Journal articles on the topic 'Biometric Security'

To see the other types of publications on this topic, follow the link: Biometric Security.

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Biometric Security.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Sharma, Tushar, and Upinder Kaur. "Biometric Security: A Review to Future." Revista Gestão Inovação e Tecnologias 11, no. 4 (July 29, 2021): 3758–68. http://dx.doi.org/10.47059/revistageintec.v11i4.2405.

Full text
Abstract:
This paper presents the different biometric with their limitations and introduces their alternative in form of brain biometric, Breath biometrics, and Tongue biometrics. Brain biometric uses brain wave while breath biometric uses one’s breath and tongue biometric uses a tongue’s shape and variation to distinguish them and present a good alternative for the presently used biometric like fingerprint, iris recognition, face recognition.
APA, Harvard, Vancouver, ISO, and other styles
2

Riaz, Naveed, Ayesha Riaz, and Sajid Ali Khan. "Biometric template security: an overview." Sensor Review 38, no. 1 (January 15, 2018): 120–27. http://dx.doi.org/10.1108/sr-07-2017-0131.

Full text
Abstract:
Purpose The security of the stored biometric template is itself a challenge. Feature transformation techniques and biometric cryptosystems are used to address the concerns and improve the general acceptance of biometrics. The purpose of this paper is to provide an overview of different techniques and processes for securing the biometric templates. Furthermore, the paper explores current research trends in this area. Design/methodology/approach In this paper, the authors provide an overview and survey of different features transformation techniques and biometric cryptosystems. Findings Feature transformation techniques and biometric cryptosystems provide reliable biometric security at a high level. There are many techniques that provide provable security with practical viable recognition rates. However, there remain several issues and challenges that are being faced during the deployment of these technologies. Originality/value This paper provides an overview of currently used techniques for securing biometric templates and also outlines the related issues and challenges.
APA, Harvard, Vancouver, ISO, and other styles
3

Yang, Wencheng, Song Wang, Nor Masri Sahri, Nickson M. Karie, Mohiuddin Ahmed, and Craig Valli. "Biometrics for Internet-of-Things Security: A Review." Sensors 21, no. 18 (September 14, 2021): 6163. http://dx.doi.org/10.3390/s21186163.

Full text
Abstract:
The large number of Internet-of-Things (IoT) devices that need interaction between smart devices and consumers makes security critical to an IoT environment. Biometrics offers an interesting window of opportunity to improve the usability and security of IoT and can play a significant role in securing a wide range of emerging IoT devices to address security challenges. The purpose of this review is to provide a comprehensive survey on the current biometrics research in IoT security, especially focusing on two important aspects, authentication and encryption. Regarding authentication, contemporary biometric-based authentication systems for IoT are discussed and classified based on different biometric traits and the number of biometric traits employed in the system. As for encryption, biometric-cryptographic systems, which integrate biometrics with cryptography and take advantage of both to provide enhanced security for IoT, are thoroughly reviewed and discussed. Moreover, challenges arising from applying biometrics to IoT and potential solutions are identified and analyzed. With an insight into the state-of-the-art research in biometrics for IoT security, this review paper helps advance the study in the field and assists researchers in gaining a good understanding of forward-looking issues and future research directions.
APA, Harvard, Vancouver, ISO, and other styles
4

Lakhera, Manmohan, and Manmohan Singh Rauthan. "Securing Stored Biometric Template Using Cryptographic Algorithm." International Journal of Rough Sets and Data Analysis 5, no. 4 (October 2018): 48–60. http://dx.doi.org/10.4018/ijrsda.2018100103.

Full text
Abstract:
The biometric template protection technique provides the security in many authentication applications. Authentication based on biometrics has more advantages over traditional methods such as password and token-based authentication methods. The advantage of any biometric-based authentication system over a traditional one is that the person must physically be present at that place while recognizing him. So, it is essential to secure these biometrics by combining these with cryptography. In the proposed algorithm, the AES algorithm is used for securing the stored and transmitted biometric templates using helping data. The helping data is a variable type of data which is changed at every attempt for registration. The final symmetric key AES algorithm is a combination of helping data and actual symmetric keys of the AES algorithm. The experimental analysis shows that a brute force attack takes a long time to recover the original biometric template from cipher biometric template. So, the proposed technique provides sufficient security to stored biometric templates.
APA, Harvard, Vancouver, ISO, and other styles
5

B.R., Rohini, and Thippeswamy G. "BIOMETRICS-A PRELIMINARY APPROACH." International Journal of Research -GRANTHAALAYAH 5, no. 4RACSIT (April 30, 2017): 47–52. http://dx.doi.org/10.29121/granthaalayah.v5.i4racsit.2017.3350.

Full text
Abstract:
Authentication plays a vital role in Information security. The need for identification of legitimate user has increased in the waking concerns for global security. Biometric recognition Systems is a major tool for Authentication mechanism. Biometrics is the ability to identify and authenticate an individual using one or more of their behavioral or physical characteristics. The Study of Different Biometric Modalities gives a better understanding of Biometric Techniques. We focus our Study on Face Biometrics. This paper emphasizes on better understanding of introduction to Biometrics, Biometric Modalities and Face recognition Techniques.
APA, Harvard, Vancouver, ISO, and other styles
6

Yaacob, Mohd Noorulfakhri, Syed Zulkarnain Syed Idrus, Wan Azani Wan Mustafa, Mohd Aminudin Jamlos, and Mohd Helmy Abd Wahab. "Identification of the Exclusivity of Individual’s Typing Style Using Soft Biometric Elements." Annals of Emerging Technologies in Computing 5, no. 5 (March 20, 2021): 10–26. http://dx.doi.org/10.33166/aetic.2021.05.002.

Full text
Abstract:
Biometric is used as a main security fence in a computer system. The unique characteristics of a person can be distinguished from each other. Human’s biometrics can be categorized into three types: morphological, biological and behavioural. Morphological biometrics uses physical features for recognition. Biological biometrics used to identify user based on biological features. Behavioural biometrics such as gender, culture, height and weight can be used as an additional security measure within a system. These biometric behavioural features are also known as soft biometric. This study uses soft biometric elements (gender, culture, region of birth and educational level) in the keystroke dynamic study to distinguish typing patterns in each of these categories. The Support Vector Machine (SVM) classification method is used to perform this classification for soft biometric identification. The results of this study have shown that soft biometrics in keystroke dynamic can be used to distinguish group of individuals typing.
APA, Harvard, Vancouver, ISO, and other styles
7

Singh, Bhanu, and Nirvisha Singh. "MoLaBSS: Server-Specific Add-On Biometric Security Layer Model to Enhance the Usage of Biometrics." Information 11, no. 6 (June 8, 2020): 308. http://dx.doi.org/10.3390/info11060308.

