, integrity, usability, security pros, security cons, two-factor authentication, scalability, biometric types, token types, and future biometric technology. Four of these were more prevalent, namely cost, integrity, usability, and security.After the analysis was finished the themes that emerged as important were integrity and usability. Because of this, the framework is heavily influenced by these themes and they are particularly important for system administrators to consider.
APA, Harvard, Vancouver, ISO, and other styles
45

Larico, Chavez Roger Fredy. "Uma proposta para melhoria na efluencia de um sistema de reconhecimento de Iris Humana." [s.n.], 2007. http://repositorio.unicamp.br/jspui/handle/REPOSIP/260071.

Full text
Abstract:
Orientador: Yuzo Iano
Dissertação (mestrado) - Universidade Estadual de Campinas, Faculdade de Engenharia Eletrica e de Computação
Made available in DSpace on 2018-08-09T15:45:35Z (GMT). No. of bitstreams: 1 LaricoChavez_RogerFredy_M.pdf: 5399459 bytes, checksum: 98e285b0ab78aa02b5bde3944dc7d9d6 (MD5) Previous issue date: 2007
Resumo: A biometria tem sido utilizada amplamente em segurança de sistemas automatizados. Neste trabalho propõe-se um sistema de reconhecimento pessoal baseado na biometria de íris. Essa escolha baseia-se no fato de que a íris fornece uma das melhores formas de biometria, atualmente. Tem-se como objetivo, estudar e melhorar os métodos existentes visando uma diminuição no tempo de processamento, na quantidade de memória requerida bem como na porcentagem de erros. A pesquisa mostra que o bloco mais lento corresponde ao da localização. O bloco que insere mais erros no processo de reconhecimento é o da captura de dados, isso porque a coleta de informações é feita por um dispositivo (câmera) em um ambiente onde muitos fatores transformam-se em fontes de erros. Os algoritmos de reconhecimento estudados visam uma percentagem de erro mínimo. Para o desenvolvimento de um algoritmo rápido visando o reconhecimento de íris, é necessária uma localização adequada da imagem, com pouca perda de informação. Neste trabalho, também se apresenta um algoritmo detalhado de localização rápida da textura da íris. Para isso, se utiliza um esquema de busca iterativa de centros e raios de círculos concêntricos bem como a aplicação de ruído gaussiano e a utilização de filtros medianos para se conseguir uma resposta confiável. Os resultados encontrados são comparados com algoritmos publicados na literatura e exaustivamente testados. O algoritmo proposto apresenta desempenho superior em comparação com outros em relação à velocidade de processamento assim como um incremento na exatidão de reconhecimento
Abstract: The biometric has been widely used in automated security systems. In this work we propose a biometrics personal identification system based on iris, due to its better biometrics parameters results. The purpose of this study is to improve existing methods aiming to decrease the processing time, the required storage memory and the error rate. Our research shows that the slowest operation is the segmentation of iris. Also, the block that adds more errors in the recognition process is the data capture, due to the fact it is made by a device (camera) in such environment that many factors can become source of errors. The studied recognition algorithms search for a minimum error percentage. In order to develop a fast algorithm for iris recognition we need a fine segmentation image, with a low loss of information. In this work, we also present a detailed algorithm for the fast segmentation of iris texture that was achieved using an iterative search for centers and radius of concentric circles, as well as the application of Gaussian noise and the utilization of median filters to get reliable results. The achieved results are evaluated and compared to the published algorithms. The algorithm presents a better performance with relation to processing speed as well as an improvement of the recognition precision
Mestrado
Telecomunicações e Telemática
Mestre em Engenharia Elétrica
APA, Harvard, Vancouver, ISO, and other styles
46

Mehdi, Ali. "Developing a Computer System for the Generation of Unique Wrinkle Maps for Human Faces. Generating 2D Wrinkle Maps using Various Image Processing Techniques and the Design of 3D Facial Ageing System using 3D Modelling Tools." Thesis, University of Bradford, 2011. http://hdl.handle.net/10454/5144.

Full text
Abstract:
Facial Ageing (FA) is a very fundamental issue, as ageing in general, is part of our daily life process. FA is used in security, finding missing children and other applications. It is also a form of Facial Recognition (FR) that helps identifying suspects. FA affects several parts of the human face under the influence of different biological and environmental factors. One of the major facial feature changes that occur as a result of ageing is the appearance and development of wrinkles. Facial wrinkles are skin folds; their shapes and numbers differ from one person to another, therefore, an advantage can be taken over these characteristics if a system is implemented to extract the facial wrinkles in a form of maps. This thesis is presenting a new technique for three-dimensional facial wrinkle pattern information that can also be utilised for biometric applications, which will back up the system for further increase of security. The procedural approaches adopted for investigating this new technique are the extraction of two-dimensional wrinkle maps of frontal human faces for digital images and the design of three-dimensional wrinkle pattern formation system that utilises the generated wrinkle maps. The first approach is carried out using image processing tools so that for any given individual, two wrinkle maps are produced; the first map is in a binary form that shows the positions of the wrinkles on the face while the other map is a coloured version that indicates the different intensities of the wrinkles. The second approach of the 3D system development involves the alignment of the binary wrinkle maps on the corresponding 3D face models, followed by the projection of 3D curves in order to acquire 3D representations of the wrinkles. With the aid of the coloured wrinkle maps as well as some ageing parameters, simulations and predictions for the 3D wrinkles are performed.
APA, Harvard, Vancouver, ISO, and other styles
47

Firc, Anton. "Použitelnost Deepfakes v oblasti kybernetické bezpečnosti." Master's thesis, Vysoké učení technické v Brně. Fakulta informačních technologií, 2021. http://www.nusl.cz/ntk/nusl-445534.

Full text
Abstract:
Deepfake technológia je v poslednej dobe na vzostupe. Vzniká mnoho techník a nástrojov pre tvorbu deepfake médií a začínajú sa používať ako pre nezákonné tak aj pre prospešné činnosti. Nezákonné použitie vedie k výskumu techník pre detekciu deepfake médií a ich neustálemu zlepšovaniu, takisto ako k potrebe vzdelávať širokú verejnosť o nástrahách, ktoré táto technológia prináša. Jedna z málo preskúmaných oblastí škodlivého použitia je používanie deepfake pre oklamanie systémov hlasovej autentifikácie. Názory spoločnosti na vykonateľnosť takýchto útokov sa líšia, no existuje len málo vedeckých dôkazov. Cieľom tejto práce je preskúmať aktuálnu pripravenosť systémov hlasovej biometrie čeliť deepfake nahrávkam. Vykonané experimenty ukazujú, že systémy hlasovej biometrie sú zraniteľné pomocou deepfake nahrávok. Napriek tomu, že skoro všetky verejne dostupné nástroje a modely sú určené pre syntézu anglického jazyka, v tejto práci ukazujem, že syntéza hlasu v akomkoľvek jazyku nie je veľmi náročná. Nakoniec navrhujem riešenie pre zníženie rizika ktoré deepfake nahrávky predstavujú pre systémy hlasovej biometrie, a to používať overenie hlasu závislé na texte, nakoľko som ukázal, že je odolnejšie proti deepfake nahrávkam.
APA, Harvard, Vancouver, ISO, and other styles
48

Fiorese, Mauricio. "Uma Proposta de autenticação de usuários para ensino a distância." reponame:Biblioteca Digital de Teses e Dissertações da UFRGS, 2000. http://hdl.handle.net/10183/80127.

Full text
Abstract:
Este trabalho investiga diferentes estratégias e técnicas de autenticação de usuários visando determinar quais podem ser integradas em um ambiente de educação a distância. Diversas soluções de autenticação existentes no mercado foram analisadas para se determinar as mais adequadas. Buscou-se as soluções consideradas factíveis de utilização, seja pelo custo ou quantidade de equipamentos extras envolvidos, seja pela simplicidade operacional ou pelo grau de certeza das medidas efetuadas. A partir desta análise foi delineado um modelo de autenticação que integra várias técnicas de autenticação a fim de chegar a um nível de segurança maior que senhas, utilizadas na maioria dos sistemas de educação a distância. 0 sistema funciona como um proxy, cuja função é controlar o acesso a páginas Web através da combinação de senhas, perguntas randômicas, dispositivos biométricos e checagem randômica, ao mesmo tempo que gera logs da atividade do aluno no curso. Estes logs conterão informações como dia e hora do acesso, tempo dispendido em cada página, endereço IP da máquina do aluno, entre outras. Estas informações podem ser utilizadas tanto para avaliar o aluno, como para gerar seu perfil estatístico, que servirá para gerar alertas na medida em que os dados do perfil sofrerem mudanças acima dos limites estabelecidos, durante a atividade do aluno. Um protótipo do sistema foi implementado para validar a solução delineada ao longo do trabalho. A integração dos métodos de autenticação, que identificam o aluno e a máquina em que ele está trabalhando, com as rotinas de avaliação do procedimento de educação a distância, foi um dos principais resultados alcançados.
This work investigates different strategies and techniques of user authentication in order to determine which ones may be integrated in a distance learning environment. Several authentication solutions available on the market are analyzed in order to find the most appropriate. The criteria used to determine the best solutions involve cost or amount of equipments involved, operational simplicity, and degree of confidence or results obtained. Based on this analysis, an authentication model that integrates several authentication techniques is delineated in order to obtain greater security than those used in most distance learning systems, based only on passwords. This system works like a proxy whose function is to control access to Web pages through the combination of passwords, random queries, biometric devices and random checks, at the same time that it generates logs of student's activity during a course. These logs contain information about day and hour of access, time spent on each page, IP address of the student's machine and so on. This information can be used both to evaluate the student and to generate his/her statistical profile. This profile is used to give an alarm when the data of the profile undergo changes above the established limits, during the student's activity. A prototype of the system has been implemented to validate the solution designed. The integration of the authentication methods, which identifies both the student and the machine where he/she is working, with the evaluation routines of the distance learning procedure, is one of the main reached results.
APA, Harvard, Vancouver, ISO, and other styles
49

Al-Harby, Fahad M. "Biometric authentication systems for secured e-transactions in Saudi Arabia. An empirical investigation of the factors affecting users' acceptance of fingerprint authentication systems to improve online security for e-commerce and e-government websites in Saudi Arabia." Thesis, University of Bradford, 2010. http://hdl.handle.net/10454/4415.

Full text
Abstract:
Security is becoming an increasingly important issue for business, and with it comes the need for appropriate authentication; consequently, it is becoming gradually more important to develop secure e-commerce systems. Fraud via the web, identity theft, and phishing are raising concerns for users and financial organisations. In addition, current authentication methods, like passwords, have many problems (e.g. some users write them down, they forget them, or they make them easy to hack). We can overcome these drawbacks by using biometric authentication systems. Biometric systems are being used for personal authentication in response to the rising issue of authentication and security. Biometrics provide much promise, in terms of preserving our identities without the inconvenience of carrying ID cards and/or remembering passwords. This research is important because the securing of e-commerce transactions is becoming increasingly important. Identity theft, hacking and viruses are growing threats to Internet users. As more people use the Internet, more identity theft cases are being reported. This could harm not only the users, but also the reputation of the organisations whose names are used in these illegal acts. For example, in the UK, online banking fraud doubled in 2008 compared to 2007. More users took to e-shopping and online banking, but failed to take necessary protection. For non-western cultures, the figures for web security, in 2008, illustrated that Saudi Arabia was ranked ninth worldwide for users who had been attacked over the web. The above statistics reflect the significance of information security with e-commerce systems. As with any new technology, user acceptance of the new technology is often hard to measure. In this thesis, a study of user acceptance of biometric authentication systems in e-transactions, such as online banking, within Saudi society was conducted. It examined whether Saudis are practically willing to accept this technology. This thesis focuses upon Saudi Arabia, which has developing economy. It has achieved a rapid rate of growth, and therefore makes an interesting and unique case study. From an economist¿s point of view, Saudi Arabia is the powerhouse of the Middle East. It has the leading regional economy, and, even though it is still relatively young. It has a young and rapid growing population; therefore, this makes Saudi Arabia an attractive potential market for all kinds of e-commerce applications. Having said that, with more than half of population under the age of 30 are more to be expected to take the risk of accepting new technology. For this work, 306 Saudi participants were involved in the experiments. A laboratory experiment was created that actively tested a biometric authentication system in combination with a survey. The Technology Acceptance Model (TAM) was adopted in the first experimental phase as the theoretical basis on which to develop the iv research framework, the model has proven its efficiency as a good predictor for the biometric authentication system. Furthermore, in a second experimental phase, the Unified Theory of Acceptance and Use of Technology (UTAUT) with moderating variables such as age, gender and education level was examined as a proposed conceptual framework to overcome the limitations of TAM. The aim of the study was to explore factors affecting users¿ acceptance of biometric authentication systems. The findings from Structural Equation Modelling (SEM) analysis indicate that education level is a significant moderating factor, while gender and age do not record as significant. This thesis added new knowledge to this field and highlighted the importance of the perceptions of users regarding biometric security technologies. It helps determine the factors affecting the acceptance of biometric technology. To our knowledge, this is the first systematic study of this issue carried out by academic and non-biased researchers in Saudi Arabia. Furthermore, the thesis presents security technology companies and developers of information security products with information to help in the determination of what is significant to their user base when taking into account the introduction of new secure systems and products.
APA, Harvard, Vancouver, ISO, and other styles
50

Al-Harby, Fahad Mohammed. "Biometric authentication systems for secured e-transactions in Saudi Arabia : an empirical investigation of the factors affecting users' acceptance of fingerprint authentication systems to improve online security for e-commerce and e-government websites in Saudi Arabia." Thesis, University of Bradford, 2010. http://hdl.handle.net/10454/4415.

Full text
Abstract:
Security is becoming an increasingly important issue for business, and with it comes the need for appropriate authentication; consequently, it is becoming gradually more important to develop secure e-commerce systems. Fraud via the web, identity theft, and phishing are raising concerns for users and financial organisations. In addition, current authentication methods, like passwords, have many problems (e.g. some users write them down, they forget them, or they make them easy to hack). We can overcome these drawbacks by using biometric authentication systems. Biometric systems are being used for personal authentication in response to the rising issue of authentication and security. Biometrics provide much promise, in terms of preserving our identities without the inconvenience of carrying ID cards and/or remembering passwords. This research is important because the securing of e-commerce transactions is becoming increasingly important. Identity theft, hacking and viruses are growing threats to Internet users. As more people use the Internet, more identity theft cases are being reported. This could harm not only the users, but also the reputation of the organisations whose names are used in these illegal acts. For example, in the UK, online banking fraud doubled in 2008 compared to 2007. More users took to e-shopping and online banking, but failed to take necessary protection. For non-western cultures, the figures for web security, in 2008, illustrated that Saudi Arabia was ranked ninth worldwide for users who had been attacked over the web. The above statistics reflect the significance of information security with e-commerce systems. As with any new technology, user acceptance of the new technology is often hard to measure. In this thesis, a study of user acceptance of biometric authentication systems in e-transactions, such as online banking, within Saudi society was conducted. It examined whether Saudis are practically willing to accept this technology. This thesis focuses upon Saudi Arabia, which has developing economy. It has achieved a rapid rate of growth, and therefore makes an interesting and unique case study. From an economist's point of view, Saudi Arabia is the powerhouse of the Middle East. It has the leading regional economy, and, even though it is still relatively young. It has a young and rapid growing population; therefore, this makes Saudi Arabia an attractive potential market for all kinds of e-commerce applications. Having said that, with more than half of population under the age of 30 are more to be expected to take the risk of accepting new technology. For this work, 306 Saudi participants were involved in the experiments. A laboratory experiment was created that actively tested a biometric authentication system in combination with a survey. The Technology Acceptance Model (TAM) was adopted in the first experimental phase as the theoretical basis on which to develop the iv research framework, the model has proven its efficiency as a good predictor for the biometric authentication system. Furthermore, in a second experimental phase, the Unified Theory of Acceptance and Use of Technology (UTAUT) with moderating variables such as age, gender and education level was examined as a proposed conceptual framework to overcome the limitations of TAM. The aim of the study was to explore factors affecting users' acceptance of biometric authentication systems. The findings from Structural Equation Modelling (SEM) analysis indicate that education level is a significant moderating factor, while gender and age do not record as significant. This thesis added new knowledge to this field and highlighted the importance of the perceptions of users regarding biometric security technologies. It helps determine the factors affecting the acceptance of biometric technology. To our knowledge, this is the first systematic study of this issue carried out by academic and non-biased researchers in Saudi Arabia. Furthermore, the thesis presents security technology companies and developers of information security products with information to help in the determination of what is significant to their user base when taking into account the introduction of new secure systems and products.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography