Search results

1 – 10 of 466
Article
Publication date: 1 June 2015

Wilson Abel Alberto Torres, Nandita Bhattacharjee and Bala Srinivasan

The purpose of this paper is to determine the effectiveness of using fully homomorphic encryption (FHE) to preserve the privacy of biometric data in an authentication system…

1354

Abstract

Purpose

The purpose of this paper is to determine the effectiveness of using fully homomorphic encryption (FHE) to preserve the privacy of biometric data in an authentication system. Biometrics offers higher accuracy for personal recognition than traditional methods because of its properties. Biometric data are permanently linked with an individual and cannot be revoked or cancelled, especially when biometric data are compromised, leading to privacy issues.

Design/methodology/approach

By reviewing current approaches, FHE is considered as a promising solution for the privacy issue because of its ability to perform computations in the encrypted domain. The authors studied the effectiveness of FHE in biometric authentication systems. In doing so, the authors undertake the study by implementing a protocol for biometric authentication system using iris.

Findings

The security analysis of the implementation scheme demonstrates the effectiveness of FHE to protect the privacy of biometric data, as unlimited operations can be performed in the encrypted domain, and the FHE secret key is not shared with any other party during the authentication protocol.

Research limitations/implications

The use of malicious model in the design of the authentication protocol to improve the privacy, packing methods and use of low-level programming language to enhance performance of the system needs to be further investigated.

Originality/value

The main contributions of this paper are the implementation of a privacy-preserving iris biometric authentication protocol adapted to lattice-based FHE and a sound security analysis of authentication and privacy.

Details

International Journal of Pervasive Computing and Communications, vol. 11 no. 2
Type: Research Article
ISSN: 1742-7371

Keywords

Article
Publication date: 1 March 2002

Austin Jay Harris and David C. Yen

In this paper biometric technology will be defined and then discussed as to how it will help the business world protect its information. Background will be given to show how…

3100

Abstract

In this paper biometric technology will be defined and then discussed as to how it will help the business world protect its information. Background will be given to show how identification and authentication have developed throughout the years and why another form of authorization needs to come to the forefront. There are reasons for higher security and biometric authentication will be shown to be the solution to answer this call. Biometric is a powerful way of deciding who can gain access to our most valuable systems in this volatile world. Factors will be uncovered about what can and will affect an identification system, which will lead us to the feasibility of implementing a biometric system. As one will see, biometric will not be the best choice for everyone. Already, parts of the Department of Defense community rely on this technology in order to maintain the integrity of their own systems. For the business world, it is critical that biometric be grasped now in order to do the same.

Details

Information Management & Computer Security, vol. 10 no. 1
Type: Research Article
ISSN: 0968-5227

Keywords

Article
Publication date: 19 August 2021

Siti Nurdiyana Atikah Sulaiman and Mohammad Nabil Almunawar

The purpose of this paper is to investigate factors that influence customers’ adoption of biometric-based point-of-sale in Brunei.

Abstract

Purpose

The purpose of this paper is to investigate factors that influence customers’ adoption of biometric-based point-of-sale in Brunei.

Design/methodology/approach

This paper extends technology acceptance model constructs with trust and some other variables as the framework to investigate their influence on the attitude toward the usage of a biometric point-of-sale terminal for payments in Brunei. Nine variables may influence user’s perception toward usage. The nine variables are needed, perceived ease of use, perceived usefulness, experience, innovativeness, privacy, security, trust and attitude toward usage. Multiple regression analysis was conducted to test hypotheses related to these nine variables.

Findings

It is found that the innovativeness of an individual and similar experience corresponds toward trust, which is positively related to attitude toward usage. Perceived usefulness and trust have significantly influenced the intention of individuals to use biometrics as an authentication method for payment.

Research limitations/implications

The nature of this research is to gather the public’s opinion and perception as much as it is deemed possible to get a bigger and clearer picture of the study. As the target respondence is citizens and residents of Brunei without any specification or exclusion, a large response would be needed to have a more reliable and accurate result. However, only 205 respondents can be gathered in this study. Had there been a longer time frame, it would be best to gather a lot more responses.

Originality/value

This paper explores the adoption of biometric authentication in large-scale point-of-terminals. It identifies factors that influence adoption. The results of this study could assist future researchers in which direction to take to further explore biometric as an authentication method for payment. In addition to this, it could also provide banks and financial technology in Brunei a clearer picture of the Brunei market and Bruneians perspective on the biometric system.

Details

Journal of Science and Technology Policy Management, vol. 13 no. 3
Type: Research Article
ISSN: 2053-4620

Keywords

Article
Publication date: 3 June 2014

Weizhi Meng, Duncan S. Wong and Lam-For Kwok

This paper aims to design a compact scheme of behavioural biometric-based user authentication, develop an adaptive mechanism that selects an appropriate classifier in an adaptive…

Abstract

Purpose

This paper aims to design a compact scheme of behavioural biometric-based user authentication, develop an adaptive mechanism that selects an appropriate classifier in an adaptive way and conduct a study to explore the effect of this mechanism.

Design/methodology/approach

As a study, the proposed adaptive mechanism was implemented using a cost-based metric, which enables mobile phones to adopt a less costly classifier in an adaptive way to build the user normal-behaviour model and detect behavioural anomalies.

Findings

The user study with 50 participants indicates that our proposed mechanism can positively affect the authentication performance by maintaining the authentication accuracy at a relatively high and stable level.

Research limitations/implications

The authentication accuracy can be further improved by incorporating other appropriate classifiers (e.g. neural networks) and considering other touch-gesture-related features (e.g. the speed of a touch).

Practical implications

This work explores the effect of adaptive mechanism on behavioural biometric-based user authentication. The results should be of interest for software developers and security specialists in deciding whether to implement such a mechanism for enhancing authentication performance on mobile phones.

Originality/value

The user study with 50 participants indicates that this mechanism can positively affect the authentication performance by maintaining the authentication accuracy at a relatively high and stable level. To the best of our knowledge, our work is an early work discussing the implementation of an adaptive mechanism on a mobile phone.

Details

Information Management & Computer Security, vol. 22 no. 2
Type: Research Article
ISSN: 0968-5227

Keywords

Article
Publication date: 19 August 2021

Sajaad Ahmed Lone and Ajaz Hussain Mir

Because of the continued use of mobile, cloud and the internet of things, the possibility of data breaches is on the increase. A secure authentication and authorization strategy…

Abstract

Purpose

Because of the continued use of mobile, cloud and the internet of things, the possibility of data breaches is on the increase. A secure authentication and authorization strategy is a must for many of today’s applications. Authentication schemes based on knowledge and tokens, although widely used, lead to most security breaches. While providing various advantages, biometrics are also subject to security threats. Using multiple factors together for authentication provides more certainty about a user’s identity; thus, leading to a more reliable, effective and more difficult for an adversary to intrude. This study aims to propose a novel, secure and highly stable multi-factor one-time password (OTP) authentication solution for mobile environments, which uses all three authentication factors for user authentication.

Design/methodology/approach

The proposed authentication scheme is implemented as a challenge-response authentication where three factors (username, device number and fingerprint) are used as a secret key between the client and the server. The current scheme adopts application-based authentication and guarantees data confidentiality and improved security because of the integration of biometrics with other factors and each time new challenge value by the server to client for OTP generation.

Findings

The proposed authentication scheme is implemented on real android-based mobile devices, tested on real users; experimental results show that the proposed authentication scheme attains improved performance. Furthermore, usability evaluation proves that proposed authentication is effective, efficient and convenient for users in mobile environments.

Originality/value

The proposed authentication scheme can be adapted as an effective authentication scheme to accessing critical information using android smartphones.

Details

International Journal of Pervasive Computing and Communications, vol. 18 no. 4
Type: Research Article
ISSN: 1742-7371

Keywords

Article
Publication date: 2 October 2009

Leonard A. Jackson

The purpose of the paper is to provoke thought and perhaps response to a new form of identity assurance and security in the lodging industry. For a fact, biometric technology is…

2758

Abstract

Purpose

The purpose of the paper is to provoke thought and perhaps response to a new form of identity assurance and security in the lodging industry. For a fact, biometric technology is quickly becoming a principal method of identification in today's fast‐paced networked and security‐conscious society. Increasingly, more and more organizations are adopting this form of technology to enhance security, improve business processes and increase productivity. The paper highlights the fundamentals of biometric technology, and its application in the lodging industry. The paper also addresses factors that should be considered to ensure successful deployment in the lodging industry.

Design/methodology/approach

This paper reviews the fundamentals of biometric technology at the discursive level and provides insights on its practical applications in the lodging industry.

Findings

Biometric technology offers the lodging industry new possibilities in the areas of identity assurance and authentication. These relatively new technologies hold promise for practical implementation for both employee‐ and guest‐related processes. The major advantage to using this form of technology over other forms is that users do not have to carry anything around such as magnetic keycards, which can be lost, compromised or stolen. However, there are several legal, social and cost‐related challenges that must be overcome before the technology can be universally accepted and implemented in the industry.

Practical implications

The paper suggests that the use of biometric technology will continue to increase, and prudent hospitality executives should pay close attention to this trend so that they can adopt the technology into their operations and enjoy the benefits it offers. The paper provides insights about the technology and offers implementation guidelines for lodging technology officers. In addition, it is hoped that this paper will generate future research in the areas of adoption strategies and appropriate types of biometric technologies that are appropriate for lodging operations.

Originality/value

Both practitioners and educators will benefit from the information presented in this paper, as it provides insights about a relatively new form of technology. Further, the paper reviews the fundamentals of biometric technologies at the discursive level with the intent of generating future research on their application in the lodging industry.

Details

International Journal of Contemporary Hospitality Management, vol. 21 no. 7
Type: Research Article
ISSN: 0959-6119

Keywords

Article
Publication date: 28 September 2012

Cristian Morosan

The purpose of this paper is to analyze the applicability of biometric systems in travel and explain how they can be used in response to today's increasing security problems.

1329

Abstract

Purpose

The purpose of this paper is to analyze the applicability of biometric systems in travel and explain how they can be used in response to today's increasing security problems.

Design/methodology/approach

This research is conceptual. Its analysis is based on an extensive review of literature on biometric systems.

Findings

Biometric systems can improve travel security without compromising consumer value, convenience, and privacy. Deployment of various applications of biometric systems (i.e. immigration/visitor management systems, trusted traveler programs) improve specific aspects of travel security. Biometric systems present challenges, associated with consumers' perceptions of system functionality, privacy, trust, and anxiety, which must be examined in the context of consumer adoption. To achieve synergy in travel information technology and provide benefits to all stakeholders, biometric systems must seamlessly integrate with other travel technologies, both intra‐firm and inter‐firm.

Research limitations/implications

This research provides a domain statement for biometric systems in travel and stays at the foundation of a methodical approach for the study of biometric systems in travel. It offers a conceptual framework that asserts that an integrated deployment and adoption of biometric systems in travel can transform the current travel system into an ideal, more secure system. Further, this study formulates a number of propositions for further empirical examination of biometric systems in specific fields within travel.

Practical implications

This research provides specific suggestions to integrate biometric systems with the existing systems to achieve synergies and derive benefits for travel stakeholders.

Social implications

Addressing the security‐privacy relationship, biometric systems have social implications. Travelers' concerns about privacy, fear of harm, trust, and anxiety are found to influence their view of biometric systems, with potential implications for adoption and use.

Originality/value

To date, there is scant academic research examining how biometric systems improve travel security. Thus, the position of this research is unique: it offers insight into a technology that is promising for both research and practitioners investigating the role of biometric systems in improving travel security and paves the way for a multitude of specific research directions.

Details

Journal of Hospitality and Tourism Technology, vol. 3 no. 3
Type: Research Article
ISSN: 1757-9880

Keywords

Article
Publication date: 7 November 2017

Naveed Riaz, Ayesha Riaz and Sajid Ali Khan

The security of the stored biometric template is itself a challenge. Feature transformation techniques and biometric cryptosystems are used to address the concerns and improve the…

Abstract

Purpose

The security of the stored biometric template is itself a challenge. Feature transformation techniques and biometric cryptosystems are used to address the concerns and improve the general acceptance of biometrics. The purpose of this paper is to provide an overview of different techniques and processes for securing the biometric templates. Furthermore, the paper explores current research trends in this area.

Design/methodology/approach

In this paper, the authors provide an overview and survey of different features transformation techniques and biometric cryptosystems.

Findings

Feature transformation techniques and biometric cryptosystems provide reliable biometric security at a high level. There are many techniques that provide provable security with practical viable recognition rates. However, there remain several issues and challenges that are being faced during the deployment of these technologies.

Originality/value

This paper provides an overview of currently used techniques for securing biometric templates and also outlines the related issues and challenges.

Details

Sensor Review, vol. 38 no. 1
Type: Research Article
ISSN: 0260-2288

Keywords

Article
Publication date: 13 July 2012

Weiguo Sheng, Gareth Howells, Michael Fairhurst, Farzin Deravi and Shengyong Chen

Biometric authentication, which requires storage of biometric templates and/or encryption keys, raises a matter of serious concern, since the compromise of templates or keys…

Abstract

Purpose

Biometric authentication, which requires storage of biometric templates and/or encryption keys, raises a matter of serious concern, since the compromise of templates or keys necessarily compromises the information secured by those keys. To address such concerns, efforts based on dynamic key generation directly from the biometrics have recently emerged. However, previous methods often have quite unacceptable authentication performance and/or small key spaces and therefore are not viable in practice. The purpose of this paper is to propose a novel method which can reliably generate long keys while requires storage of neither biometric templates nor encryption keys.

Design/methodology/approach

This proposition is achieved by devising the use of fingerprint orientation fields for key generation. Additionally, the keys produced are not permanently linked to the orientation fields, hence, allowing them to be replaced in the event of key compromise.

Findings

The evaluation demonstrates that the proposed method for dynamic key generation can offer both good reliability and security in practice, and outperforms other related methods.

Originality/value

In this paper, the authors propose a novel method which can reliably generate long keys while requires storage of neither biometric templates nor encryption keys. This is achieved by devising the use of fingerprint orientation fields for key generation. Additionally, the keys produced are not permanently linked to the orientation fields, hence, allowing them to be replaced in the event of key compromise.

Details

Information Management & Computer Security, vol. 20 no. 3
Type: Research Article
ISSN: 0968-5227

Keywords

Article
Publication date: 1 August 2019

Ziaul Haque Choudhury and M. Munir Ahamed Rabbani

Nowadays, the use of forged e-passport is increasing, which is threatening national security. It is important to improve the national security against international crime or…

Abstract

Purpose

Nowadays, the use of forged e-passport is increasing, which is threatening national security. It is important to improve the national security against international crime or terrorism. There is a weak verification process caused by lack of identification processes such as a physical check, biometric check and electronic check. The e-passport can prevent the passport cloning or forging resulting from the illegal immigration. The paper aims to discuss these issues.

Design/methodology/approach

This paper focuses on face recognition to improve the biometric authentication for an e-passport, and it also introduces facial permanent mark detection from the makeup or cosmetic-applied faces, twins and similar faces. An algorithm is proposed to detect the cosmetic-applied facial permanent marks such as mole, freckle, birthmark and pockmark. Active Shape Model into Active Appearance Model using Principal Component Analysis is applied to detect the facial landmarks. Facial permanent marks are detected by applying the Canny edge detector and Gradient Field Histogram of Oriented Gradient.

Findings

This paper demonstrated an algorithm and proposed facial marks detection from cosmetic or makeup-applied faces for a secure biometric passport in the field of personal identification for national security. It also presented to detect and identify identical twins and similar faces. This paper presented facial marks detection from the cosmetic-applied face, which can be mixed with traditional methods. However, the use of the proposed technique faced some challenges due to the use of cosmetic. The combinations of the algorithm for facial mark recognition matching with classical methods were able to attain lower errors in this proposed experiment.

Originality/value

The proposed method will enhance the national security and it will improve the biometric authentication for the e-passport. The proposed algorithm is capable of identifying facial marks from cosmetic-applied faces accurately, with less false positives. The proposed technique shows the best results.

Details

International Journal of Intelligent Unmanned Systems, vol. 8 no. 1
Type: Research Article
ISSN: 2049-6427

Keywords

1 – 10 of 466