Full text
Abstract:
With high-paced growth in biometrics, and its easy availability to capture various biometric features, it is emerging as one of the most valuable technologies for multifactor authentication to verify a user’s identity, for data security. Organizations encourage their members to use biometrics, but they are hesitant to use them due to perceived security risks. Because of its low usage rate, many medium and small segment organizations find it unfeasible to deploy robust biometric systems. We propose a server-specific add-on biometric security layer model (MoLaBSS) to enhance confidence in the usage of biometrics. We tested this model via a biometric mobile app, and the survey showed a favorable response of 80%. The innovative mobile app was tested for its usability and got a score of more than 71%. For test tool reliability, we examined the equal error rate (EER) of the app and got a reasonably low score of 6%. The results show good potential of this framework to enhance users’ confidence level in the usage of biometrics. Higher usage rates may make deployment of biometrics more cost-effective for many organizations to decrease their information security risk.
APA, Harvard, Vancouver, ISO, and other styles
8

KOPCZEWSKI, Marian, and Tomasz SMAL. "POSSIBILITIES FOR THE USE OF BIOMETRIC DATA IN SECURITY SYSTEMS." Journal of Science of the Gen. Tadeusz Kosciuszko Military Academy of Land Forces 186, no. 4 (October 2, 2017): 168–79. http://dx.doi.org/10.5604/01.3001.0010.7226.

Full text
Abstract:
Possibilities for the use of biometric data are growing and hence their practical application is also increasing. Therefore, an important element to be considered in the design, construction and exploitation of systems using biometrics is the question of identifying a specific person and assigning him or her to the relevant data contained in the documents or databases. The ability and, in some cases, the need to use biometric data results from the growing use of information technology in everyday life and the ever increasing attempts to steal the identity of those using these technologies. Modern IT systems often have a high level of security in terms of protection and access to data, and in particular the management of security systems. The article presents an outline of the theory related to the possibility of using and applying biometric data to provide security and have the ability to inspect officers of various departments. The subject of analysis also considered the possibility of using security measures in the form of biometric data identification for the purpose of securing the security services.
APA, Harvard, Vancouver, ISO, and other styles
9

Reddy, M. V. Bramhananda, and V. Goutham. "IRIS TECHNOLOGY: A REVIEW ON IRIS BASED BIOMETRIC SYSTEMS FOR UNIQUE HUMAN IDENTIFICATION." International Journal of Research -GRANTHAALAYAH 6, no. 1 (January 31, 2018): 80–90. http://dx.doi.org/10.29121/granthaalayah.v6.i1.2018.1596.

Full text
Abstract:
Biometric features are widely used in real time applications for unique human identification. Iris is one of the physiological biometric features which are regarded as highly reliable in biometric identification systems. Often iris is combined with other biometric features for robust biometric systems. It is also observed that biometrics is combined with cryptography for stronger security mechanisms. Since iris is unique for all individuals across the globe, many researchers focused on using iris or along with other biometrics for security with great precision. Multimodal biometric systems came into existence for better accuracy in human authentication. However, iris is considered to be most discriminatory of facial biometrics. Study of iris based human identification in ideal and non-cooperative environments can provide great insights which can help researchers and organizations that depend on iris-based biometric systems. The technical knowhow of iris strengths and weaknesses can be great advantage. This is more important in the wake of widespread use of smart devices which are vulnerable to attacks. This paper throws light into various iris-based biometric systems, issues with iris in the context of texture comparison, cancellable biometrics, iris in multi-model biometric systems, iris localization issues, challenging scenarios pertaining to accurate iris recognition and so on.
APA, Harvard, Vancouver, ISO, and other styles
10

., Himanshi, Trisha Gulati, and Yasha Hasija. "Biometrics in Healthcare." INTERNATIONAL JOURNAL OF ADVANCED PRODUCTION AND INDUSTRIAL ENGINEERING 3, no. 2 (April 15, 2018): 13–17. http://dx.doi.org/10.35121/ijapie201804223.

Full text
Abstract:
Biometrics is the discipline to measure physical human characteristics for the identification and authentication of an individual. Since ancient times, people have used voice, face, and other characteristics for the identification of an individual. With evolution, we take the individual characteristics like fingerprint scans, retina and iris images, etc., as inputs to the computer systems and then store or verify them with existing records. This report discusses biometrics and its recent roles found in the field of healthcare, medicine, genetics, and biotechnology. It includes the concept of biometrics, the system used for biometric recognition and its working, types of biometric systems, the different system algorithms applied, and system modules which are well illustrated with flow charts and block diagrams. Some of the health institutes in developed countries have started using biometric systems for checking patients and/or doctors. Biometry has enabled the proper organization and storage of the health records of individuals in medical institutes. Biometric authentication is also finding a distinct role in foiling medical claims fraud highlighting the advantages it. Even after processing via a very accurate biometric system, there is a chance of a false result due to some disease or injury to the body part subjected to biometry or faulty system leading to some error. There is also a possibility that the biometric system may harm our bodies. Moreover, biometric records need really tight system security to prevent any kind of misuse. Biometrics has a great potential to find a lot more uses in the field of healthcare. Many ideas are being proposed for implementation. In the future, biometrics can be used to detect potential disease and risks by using methods like adiposity measurement and Gas Discharge Visualization (GDV).
APA, Harvard, Vancouver, ISO, and other styles
11

Shopon, Md, Sanjida Nasreen Tumpa, Yajurv Bhatia, K. N. Pavan Kumar, and Marina L. Gavrilova. "Biometric Systems De-Identification: Current Advancements and Future Directions." Journal of Cybersecurity and Privacy 1, no. 3 (August 31, 2021): 470–95. http://dx.doi.org/10.3390/jcp1030024.

Full text
Abstract:
Biometric de-identification is an emerging topic of research within the information security domain that integrates privacy considerations with biometric system development. A comprehensive overview of research in the context of authentication applications spanning physiological, behavioral, and social-behavioral biometric systems and their privacy considerations is discussed. Three categories of biometric de-identification are introduced, namely complete de-identification, auxiliary biometric preserving de-identification, and traditional biometric preserving de-identification. An overview of biometric de-identification in emerging domains such as sensor-based biometrics, social behavioral biometrics, psychological user profile identification, and aesthetic-based biometrics is presented. The article concludes with open questions and provides a rich avenue for subsequent explorations of biometric de-identification in the context of information privacy.
APA, Harvard, Vancouver, ISO, and other styles
12

Fianyi, Israel, and Tanveer Zia. "Biometric Technology Solutions to Countering Today's Terrorism." International Journal of Cyber Warfare and Terrorism 6, no. 4 (October 2016): 28–40. http://dx.doi.org/10.4018/ijcwt.2016100103.

Full text
Abstract:
The purpose of this paper is to examine the relevance of biometric technologies in increasing the fight against terrorism and other related border security challenges such as identity dominance. Since the 11th September, 2001 catastrophe in USA the need for biometrics technology for identification purpose has become important. Consequently, the many ripostes that were renewed on identity management included enhanced use of biometrics to verify and authenticate travellers at various airports as well as the use of video surveillance equipped with facial recognition sensors. The growth in data and storage devices have also become a critical phenomenon in biometrics deployment, the swiftness and accuracy with which these biometrics details can be processed is a prevailing challenge. This paper provides an extensive review of literatures on prospects of biometric technologies and other interrelated technologies in the fight against terrorism. To date, there is relatively meagre academic research examining how biometric technologies enhance border security as well as individual security.
APA, Harvard, Vancouver, ISO, and other styles
13

Taha, Mohammed A., and Hanaa M. Ahmed. "A fuzzy vault development based on iris images." EUREKA: Physics and Engineering, no. 5 (September 13, 2021): 3–12. http://dx.doi.org/10.21303/2461-4262.2021.001997.

Full text
Abstract:
Biometric systems gather information from the person's biometric attributes, used extensively to authorize the individuals. Due to the obvious convenience of using specific individual traits such as face, fingerprints, palm veins, and irises, biometric authentication is becoming more common. In particular, Iris systems are in high demand for high-assurance applications, because they contain a broad feature set and remain stable. Authentication methods based on iris biometrics are now commonly used in a variety of fields. This is due to the fact that iris biometric authentication is both safer and more comfortable than conventional passwords. Template Security is a major concern in biometric systems. The template security mechanism ensures reusable, permanent, and un-linkable models. The Fuzzy Vault strategy is one of the most popular security schemes for Template protection. Fuzzy vault has demonstrated to be an effective protection method but lacks revocability and security attacks. This article introduced an improved fuzzy vault system. The improved fuzzy vault system was introduced, which uses more than one key to protect biometric data. Different keys make the search space more detailed. The additional key was used to encrypt vault data, which stopped the intruder from accessing the information on the person's biometry. The system was tested using CASIA.v1 and IITD.v1 datasets, and findings showed that the system ensures the protection and authentication of the iris templates without compromising performance. The proposed modification gave a 0.0 % False Accepted Rate (FAR) for both the dataset and False Rejected Rate (FRR), 0.14 % for CASIA v1 and 0.12 % for ITTD v1 False Rejected rate
APA, Harvard, Vancouver, ISO, and other styles
14

Agarwal, Sugandha, O. P. Singh, and Deepak Nagaria. "Biometric Image Security Using Chaos Algorithm." International Journal of Information Communication Technologies and Human Development 9, no. 2 (April 2017): 49–57. http://dx.doi.org/10.4018/ijicthd.2017040103.

Full text
Abstract:
In this world of Advanced Technology, the Biometrics are proved to be a significant method for user identification. However, the use of biometric is not new, but these days, with the increase in multimedia applications, it has gained its popularity in analysing human characteristics for security purposes. Biometric Encryption using Chaos Algorithm is a technique used to make it more convenient to the user and to provide high level security. The most prominent physical biometric patterns investigated for security purposes are the fingerprint, hand, eye, face, and voice. In the proposed image encryption scheme, an external secret key of 160-bit is used. The initial conditions for the logistic map are derived using the external secret key. The results obtained through experimental analysis provide an efficient and secure way for real-time image encryption and transmission.
APA, Harvard, Vancouver, ISO, and other styles
15

Damaševičius, Robertas, Rytis Maskeliūnas, Egidijus Kazanavičius, and Marcin Woźniak. "Combining Cryptography with EEG Biometrics." Computational Intelligence and Neuroscience 2018 (2018): 1–11. http://dx.doi.org/10.1155/2018/1867548.

Full text
Abstract:
Cryptographic frameworks depend on key sharing for ensuring security of data. While the keys in cryptographic frameworks must be correctly reproducible and not unequivocally connected to the identity of a user, in biometric frameworks this is different. Joining cryptography techniques with biometrics can solve these issues. We present a biometric authentication method based on the discrete logarithm problem and Bose-Chaudhuri-Hocquenghem (BCH) codes, perform its security analysis, and demonstrate its security characteristics. We evaluate a biometric cryptosystem using our own dataset of electroencephalography (EEG) data collected from 42 subjects. The experimental results show that the described biometric user authentication system is effective, achieving an Equal Error Rate (ERR) of 0.024.
APA, Harvard, Vancouver, ISO, and other styles
16

Hausawi, Yasser. "Role of Usability on using Biometrics for Cybersecurity." Transactions on Networks and Communications 7, no. 4 (November 8, 2019): 19–26. http://dx.doi.org/10.14738/tnc.74.7244.

Full text
Abstract:
ABSTRACT Biometrics are traits that allow individuals to be identified. Popular biometrics include fingerprints, faces, and irides. A common use of biometric systems is for authentication of users desiring access to a system or resource. However, the use of biometrics presents challenges and opportunities unique to other authentication methods, such as passwords and tokens. Biometric systems are also vulnerable to poor usability. Such systems must be engineered with wide user accessibility and acceptability in mind, but must still provide robust security as well. As lack of usability causes systems' failures, and enhancing systems' usability reduces such failures. This article first presents an overview of biometric systems employed today, including their usage and security merits. We then consider the specific role usability plays on both the development and long-term utility of biometric systems used for Cybersecurity.
APA, Harvard, Vancouver, ISO, and other styles
17

McAteer, Ian, Ahmed Ibrahim, Guanglou Zheng, Wencheng Yang, and Craig Valli. "Integration of Biometrics and Steganography: A Comprehensive Review." Technologies 7, no. 2 (April 8, 2019): 34. http://dx.doi.org/10.3390/technologies7020034.

Full text
Abstract:
The use of an individual’s biometric characteristics to advance authentication and verification technology beyond the current dependence on passwords has been the subject of extensive research for some time. Since such physical characteristics cannot be hidden from the public eye, the security of digitised biometric data becomes paramount to avoid the risk of substitution or replay attacks. Biometric systems have readily embraced cryptography to encrypt the data extracted from the scanning of anatomical features. Significant amounts of research have also gone into the integration of biometrics with steganography to add a layer to the defence-in-depth security model, and this has the potential to augment both access control parameters and the secure transmission of sensitive biometric data. However, despite these efforts, the amalgamation of biometric and steganographic methods has failed to transition from the research lab into real-world applications. In light of this review of both academic and industry literature, we suggest that future research should focus on identifying an acceptable level steganographic embedding for biometric applications, securing exchange of steganography keys, identifying and address legal implications, and developing industry standards.
APA, Harvard, Vancouver, ISO, and other styles
18

Drosou, A., D. Ioannidis, K. Moustakas, and D. Tzovaras. "Unobtrusive Behavioral and Activity-Related Multimodal Biometrics: The ACTIBIO Authentication Concept." Scientific World JOURNAL 11 (2011): 503–19. http://dx.doi.org/10.1100/tsw.2011.51.

Full text
Abstract:
Unobtrusive Authentication Using ACTIvity-Related and Soft BIOmetrics (ACTIBIO) is an EU Specific Targeted Research Project (STREP) where new types of biometrics are combined with state-of-the-art unobtrusive technologies in order to enhance security in a wide spectrum of applications. The project aims to develop a modular, robust, multimodal biometrics security authentication and monitoring system, which uses a biodynamic physiological profile, unique for each individual, and advancements of the state of the art in unobtrusive behavioral and other biometrics, such as face, gait recognition, and seat-based anthropometrics. Several shortcomings of existing biometric recognition systems are addressed within this project, which have helped in improving existing sensors, in developing new algorithms, and in designing applications, towards creating new, unobtrusive, biometric authentication procedures in security-sensitive, Ambient Intelligence environments. This paper presents the concept of the ACTIBIO project and describes its unobtrusive authentication demonstrator in a real scenario by focusing on the vision-based biometric recognition modalities.
APA, Harvard, Vancouver, ISO, and other styles
19

Channegowda, Arjun Benagatte, and H. N. Prakash. "Multimodal biometrics of fingerprint and signature recognition using multi-level feature fusion and deep learning techniques." Indonesian Journal of Electrical Engineering and Computer Science 22, no. 1 (April 1, 2021): 187. http://dx.doi.org/10.11591/ijeecs.v22.i1.pp187-195.

Full text
Abstract:
Providing security in biometrics is the major challenging task in the current situation. A lot of research work is going on in this area. Security can be more tightened by using complex security systems, like by using more than one biometric trait for recognition. In this paper multimodal biometric models are developed to improve the recognition rate of a person. The combination of physiological and behavioral biometrics characteristics is used in this work. Fingerprint and signature biometrics characteristics are used to develop a multimodal recognition system. Histograms of oriented gradients (HOG) features are extracted from biometric traits and for these feature fusions are applied at two levels. Features of fingerprint and signatures are fused using concatenation, sum, max, min, and product rule at multilevel stages, these features are used to train deep learning neural network model. In the proposed work, multi-level feature fusion for multimodal biometrics with a deep learning classifier is used and results are analyzed by a varying number of hidden neurons and hidden layers. Experiments are carried out on SDUMLA-HMT, machine learning and data mining lab, Shandong University fingerprint datasets, and MCYT signature biometric recognition group datasets, and encouraging results were obtained.
APA, Harvard, Vancouver, ISO, and other styles
20

Chandra, Akhilesh, and Thomas G. Calderon. "Toward a Biometric Security Layer in Accounting Systems." Journal of Information Systems 17, no. 2 (September 1, 2003): 51–70. http://dx.doi.org/10.2308/jis.2003.17.2.51.

Full text
Abstract:
This paper discusses theoretical and practical issues related to the use of a biometric-enabled security layer in accounting systems aimed at enhancing user authentication and reducing control risk. Originating in criminology, biometric technology has matured over the years with applications in diverse disciplines. However, its use in business and accounting is still in its infancy, and many issues about its role in information systems security are unresolved. The paper proposes an access decision framework that draws from the strategy and risk assessment literature to model processes where biometrics might be used to reduce control risk. Despite its potential strengths, biometric technology is not a panacea and represents one element in a portfolio of security mechanisms needed to protect information resources. The paper discusses challenges in implementing biometric technology and identifies avenues for future research.
APA, Harvard, Vancouver, ISO, and other styles
21

Choudhury, Bismita, Patrick Then, Biju Issac, Valliappan Raman, and Manas Kumar Haldar. "A Survey on Biometrics and Cancelable Biometrics Systems." International Journal of Image and Graphics 18, no. 01 (January 2018): 1850006. http://dx.doi.org/10.1142/s0219467818500067.

Full text
Abstract:
Now-a-days, biometric systems have replaced the password or token based authentication system in many fields to improve the security level. However, biometric system is also vulnerable to security threats. Unlike password based system, biometric templates cannot be replaced if lost or compromised. To deal with the issue of the compromised biometric template, template protection schemes evolved to make it possible to replace the biometric template. Cancelable biometric is such a template protection scheme that replaces a biometric template when the stored template is stolen or lost. It is a feature domain transformation where a distorted version of a biometric template is generated and matched in the transformed domain. This paper presents a review on the state-of-the-art and analysis of different existing methods of biometric based authentication system and cancelable biometric systems along with an elaborate focus on cancelable biometrics in order to show its advantages over the standard biometric systems through some generalized standards and guidelines acquired from the literature. We also proposed a highly secure method for cancelable biometrics using a non-invertible function based on Discrete Cosine Transformation (DCT) and Huffman encoding. We tested and evaluated the proposed novel method for 50 users and achieved good results.
APA, Harvard, Vancouver, ISO, and other styles
22

UDROIU, Adriana-Meda, and Ștefan-Antonio DAN-ȘUTEU. "USABLE SECURITY IN BIOMETRIC AUTHENTICATION SYSTEMS." STRATEGIES XXI - Command and Staff College 17, no. 1 (July 22, 2021): 287–92. http://dx.doi.org/10.53477/2668-2028-21-37.

Full text
Abstract:
Abstract: We introduce the term usable security to refer to security systems, models, mechanisms and applications that have as the main goal usability. Secure systems cannot exist without secure authentication methods. Thus we outline biometric authentication methods and we focus on iris recognition because is the most reliable and accurate method for human identification]. The most important advantage of iris biometric over other biometrics is that irises have enormous pattern variability meaning that the variation between individual is almost maximum and variation for any person across time or conditions is minimum. Taking into consideration this observations, this survey covers researches in this field, methods of technical implementation and the usability of this method as an authentication system on iOS environment.
APA, Harvard, Vancouver, ISO, and other styles
23

kumar, Amit, and Sunita Sangwan. "Biometric Security Systems." International Journal of Engineering Trends and Technology 11, no. 4 (May 25, 2014): 169–70. http://dx.doi.org/10.14445/22315381/ijett-v11p233.

Full text
APA, Harvard, Vancouver, ISO, and other styles
24

Webb, K. W. "Biometric Security Solutions." IEEE Security and Privacy Magazine 3, no. 5 (September 2005): 7. http://dx.doi.org/10.1109/msp.2005.117.

Full text
APA, Harvard, Vancouver, ISO, and other styles
25

Faundez-Zanuy, M. "Biometric security technology." IEEE Aerospace and Electronic Systems Magazine 21, no. 6 (June 2006): 15–26. http://dx.doi.org/10.1109/maes.2006.1662038.

Full text
APA, Harvard, Vancouver, ISO, and other styles
26

Jain, Anil K., Karthik Nandakumar, and Abhishek Nagar. "Biometric Template Security." EURASIP Journal on Advances in Signal Processing 2008, no. 1 (2008): 579416. http://dx.doi.org/10.1155/2008/579416.

Full text
APA, Harvard, Vancouver, ISO, and other styles
27

Chinyemba, Melissa K., and Jackson Phiri. "Gaps in the Management and Use of Biometric Data: A Case of Zambian Public and Private Institutions." Zambia ICT Journal 2, no. 1 (June 29, 2018): 35–43. http://dx.doi.org/10.33260/zictjournal.v2i1.49.

Full text
Abstract:
The current physical and cybersecurity systems rely on traditional three-factor authentication to mitigate the threats posed by insider attacks. Key is the use of biometric information. Biometrics are a unique measurement and analysis of the unique physiological special traits such as voice, eye structure and others that can be used in the discipline of varying person identification. Biometry, which is the analysis of these biometrics is a complex process but guarantees identification and non-repudiation. If used to identify humans then several issues such as where is the biometric data stored? Who has access to it? And how does one ensure that such data satisfies the principle of availability. To achieve availability, secure transportation arises. To achieve transportation, non-repudiation, confidentiality and authentication, integrity arise. A storage and transport system is recommended to these challenges. In this paper, we explore the gaps into how public and private institution store and manage biometrics information. We benchmarked each organization again the ISO 30107 and ISO 24745. Our results show that while most companies are adopting and using biometrics systems, few have adopted the ISO biometrics standards that govern the storage and management of biometric information and hence creating security risk.
APA, Harvard, Vancouver, ISO, and other styles
28

Chai, Tong-Yuen, Bok-Min Goi, Yong-Haur Tay, and and Zhe Jin. "A New Design for Alignment-Free Chaffed Cancelable Iris Key Binding Scheme." Symmetry 11, no. 2 (February 1, 2019): 164. http://dx.doi.org/10.3390/sym11020164.

Full text
Abstract:
Iris has been found to be unique and consistent over time despite its random nature. Unprotected biometric (iris) template raises concerns in security and privacy, as numerous large-scale iris recognition projects have been deployed worldwide—for instance, susceptibility to attacks, cumbersome renewability, and cross-matching. Template protection schemes from biometric cryptosystems and cancelable biometrics are expected to restore the confidence in biometrics regarding data privacy, given the great advancement in recent years. However, a majority of the biometric template protection schemes have uncertainties in guaranteeing criteria such as unlinkability, irreversibility, and revocability, while maintaining significant performance. Fuzzy commitment, a theoretically secure biometric key binding scheme, is vulnerable due to the inherent dependency of the biometric features and its reliance on error correction code (ECC). In this paper, an alignment-free and cancelable iris key binding scheme without ECC is proposed. The proposed system protects the binary biometric data, i.e., IrisCodes, from security and privacy attacks through a strong and size varying non-invertible cancelable transform. The proposed scheme provides flexibility in system storage and authentication speed via controllable hashed code length. We also proposed a fast key regeneration without either re-enrollment or constant storage of seeds. The experimental results and security analysis show the validity of the proposed scheme.
APA, Harvard, Vancouver, ISO, and other styles
29

Chiou, Shin-Yan. "Secure Method for Biometric-Based Recognition with Integrated Cryptographic Functions." BioMed Research International 2013 (2013): 1–12. http://dx.doi.org/10.1155/2013/623815.

Full text
Abstract:
Biometric systems refer to biometric technologies which can be used to achieve authentication. Unlike cryptography-based technologies, the ratio for certification in biometric systems needs not to achieve 100% accuracy. However, biometric data can only be directly compared through proximal access to the scanning device and cannot be combined with cryptographic techniques. Moreover, repeated use, improper storage, or transmission leaks may compromise security. Prior studies have attempted to combine cryptography and biometrics, but these methods require the synchronization of internal systems and are vulnerable to power analysis attacks, fault-based cryptanalysis, and replay attacks. This paper presents a new secure cryptographic authentication method using biometric features. The proposed system combines the advantages of biometric identification and cryptographic techniques. By adding a subsystem to existing biometric recognition systems, we can simultaneously achieve the security of cryptographic technology and the error tolerance of biometric recognition. This method can be used for biometric data encryption, signatures, and other types of cryptographic computation. The method offers a high degree of security with protection against power analysis attacks, fault-based cryptanalysis, and replay attacks. Moreover, it can be used to improve the confidentiality of biological data storage and biodata identification processes. Remote biometric authentication can also be safely applied.
APA, Harvard, Vancouver, ISO, and other styles
30

Gupta, Himanshu, and Kapil Chauhan. "Role of Biometric security for The Enhancement of Data Security." INTERNATIONAL JOURNAL OF COMPUTERS & TECHNOLOGY 14, no. 10 (July 27, 2015): 6184–89. http://dx.doi.org/10.24297/ijct.v14i10.1832.

Full text
Abstract:
In today's society, data security is the big problem for every business organization or an individual. Most found threat is theft of personal data and information. With time digital data become more prevalent, personnel try to secure their information by using highly encrypted passwords and authentication identities, but, the misuse and theft of these security measures are rising in lot of theft cases Taking advantage of security flaws in authentication identities ends up in cards being duplicated or counterfeited and hence misused. This increasing fight with cyber security has been the sole reason of making biometric security systems, the important area of concern is that how do one can implement the biometric security for increasing of data security. First unique feature which is found different in every human is Fingerprints; Humans have used fingerprints for personal identification. Presently, most of the organisation use fingerprint recognition for authentication process it is one of the oldest and most commonly used biometrics, with high accuracy & generally easy and efficient and fast. In this paper we propose the idea to use fingerprint recognition along with the user authentication password or to access the data or information. Since the only person who can access information is the person linked to it, no thief can gain access. It also makes your data, very hard for cyber criminals to hack into.
APA, Harvard, Vancouver, ISO, and other styles
31

Költzsch, Gregor. "BIOMETRICS - MARKET SEGMENTS AND APPLICATIONS." Journal of Business Economics and Management 8, no. 2 (June 30, 2007): 119–22. http://dx.doi.org/10.3846/16111699.2007.9636159.

Full text
Abstract:
Biometric methods are concerned with the measurement and evaluation of human physiological or behavioral characteristics. During the last years, the economic relevance of the biometric industry and market has increased rapidly. Although public security projects have initiated the positive market development, future growth will be also generated by private sector demand such as secure and convenient banking, payment applications etc. The deployment of biometrics to machine readable travel documents such as passports provides citizens with first experiences in biometric applications, thereby functioning as pioneer projects and market openers for other market segments. For example, biometric passports will redefine the border control process in the future, and in the midterm, aviation security is another market segment that will contribute to the growth. To prepare for this business, the industry must carefully analyze the market and meet the demand. This article assesses the economic relevance of biometrics and discusses selected market segments.
APA, Harvard, Vancouver, ISO, and other styles
32

Chaudhary, Sheetal, Rajender Nath, Chander Kant, and Surya Kant. "Approach for Protection of Iris Template using Cancelable Biometrics." International Journal of Sensors, Wireless Communications and Control 9, no. 1 (July 15, 2019): 144–52. http://dx.doi.org/10.2174/2210327908666181011143736.

Full text
Abstract:
Background and Objective: The most important issue concerning the security of biometric authentication systems is protection of biometric templates. This is because once the biometric template being attacked, it cannot be canceled and reissued. Thus, the intruder could avail the facilities that are meant only for the genuine user just bypassing the enrollment phase. Methods: To protect the biometric templates from attacks, it is advantageous to modify them before storing in the databases through some cancelable and non-invertible transformations. Hence, an approach based on cancelable biometrics is proposed in this paper for providing security and privacy to biometric templates. It uses left iris and right iris as input biometric traits. Different experiments are carried out to authenticate the proposed approach. Results and Conclusion: It satisfies all template protection requirements and expected to show good recognition performance without degrading it.
APA, Harvard, Vancouver, ISO, and other styles
33

Buciu, Ioan, and Alexandru Gacsadi. "Biometrics Systems and Technologies: A survey." International Journal of Computers Communications & Control 11, no. 3 (March 24, 2016): 315. http://dx.doi.org/10.15837/ijccc.2016.3.2556.

Full text
Abstract:
In a nutshell, a biometric security system requires a user to provide some biometric features which are then verified against some stored biometric templates. Nowadays, the traditional password based authentication method tends to be replaced by advanced biometrics technologies. Biometric based authentication is becoming increasingly appealing and common for most of the human-computer interaction devices. To give only one recent example, Microsoft augmented its brand new Windows 10 OS version with the capability of supporting face recognition when the user login in. This chapter does not intend to cover a comprehensive and detailed list of biometric techniques. The chapter rather aims at briefly discussing biometric related items, including principles, definitions, biometric modalities and technologies along with their advantages, disadvantages or limitations, and biometric standards, targeting unfamiliar readers. It also mentions the attributes of a biometric system as well as attacks on biometrics. Important reference sources are pointed out so that the interested reader may gain deeper in-depth knowledge by consulting them.
APA, Harvard, Vancouver, ISO, and other styles
34

Sridevi, T., P. Mallikarjuna Rao, and P. V. Ramaraju. "Wireless sensor data mining for e-commerce applications." Indonesian Journal of Electrical Engineering and Computer Science 14, no. 1 (December 25, 2018): 462. http://dx.doi.org/10.11591/ijeecs.v14.i1.pp462-470.

Full text
Abstract:
Information hiding is the most important criteria today in several sectors, due to security issues. Mostly for the security applications used in Finance & banking sectors, hiding the information about users and their transactions are necessary at present from the hackers in all high security zones. In this consequence biometrics is progressively considered as foundation component for an extensive array of personal authentication solutions, both at the national level (E.g. India UIDAI) and the smaller-scale (E.g. banking ATMs, school lunch payment systems). Biometric fraud is also an area of increasing concern, as the number of deployed biometric systems increases and fraudsters become aware of the potential to compromise them. Organizations are increasingly deploying process and technology solutions to stay one step ahead. At present Bankers are using different single Biometric Modalities for different services. All Biometric features are not suitable, for all services because of various artifacts while extracting features from the sensors due to background noise, lighting conditions, ease of access etc. This paper proposes a multi model system that will show a onetime single solution to meet all their security problems. This paper particularly handles how to incorporate cryptography and steganography in biometric applications.
APA, Harvard, Vancouver, ISO, and other styles
35

Seo, Minhye, Jong Hwan Park, Youngsam Kim, Sangrae Cho, Dong Hoon Lee, and Jung Yeon Hwang. "Construction of a New Biometric-Based Key Derivation Function and Its Application." Security and Communication Networks 2018 (December 2, 2018): 1–14. http://dx.doi.org/10.1155/2018/6107912.

Full text
Abstract:
Biometric data is user-identifiable and therefore methods to use biometrics for authentication have been widely researched. Biometric cryptosystems allow for a user to derive a cryptographic key from noisy biometric data and perform a cryptographic task for authentication or encryption. The fuzzy extractor is known as a prominent biometric cryptosystem. However, the fuzzy extractor has a drawback in that a user is required to store user-specific helper data or receive it online from the server with additional trusted channel, to derive a correct key. In this paper, we present a new biometric-based key derivation function (BB-KDF) to address the issues. In our BB-KDF, users are able to derive cryptographic keys solely from their own biometric data: users do not need any other user-specific helper information. We introduce a security model for the BB-KDF. We then construct the BB-KDF and prove its security in our security model. We then propose an authentication protocol based on the BB-KDF. Finally, we give experimental results to analyze the performance of the BB-KDF. We show that our proposed BB-KDF is computationally efficient and can be deployed on many different kinds of devices.
APA, Harvard, Vancouver, ISO, and other styles
36

Adámek, Milan, Miroslav Matýsek, and Petr Neumann. "Security of Biometric Systems." Procedia Engineering 100 (2015): 169–76. http://dx.doi.org/10.1016/j.proeng.2015.01.355.

Full text
APA, Harvard, Vancouver, ISO, and other styles
37

Költzsch, Gregor. "INNOVATIVE METHODS TO ENHANCE TRANSACTION SECURITY OF BANKING APPLICATIONS." Journal of Business Economics and Management 7, no. 4 (December 31, 2006): 243–49. http://dx.doi.org/10.3846/16111699.2006.9636145.

Full text
Abstract:
The increasing number of identity theft incidents such as credit card fraud, card duplication and internet attacks threaten the banking business that is mainly based on customer trust. Information and communication technologies create new business opportunities and innovative applications but do also enable new attack scenarios. Therefore, maintaining security and integrity is essential for the future economic success of banking. Biometric technologies such as fingerprint and facial recognition provide the means to enhance banking security. They are concerned with the measurement and evaluation of human physiological or behavioral data. Although the security‐oriented use of biometric technologies has become the most important field of development, they also enable a variety of convenience‐oriented use cases and applications. The article describes the security issues raised by technology‐based banking applications and outlines the idea of biometric technologies. Eventually, potential security and convenience‐driven use cases for biometrics in banking are illustrated based on examples given by a variety of professional project reports, magazines and other sources.
APA, Harvard, Vancouver, ISO, and other styles
38

Wang, Yazhou, Bing Li, Yan Zhang, Jiaxin Wu, and Qianya Ma. "A Secure Biometric Key Generation Mechanism via Deep Learning and Its Application." Applied Sciences 11, no. 18 (September 13, 2021): 8497. http://dx.doi.org/10.3390/app11188497.

Full text
Abstract:
Biometric keys are widely used in the digital identity system due to the inherent uniqueness of biometrics. However, existing biometric key generation methods may expose biometric data, which will cause users’ biometric traits to be permanently unavailable in the secure authentication system. To enhance its security and privacy, we propose a secure biometric key generation method based on deep learning in this paper. Firstly, to prevent the information leakage of biometric data, we utilize random binary codes to represent biometric data and adopt a deep learning model to establish the relationship between biometric data and random binary code for each user. Secondly, to protect the privacy and guarantee the revocability of the biometric key, we add a random permutation operation to shuffle the elements of binary code and update a new biometric key. Thirdly, to further enhance the reliability and security of the biometric key, we construct a fuzzy commitment module to generate the helper data without revealing any biometric information during enrollment. Three benchmark datasets including ORL, Extended YaleB, and CMU-PIE are used for evaluation. The experiment results show our scheme achieves a genuine accept rate (GAR) higher than the state-of-the-art methods at a 1% false accept rate (FAR), and meanwhile satisfies the properties of revocability and randomness of biometric keys. The security analyses show that our model can effectively resist information leakage, cross-matching, and other attacks. Moreover, the proposed model is applied to a data encryption scenario in our local computer, which takes less than 0.5 s to complete the whole encryption and decryption at different key lengths.
APA, Harvard, Vancouver, ISO, and other styles
39

Yang, Wencheng, Song Wang, Jiankun Hu, Guanglou Zheng, and Craig Valli. "Security and Accuracy of Fingerprint-Based Biometrics: A Review." Symmetry 11, no. 2 (January 28, 2019): 141. http://dx.doi.org/10.3390/sym11020141.

Full text
Abstract:
Biometric systems are increasingly replacing traditional password- and token-based authentication systems. Security and recognition accuracy are the two most important aspects to consider in designing a biometric system. In this paper, a comprehensive review is presented to shed light on the latest developments in the study of fingerprint-based biometrics covering these two aspects with a view to improving system security and recognition accuracy. Based on a thorough analysis and discussion, limitations of existing research work are outlined and suggestions for future work are provided. It is shown in the paper that researchers continue to face challenges in tackling the two most critical attacks to biometric systems, namely, attacks to the user interface and template databases. How to design proper countermeasures to thwart these attacks, thereby providing strong security and yet at the same time maintaining high recognition accuracy, is a hot research topic currently, as well as in the foreseeable future. Moreover, recognition accuracy under non-ideal conditions is more likely to be unsatisfactory and thus needs particular attention in biometric system design. Related challenges and current research trends are also outlined in this paper.
APA, Harvard, Vancouver, ISO, and other styles
40

Ghouzali, Sanaa, Maryam Lafkih, Wadood Abdul, Mounia Mikram, Mohammed El Haziti, and Driss Aboutajdine. "Trace Attack against Biometric Mobile Applications." Mobile Information Systems 2016 (2016): 1–15. http://dx.doi.org/10.1155/2016/2065948.

Full text
Abstract:
With the exponential increase in the dependence on mobile devices in everyday life, there is a growing concern related to privacy and security issues in the Gulf countries; therefore, it is imperative that security threats should be analyzed in detail. Mobile devices store enormous amounts of personal and financial information, unfortunately without any security. In order to secure mobile devices against different threats, biometrics has been applied and shown to be effective. However, biometric mobile applications are also vulnerable to several types of attacks that can decrease their security. Biometric information itself is considered sensitive data; for example, fingerprints can leave traces in touched objects and facial images can be captured everywhere or accessed by the attacker if the facial image is stored in the mobile device (lost or stolen). Hence, an attacker can easily forge the identity of a legitimate user and access data on a device. In this paper, the effects of a trace attack on the sensitivity of biometric mobile applications are investigated in terms of security and user privacy. Experimental results carried out on facial and fingerprint mobile authentication applications using different databases have shown that these mobile applications are vulnerable to the proposed attack, which poses a serious threat to the overall system security and user privacy.
APA, Harvard, Vancouver, ISO, and other styles
41

Veerasamy, Nanda Kumar. "An analysis of issues in biometric finger identification." International Journal of Engineering & Technology 3, no. 3 (August 28, 2014): 391. http://dx.doi.org/10.14419/ijet.v3i3.2368.

Full text
Abstract:
A Person's identity is an essential factor in this vastly connected society. Biometric Finger has wide acceptance as a genuine method for determining an individuals identity. Biometric Finger authentication is reliable, since physical characteristics in humans are difficult to forge, harder to change or make copies. Biometric fingerprinting is one of the most popular and legally accepted biometrics used in person identification. Finger print authentication applications include Computer Applications, Network Access, Data Protection, Transaction Security, and Web Security. E-commerce and E-governments can carry out strong authentication rules. This paper analyzes issues related to Fingerprint identification to suggest viable alternatives. Keywords: Fingerprint Identification, Optical Sensors, Ultrasound Sensors, Issues in Finger Print Identification.
APA, Harvard, Vancouver, ISO, and other styles
42

Li, Mengxing, Quan Feng, Jian Zhao, Mei Yang, Lijun Kang, and Lili Wu. "Minutiae Matching with Privacy Protection Based on the Combination of Garbled Circuit and Homomorphic Encryption." Scientific World Journal 2014 (2014): 1–13. http://dx.doi.org/10.1155/2014/525387.

Full text
Abstract:
Biometrics plays an important role in authentication applications since they are strongly linked to holders. With an increasing growth of e-commerce and e-government, one can expect that biometric-based authentication systems are possibly deployed over the open networks in the near future. However, due to its openness, the Internet poses a great challenge to the security and privacy of biometric authentication. Biometric data cannot be revoked, so it is of paramount importance that biometric data should be handled in a secure way. In this paper we present a scheme achieving privacy-preserving fingerprint authentication between two parties, in which fingerprint minutiae matching algorithm is completed in the encrypted domain. To improve the efficiency, we exploit homomorphic encryption as well as garbled circuits to design the protocol. Our goal is to provide protection for the security of template in storage and data privacy of two parties in transaction. The experimental results show that the proposed authentication protocol runs efficiently. Therefore, the protocol can run over open networks and help to alleviate the concerns on security and privacy of biometric applications over the open networks.
APA, Harvard, Vancouver, ISO, and other styles
43

Moujahdi, Chouaib, George Bebis, Sanaa Ghouzali, Mounia Mikram, and Mohammed Rziza. "Biometric Template Protection Using Spiral Cube: Performance and Security Analysis." International Journal on Artificial Intelligence Tools 25, no. 01 (February 2016): 1550027. http://dx.doi.org/10.1142/s021821301550027x.

Full text
Abstract:
Personal authentication systems based on biometrics have given rise to new problems and challenges related to the protection of personal data, issues of less concern in traditional authentication systems. The irrevocability of biometric templates makes biometric systems very vulnerable to several attacks. In this paper we present a new approach for biometric template protection. Our objective is to build a non-invertible transformation, based on random projection, which meets the requirements of revocability, diversity, security and performance. In this context, we use the chaotic behavior of logistic map to build the projection vectors using a methodology that makes the construction of the projection matrix depend on the biometric template and its identity. The proposed approach has been evaluated and compared with Biohashing and BioPhasor using a rigorous security analysis. Our extensive experimental results using several databases (e.g., face, finger-knuckle and iris), show that the proposed technique has the ability to preserve and increase the performance of protected systems. Moreover, it is demonstrated that the security of the proposed approach is sufficiently robust to possible attacks keeping an acceptable balance between discrimination, diversity and non-invertibility.
APA, Harvard, Vancouver, ISO, and other styles
44

Kour, Jaspreet, M. Hanmandlu, and A. Q. Ansari. "Biometrics in Cyber Security." Defence Science Journal 66, no. 6 (October 31, 2016): 600. http://dx.doi.org/10.14429/dsj.66.10800.

Full text
Abstract:
Computers play an important role in our daily lives and its usage has grown manifolds today. With ever increasing demand of security regulations all over the world and large number of services provided using the internet in day to day life, the assurance of security associated with such services has become a crucial issue. Biometrics is a key to the future of data/cyber security. This paper presents a biometric recognition system which can be embedded in any system involving access control, e-commerce, online banking, computer login etc. to enhance the security. Fingerprint is an old and mature technology which has been used in this work as biometric trait. In this paper a fingerprint recognition system based on no minutiae features: Fuzzy features and Invariant moment features has been developed. Fingerprint images from FVC2002 are used for experimentation. The images are enhanced for improving the quality and a region of interest (ROI) is cropped around the core point. Two sets of features are extracted from ROI and support vector machine (SVM) is used for verification. An accuracy of 95 per cent is achieved with the invariant moment features using RBF kernel in SVM.
APA, Harvard, Vancouver, ISO, and other styles
45

Arunarani, S., and R. Gobinath. "A survey on multimodal biometrics for human authentication." International Journal of Engineering & Technology 7, no. 3.3 (June 8, 2018): 273. http://dx.doi.org/10.14419/ijet.v7i2.33.14167.

Full text
Abstract:
Authentication process identifies an individual to get an endorsed access by entering their login credentials. The inconvenience with this method is the user must remember the keywords, and the passwords can be predicted or if it is hard to guess it will be cracked through brute force. Due to this fault, this method is lack of integrity. Biometrics sample recognize a person based on his behavioral or physiological char-acteristics. Unimodal biometric systems have to resist with a different types of problems such as inconsistent data, intra-class variations, deceit attacks and high error rates. Multimodal biometrics implements secure authentication using various biometric traits. This survey gives us a wide scope for improving and enhancing the biometric applications. In this paper, we have explained multimodal biometrics to decrease the error rate and increase the security.
APA, Harvard, Vancouver, ISO, and other styles
46

Srivastava, Rohit. "Score-Level Multimodal Biometric Authentication of Humans Using Retina, Fingerprint, and Fingervein." International Journal of Applied Evolutionary Computation 11, no. 3 (July 2020): 20–30. http://dx.doi.org/10.4018/ijaec.2020070102.

Full text
Abstract:
This paper characterizes a multi-modular framework for confirmation, dependent on the biometric combination of retina, finger vein, and unique mark acknowledgment. The authors have proposed feature extraction in retina acknowledgment model by utilizing SIFT and MINUTIA. Security is the fundamental idea in ATM (Automated Teller Machines) today. The use of multi-modular biometrics can be ATM. The work includes three biometric attributes of a client to be specific retina, unique mark, and finger veins. These are pre-prepared and joined (fused) together for score level combination approach. Retina is chosen as a biometric attribute as there are no parallel retina feature matches except if they are of the comparative client; likewise, retina has a decent vessel design making it a decent confirming methodology when contrasted with other biometric attributes. Security is found in the framework by multi-modular biometric combination of retina with finger vein and unique finger impression. Feature extraction approach and cryptography are utilized so as to accomplish security. The element extraction is finished with the assistance of MINUTIA and SIFT calculation, which are at that point characterized utilizing deep neural network (DNN). The element key focuses are intertwined at score level utilizing separation normal and later matched. The test result assessed utilizing MATLAB delineates the significant improvement in the presentation of multi-modular biometric frameworks with higher qualities in GAR and FAR rates.
APA, Harvard, Vancouver, ISO, and other styles
47

Sujana, S., and V. S. K. Reddy. "Comparison of levels and fusion approaches for multimodal biometrics." Indonesian Journal of Electrical Engineering and Computer Science 23, no. 2 (August 1, 2021): 791. http://dx.doi.org/10.11591/ijeecs.v23.i2.pp791-801.

Full text
Abstract:
The biometric-based authentication system occupies maximal space in the field of security administration. Biometric applications are swiftly accelerating in day-to-day life such as computer login, smart homes, online banking, hospitals, border areas, industries, forensics, e-voting attendance system and investigation of crime. A reliable and accurate recognition body can be achieved with multimodal biometric methodologies. In this paper, we discuss starting with an introduction to biometric systems followed by their classification, and advantages as well as disadvantages. In today’s world, most of the systems are unimodal biometrics having a lot of limitations to overcome those multimodal biometrics comes in to picture. In this paper we have discussed comprehensive representation on the system of multimodal biometric, various modes of undertakings, the significance of information fusion, a different section is allotted on the various possible levels of fusion involving sensor-level, feature-level, score-level, and decision -level as well as different rules of fusion.
APA, Harvard, Vancouver, ISO, and other styles
48

Jain, Rubal, and Chander Kant. "Attacks on Biometric Systems: An Overview." International Journal of Advances in Scientific Research 1, no. 7 (September 3, 2015): 283. http://dx.doi.org/10.7439/ijasr.v1i7.1975.

Full text
Abstract:
Biometrics is a pattern recognition system that refers to the use of different physiological (face, fingerprints, etc.) and behavioral (voice, gait etc.) traits for identification and verification purposes. A biometrics-based personal authentication system has numerous advantages over traditional systems such as token-based (e.g., ID cards) or knowledge-based (e.g., password) but they are at the risk of attacks. This paper presents a literature review of attack system architecture and makes progress towards various attack points in biometric system. These attacks may compromise the template resulting in reducing the security of the system and motivates to study existing biometric template protection techniques to resist these attacks.
APA, Harvard, Vancouver, ISO, and other styles
49

Paul, Padma P., and Marina L. Gavrilova. "A Novel Cross Folding Algorithm for Multimodal Cancelable Biometrics." International Journal of Software Science and Computational Intelligence 4, no. 3 (July 2012): 20–37. http://dx.doi.org/10.4018/jssci.2012070102.

Full text
Abstract:
Multimodal biometric systems have emerged as highly successful new approach to combat problems of unimodal biometric system such as intraclass variability, interclass similarity, data quality, non-universality, and sensitivity to noise. However, one major issue pertinent to unimodal system remains, which has to do with actual biometric characteristics of users being permanent and their number being limited. Thus, if a user’s biometric is compromised, it might be impossible or highly difficult to replace it in a particular system. The concept of cancelable biometric or cancelability is to transform a biometric data or feature into a new one so that the stored biometric template can be easily changed in a biometric security system. In this paper, the authors present a novel solution for cancelable biometrics in a multimodal system. They develop a new cancelable biometric template generation algorithm using random projection and transformation-based feature extraction and selection. Performance of the proposed algorithm is validated on a virtual multi-modal face and ear database.
APA, Harvard, Vancouver, ISO, and other styles
50

Malčík, Dominik, and Martin Drahanský. "Anatomy of Biometric Passports." Journal of Biomedicine and Biotechnology 2012 (2012): 1–8. http://dx.doi.org/10.1155/2012/490362.

Full text
Abstract:
Travelling is becoming available for more and more people. Millions of people are on a way every day. That is why a better control over global human transfer and a more reliable identity check is desired. A recent trend in a field of personal identification documents is to use RFID (Radio Frequency Identification) technology and biometrics, especially (but not only) in passports. This paper provides an insight into the electronic passports (also called e-passport or ePassport) implementation chosen in the Czech Republic. Such a summary is needed for further studies of biometric passports implementation security and biometric passports analysis. A separate description of the Czech solution is a prerequisite for a planned analysis, because of the uniqueness of each implementation. (Each country can choose the implementation details within a range specified by the ICAO (International Civil Aviation Organisation); moreover, specific security mechanisms are optional and can be omitted).
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography