Search results

1 – 10 of over 1000
Article
Publication date: 1 December 2001

P.K. Janbandhu and M.Y. Siyal

Personal identification numbers, passwords, smart cards and digital certificates are some of the means employed for user authentication in various electronic commerce…

1971

Abstract

Personal identification numbers, passwords, smart cards and digital certificates are some of the means employed for user authentication in various electronic commerce applications. However, these means do not really identify a person, but only knowledge of some data or belonging of some determined object. This paper introduces the notion of biometric signature – a new approach to integrate biometrics with public key infrastructure, using biometric based digital signature generation which is secure, efficacious, fast, convenient, non‐invasive and correctly identifies the maker of a transaction. It also suggests two schemes for biometric signature using two existing and widely used digital signature algorithms, RSA and DSA, and discusses the problems associated with them individually. Speed of both schemes (based on iris recognition) is measured and compared with the help of JAVA implementation for both approaches.

Details

Information Management & Computer Security, vol. 9 no. 5
Type: Research Article
ISSN: 0968-5227

Keywords

Article
Publication date: 26 September 2023

Gajendra Liyanaarachchi, Giampaolo Viglia and Fidan Kurtaliqi

This study aims to investigate the implications, risks and challenges of data privacy due to the use of immersive technology in the hospitality industry.

Abstract

Purpose

This study aims to investigate the implications, risks and challenges of data privacy due to the use of immersive technology in the hospitality industry.

Design/methodology/approach

The authors adopt a mixed-method approach. Study 1 is a focus group. The authors then provide external and ecological validity with a field experiment conducted with 139 hotel clients at a three-star continental European hotel.

Findings

Collecting biometric data results in unbalanced privacy compared to biographic data, as it diminishes individuals’ control over their data and grants organizations absolute power. This unbalanced privacy directly influences consumers’ willingness to disclose information, affecting their choice of hotels and access to services.

Practical implications

Hotels should redesign their strategies to accommodate heightened privacy risks with biometric data. This can be obtained by introducing systems that foster customer confidence in data usage and facilitate customers’ willingness to disclose biometrics through immersive technology or biographic data.

Originality/value

This study introduces unbalanced privacy as a unique state due to sharing biometric data. The authors propose a novel doctrine, the uncontrollable privacy paradox, which is a shift from the privacy paradox. The uncontrollable privacy paradox addresses the unbalanced privacy envisaged through consumer powerlessness in data management. This research addresses the literature gap on the privacy paradox by offering a broader perspective, including business, industry and mixed reality considerations.

Details

International Journal of Contemporary Hospitality Management, vol. ahead-of-print no. ahead-of-print
Type: Research Article
ISSN: 0959-6119

Keywords

Article
Publication date: 10 October 2008

Sitalakshmi Venkatraman and Indika Delpachitra

To identify and discuss the issues and success factors surrounding biometrics, especially in the context of user authentication and controls in the banking sector, using a case…

6656

Abstract

Purpose

To identify and discuss the issues and success factors surrounding biometrics, especially in the context of user authentication and controls in the banking sector, using a case study.

Design/methodology/approach

The literature survey and analysis of the security models of the present information systems and biometric technologies in the banking sector provide the theoretical and practical background for this work. The impact of adopting biometric solutions in banks was analysed by considering the various issues and challenges from technological, managerial, social and ethical angles. These explorations led to identifying the success factors that serve as possible guidelines for a viable implementation of a biometric‐enabled authentication system in banking organisations, in particular for a major bank in New Zealand.

Findings

As the level of security breaches and transaction frauds increase day by day, the need for highly secure identification and personal verification information systems is becoming extremely important especially in the banking and finance sector. Biometric technology appeals to many banking organisations as a near perfect solution to such security threats. Though biometric technology has gained traction in areas like healthcare and criminology, its application in banking security is still in its infancy. Due to the close association of biometrics to human, physical and behavioural aspects, such technologies pose a multitude of social, ethical and managerial challenges. The key success factors proposed through the case study served as a guideline for a biometric‐enabled security project called Bio‐Sec, which is envisaged in a large banking organisation in New Zealand. This pilot study reveals that more than coping with the technology issues of gelling biometrics into the existing information systems, formulating a viable security plan that addresses user privacy fears, human tolerance levels, organisational change and legal issues is of prime importance.

Originality/value

Though biometric systems are successfully adopted in areas such as immigration control and criminology, there is a paucity of their implementation and research pertaining to banking environments. Not all banks venture into biometric solutions to enhance their security systems due to their socio‐technological issues. This paper fulfils the need for a guideline to identify the various issues and success factors for a viable biometric implementation in a bank's access control system. This work is only a starting point for academics to conduct more research in the application of biometrics in the various facets of banking businesses.

Details

Information Management & Computer Security, vol. 16 no. 4
Type: Research Article
ISSN: 0968-5227

Keywords

Article
Publication date: 9 March 2015

Eunhwa Jung and Kyungho Hong

This study aims at a biometric verification based on facial profile images for mobile security. The modern technology of mobile Internet devices and smart phones such as the…

Abstract

Purpose

This study aims at a biometric verification based on facial profile images for mobile security. The modern technology of mobile Internet devices and smart phones such as the iPhone series and Galaxy phone series has revealed the development of information technology of input and output devices as high-definition multimedia interface. The development of information technology requires novel biometric verification for personal identification or authentication in mobile security, especially in Internet banking and mobile Internet access. Our study deals with a biometric verification based on facial profile images for mobile security.

Design/methodology/approach

The product of cellphones with built-in cameras gives us the opportunity of the biometric verification to recognize faces, fingerprints and biological features without any other special devices. Our study focuses on recognizing the left and right facial profile images as well as the front facial images as a biometric verification of personal identification and authentication for mobile security, which can be captured by smart phone devices such as iPhone 4 and Galaxy S2.

Findings

As the recognition technique of the facial profile images for a biometric verification in mobile security is a very simple, relatively easy to use and inexpensive, it can be easily applied to personal mobile phone identification and authentication instead of passwords, keys or other methods. The biometric system can also be used as one of multiple verification techniques for personal recognition in a multimodal biometric system. Our experimental data are taken from persons of all ages, ranging from children to senior citizens.

Originality/value

As the recognition technique of the facial profile images for a biometric verification in mobile security is very simple, relatively easy to use and inexpensive, it can be easily applied to personal mobile phone identification and authentication instead of passwords, keys or other methods. The biometric system can also be used as one of multiple verification techniques for personal recognition in a multimodal biometric system. Our experimental data are taken from persons of all ages, ranging from children to senior citizens.

Details

Journal of Systems and Information Technology, vol. 17 no. 1
Type: Research Article
ISSN: 1328-7265

Keywords

Article
Publication date: 28 September 2012

Cristian Morosan

The purpose of this paper is to analyze the applicability of biometric systems in travel and explain how they can be used in response to today's increasing security problems.

1329

Abstract

Purpose

The purpose of this paper is to analyze the applicability of biometric systems in travel and explain how they can be used in response to today's increasing security problems.

Design/methodology/approach

This research is conceptual. Its analysis is based on an extensive review of literature on biometric systems.

Findings

Biometric systems can improve travel security without compromising consumer value, convenience, and privacy. Deployment of various applications of biometric systems (i.e. immigration/visitor management systems, trusted traveler programs) improve specific aspects of travel security. Biometric systems present challenges, associated with consumers' perceptions of system functionality, privacy, trust, and anxiety, which must be examined in the context of consumer adoption. To achieve synergy in travel information technology and provide benefits to all stakeholders, biometric systems must seamlessly integrate with other travel technologies, both intra‐firm and inter‐firm.

Research limitations/implications

This research provides a domain statement for biometric systems in travel and stays at the foundation of a methodical approach for the study of biometric systems in travel. It offers a conceptual framework that asserts that an integrated deployment and adoption of biometric systems in travel can transform the current travel system into an ideal, more secure system. Further, this study formulates a number of propositions for further empirical examination of biometric systems in specific fields within travel.

Practical implications

This research provides specific suggestions to integrate biometric systems with the existing systems to achieve synergies and derive benefits for travel stakeholders.

Social implications

Addressing the security‐privacy relationship, biometric systems have social implications. Travelers' concerns about privacy, fear of harm, trust, and anxiety are found to influence their view of biometric systems, with potential implications for adoption and use.

Originality/value

To date, there is scant academic research examining how biometric systems improve travel security. Thus, the position of this research is unique: it offers insight into a technology that is promising for both research and practitioners investigating the role of biometric systems in improving travel security and paves the way for a multitude of specific research directions.

Details

Journal of Hospitality and Tourism Technology, vol. 3 no. 3
Type: Research Article
ISSN: 1757-9880

Keywords

Article
Publication date: 1 June 2015

Wilson Abel Alberto Torres, Nandita Bhattacharjee and Bala Srinivasan

The purpose of this paper is to determine the effectiveness of using fully homomorphic encryption (FHE) to preserve the privacy of biometric data in an authentication system…

1364

Abstract

Purpose

The purpose of this paper is to determine the effectiveness of using fully homomorphic encryption (FHE) to preserve the privacy of biometric data in an authentication system. Biometrics offers higher accuracy for personal recognition than traditional methods because of its properties. Biometric data are permanently linked with an individual and cannot be revoked or cancelled, especially when biometric data are compromised, leading to privacy issues.

Design/methodology/approach

By reviewing current approaches, FHE is considered as a promising solution for the privacy issue because of its ability to perform computations in the encrypted domain. The authors studied the effectiveness of FHE in biometric authentication systems. In doing so, the authors undertake the study by implementing a protocol for biometric authentication system using iris.

Findings

The security analysis of the implementation scheme demonstrates the effectiveness of FHE to protect the privacy of biometric data, as unlimited operations can be performed in the encrypted domain, and the FHE secret key is not shared with any other party during the authentication protocol.

Research limitations/implications

The use of malicious model in the design of the authentication protocol to improve the privacy, packing methods and use of low-level programming language to enhance performance of the system needs to be further investigated.

Originality/value

The main contributions of this paper are the implementation of a privacy-preserving iris biometric authentication protocol adapted to lattice-based FHE and a sound security analysis of authentication and privacy.

Details

International Journal of Pervasive Computing and Communications, vol. 11 no. 2
Type: Research Article
ISSN: 1742-7371

Keywords

Article
Publication date: 2 October 2009

Leonard A. Jackson

The purpose of the paper is to provoke thought and perhaps response to a new form of identity assurance and security in the lodging industry. For a fact, biometric technology is…

2767

Abstract

Purpose

The purpose of the paper is to provoke thought and perhaps response to a new form of identity assurance and security in the lodging industry. For a fact, biometric technology is quickly becoming a principal method of identification in today's fast‐paced networked and security‐conscious society. Increasingly, more and more organizations are adopting this form of technology to enhance security, improve business processes and increase productivity. The paper highlights the fundamentals of biometric technology, and its application in the lodging industry. The paper also addresses factors that should be considered to ensure successful deployment in the lodging industry.

Design/methodology/approach

This paper reviews the fundamentals of biometric technology at the discursive level and provides insights on its practical applications in the lodging industry.

Findings

Biometric technology offers the lodging industry new possibilities in the areas of identity assurance and authentication. These relatively new technologies hold promise for practical implementation for both employee‐ and guest‐related processes. The major advantage to using this form of technology over other forms is that users do not have to carry anything around such as magnetic keycards, which can be lost, compromised or stolen. However, there are several legal, social and cost‐related challenges that must be overcome before the technology can be universally accepted and implemented in the industry.

Practical implications

The paper suggests that the use of biometric technology will continue to increase, and prudent hospitality executives should pay close attention to this trend so that they can adopt the technology into their operations and enjoy the benefits it offers. The paper provides insights about the technology and offers implementation guidelines for lodging technology officers. In addition, it is hoped that this paper will generate future research in the areas of adoption strategies and appropriate types of biometric technologies that are appropriate for lodging operations.

Originality/value

Both practitioners and educators will benefit from the information presented in this paper, as it provides insights about a relatively new form of technology. Further, the paper reviews the fundamentals of biometric technologies at the discursive level with the intent of generating future research on their application in the lodging industry.

Details

International Journal of Contemporary Hospitality Management, vol. 21 no. 7
Type: Research Article
ISSN: 0959-6119

Keywords

Article
Publication date: 1 February 2004

V. Zorkadis and P. Donos

Biometric techniques, such as fingerprint verification, iris or face recognition, retina analysis and hand‐written signature verification, are increasingly becoming basic elements…

3057

Abstract

Biometric techniques, such as fingerprint verification, iris or face recognition, retina analysis and hand‐written signature verification, are increasingly becoming basic elements of authentication and identification systems. However, any human physiological or behavioural traits serving as biometric characteristics are personal data protected by privacy protection legislation. To address related issues, this paper examines these classes of biometrics according to data protection principles, purpose, proportionality and security, provided in international legislation. This analysis leads to the desired properties of biometric systems in the form of functional and non‐functional requirements, in order to support developers minimising the risk of being non‐compliant to privacy protection legislation, and to increase user acceptance.

Details

Information Management & Computer Security, vol. 12 no. 1
Type: Research Article
ISSN: 0968-5227

Keywords

Article
Publication date: 8 October 2010

Juline E. Mills, Matthew Meyers and Sookeun Byun

The purpose of this paper is to review viable biometric technologies and examine their applicability in the hospitality and tourism businesses.

1637

Abstract

Purpose

The purpose of this paper is to review viable biometric technologies and examine their applicability in the hospitality and tourism businesses.

Design/methodology/approach

First, the different types of biometrics in the market with their advantages and disadvantages are reviewed, followed by a discussion of current applications within the hospitality and tourism sector.

Findings

Potential business impacts of biometrics are identified such as increased consumer convenience, operational efficiency, and security. Meanwhile, despite its great benefits, consumers' privacy concerns that are raised during biometric data collection and management processes may keep the technology from realizing its full potential.

Research limitations/implications

The paper only presents a glimpse of what may be done with the technology, as the potential extent of its usage is bound only by management's imagination while the possibilities that the technology brings to industry may be numerous.

Practical implications

Hospitality and tourism companies must have clear goals and logical approaches for usage and implementation of biometric technologies. They also need to be acutely aware of any privacy, guest perceptions, attitude towards, and trust factors that may surround the usage of biometric technologies. Moreover, corporate responsibility and ethical usage of the information obtained from biometrics may influence guest willingness to use the technology.

Originality/value

The paper has value in that there has been a lack of research on the impact of biometrics on the service industry, as well as user concerns towards the technology, rather than system development.

Details

Journal of Hospitality and Tourism Technology, vol. 1 no. 3
Type: Research Article
ISSN: 1757-9880

Keywords

Article
Publication date: 7 November 2017

Naveed Riaz, Ayesha Riaz and Sajid Ali Khan

The security of the stored biometric template is itself a challenge. Feature transformation techniques and biometric cryptosystems are used to address the concerns and improve the…

Abstract

Purpose

The security of the stored biometric template is itself a challenge. Feature transformation techniques and biometric cryptosystems are used to address the concerns and improve the general acceptance of biometrics. The purpose of this paper is to provide an overview of different techniques and processes for securing the biometric templates. Furthermore, the paper explores current research trends in this area.

Design/methodology/approach

In this paper, the authors provide an overview and survey of different features transformation techniques and biometric cryptosystems.

Findings

Feature transformation techniques and biometric cryptosystems provide reliable biometric security at a high level. There are many techniques that provide provable security with practical viable recognition rates. However, there remain several issues and challenges that are being faced during the deployment of these technologies.

Originality/value

This paper provides an overview of currently used techniques for securing biometric templates and also outlines the related issues and challenges.

Details

Sensor Review, vol. 38 no. 1
Type: Research Article
ISSN: 0260-2288

Keywords

1 – 10 of over 1000