Search results

1 – 10 of 464
Article
Publication date: 1 June 2015

Wilson Abel Alberto Torres, Nandita Bhattacharjee and Bala Srinivasan

The purpose of this paper is to determine the effectiveness of using fully homomorphic encryption (FHE) to preserve the privacy of biometric data in an authentication system

1364

Abstract

Purpose

The purpose of this paper is to determine the effectiveness of using fully homomorphic encryption (FHE) to preserve the privacy of biometric data in an authentication system. Biometrics offers higher accuracy for personal recognition than traditional methods because of its properties. Biometric data are permanently linked with an individual and cannot be revoked or cancelled, especially when biometric data are compromised, leading to privacy issues.

Design/methodology/approach

By reviewing current approaches, FHE is considered as a promising solution for the privacy issue because of its ability to perform computations in the encrypted domain. The authors studied the effectiveness of FHE in biometric authentication systems. In doing so, the authors undertake the study by implementing a protocol for biometric authentication system using iris.

Findings

The security analysis of the implementation scheme demonstrates the effectiveness of FHE to protect the privacy of biometric data, as unlimited operations can be performed in the encrypted domain, and the FHE secret key is not shared with any other party during the authentication protocol.

Research limitations/implications

The use of malicious model in the design of the authentication protocol to improve the privacy, packing methods and use of low-level programming language to enhance performance of the system needs to be further investigated.

Originality/value

The main contributions of this paper are the implementation of a privacy-preserving iris biometric authentication protocol adapted to lattice-based FHE and a sound security analysis of authentication and privacy.

Details

International Journal of Pervasive Computing and Communications, vol. 11 no. 2
Type: Research Article
ISSN: 1742-7371

Keywords

Article
Publication date: 1 March 2002

Austin Jay Harris and David C. Yen

In this paper biometric technology will be defined and then discussed as to how it will help the business world protect its information. Background will be given to show how…

3103

Abstract

In this paper biometric technology will be defined and then discussed as to how it will help the business world protect its information. Background will be given to show how identification and authentication have developed throughout the years and why another form of authorization needs to come to the forefront. There are reasons for higher security and biometric authentication will be shown to be the solution to answer this call. Biometric is a powerful way of deciding who can gain access to our most valuable systems in this volatile world. Factors will be uncovered about what can and will affect an identification system, which will lead us to the feasibility of implementing a biometric system. As one will see, biometric will not be the best choice for everyone. Already, parts of the Department of Defense community rely on this technology in order to maintain the integrity of their own systems. For the business world, it is critical that biometric be grasped now in order to do the same.

Details

Information Management & Computer Security, vol. 10 no. 1
Type: Research Article
ISSN: 0968-5227

Keywords

Article
Publication date: 1 February 2004

V. Zorkadis and P. Donos

Biometric techniques, such as fingerprint verification, iris or face recognition, retina analysis and hand‐written signature verification, are increasingly becoming basic elements…

3057

Abstract

Biometric techniques, such as fingerprint verification, iris or face recognition, retina analysis and hand‐written signature verification, are increasingly becoming basic elements of authentication and identification systems. However, any human physiological or behavioural traits serving as biometric characteristics are personal data protected by privacy protection legislation. To address related issues, this paper examines these classes of biometrics according to data protection principles, purpose, proportionality and security, provided in international legislation. This analysis leads to the desired properties of biometric systems in the form of functional and non‐functional requirements, in order to support developers minimising the risk of being non‐compliant to privacy protection legislation, and to increase user acceptance.

Details

Information Management & Computer Security, vol. 12 no. 1
Type: Research Article
ISSN: 0968-5227

Keywords

Article
Publication date: 19 August 2021

Siti Nurdiyana Atikah Sulaiman and Mohammad Nabil Almunawar

The purpose of this paper is to investigate factors that influence customers’ adoption of biometric-based point-of-sale in Brunei.

Abstract

Purpose

The purpose of this paper is to investigate factors that influence customers’ adoption of biometric-based point-of-sale in Brunei.

Design/methodology/approach

This paper extends technology acceptance model constructs with trust and some other variables as the framework to investigate their influence on the attitude toward the usage of a biometric point-of-sale terminal for payments in Brunei. Nine variables may influence user’s perception toward usage. The nine variables are needed, perceived ease of use, perceived usefulness, experience, innovativeness, privacy, security, trust and attitude toward usage. Multiple regression analysis was conducted to test hypotheses related to these nine variables.

Findings

It is found that the innovativeness of an individual and similar experience corresponds toward trust, which is positively related to attitude toward usage. Perceived usefulness and trust have significantly influenced the intention of individuals to use biometrics as an authentication method for payment.

Research limitations/implications

The nature of this research is to gather the public’s opinion and perception as much as it is deemed possible to get a bigger and clearer picture of the study. As the target respondence is citizens and residents of Brunei without any specification or exclusion, a large response would be needed to have a more reliable and accurate result. However, only 205 respondents can be gathered in this study. Had there been a longer time frame, it would be best to gather a lot more responses.

Originality/value

This paper explores the adoption of biometric authentication in large-scale point-of-terminals. It identifies factors that influence adoption. The results of this study could assist future researchers in which direction to take to further explore biometric as an authentication method for payment. In addition to this, it could also provide banks and financial technology in Brunei a clearer picture of the Brunei market and Bruneians perspective on the biometric system.

Details

Journal of Science and Technology Policy Management, vol. 13 no. 3
Type: Research Article
ISSN: 2053-4620

Keywords

Article
Publication date: 19 August 2021

Sajaad Ahmed Lone and Ajaz Hussain Mir

Because of the continued use of mobile, cloud and the internet of things, the possibility of data breaches is on the increase. A secure authentication and authorization strategy…

Abstract

Purpose

Because of the continued use of mobile, cloud and the internet of things, the possibility of data breaches is on the increase. A secure authentication and authorization strategy is a must for many of today’s applications. Authentication schemes based on knowledge and tokens, although widely used, lead to most security breaches. While providing various advantages, biometrics are also subject to security threats. Using multiple factors together for authentication provides more certainty about a user’s identity; thus, leading to a more reliable, effective and more difficult for an adversary to intrude. This study aims to propose a novel, secure and highly stable multi-factor one-time password (OTP) authentication solution for mobile environments, which uses all three authentication factors for user authentication.

Design/methodology/approach

The proposed authentication scheme is implemented as a challenge-response authentication where three factors (username, device number and fingerprint) are used as a secret key between the client and the server. The current scheme adopts application-based authentication and guarantees data confidentiality and improved security because of the integration of biometrics with other factors and each time new challenge value by the server to client for OTP generation.

Findings

The proposed authentication scheme is implemented on real android-based mobile devices, tested on real users; experimental results show that the proposed authentication scheme attains improved performance. Furthermore, usability evaluation proves that proposed authentication is effective, efficient and convenient for users in mobile environments.

Originality/value

The proposed authentication scheme can be adapted as an effective authentication scheme to accessing critical information using android smartphones.

Details

International Journal of Pervasive Computing and Communications, vol. 18 no. 4
Type: Research Article
ISSN: 1742-7371

Keywords

Article
Publication date: 10 October 2008

Sitalakshmi Venkatraman and Indika Delpachitra

To identify and discuss the issues and success factors surrounding biometrics, especially in the context of user authentication and controls in the banking sector, using a case…

6656

Abstract

Purpose

To identify and discuss the issues and success factors surrounding biometrics, especially in the context of user authentication and controls in the banking sector, using a case study.

Design/methodology/approach

The literature survey and analysis of the security models of the present information systems and biometric technologies in the banking sector provide the theoretical and practical background for this work. The impact of adopting biometric solutions in banks was analysed by considering the various issues and challenges from technological, managerial, social and ethical angles. These explorations led to identifying the success factors that serve as possible guidelines for a viable implementation of a biometric‐enabled authentication system in banking organisations, in particular for a major bank in New Zealand.

Findings

As the level of security breaches and transaction frauds increase day by day, the need for highly secure identification and personal verification information systems is becoming extremely important especially in the banking and finance sector. Biometric technology appeals to many banking organisations as a near perfect solution to such security threats. Though biometric technology has gained traction in areas like healthcare and criminology, its application in banking security is still in its infancy. Due to the close association of biometrics to human, physical and behavioural aspects, such technologies pose a multitude of social, ethical and managerial challenges. The key success factors proposed through the case study served as a guideline for a biometric‐enabled security project called Bio‐Sec, which is envisaged in a large banking organisation in New Zealand. This pilot study reveals that more than coping with the technology issues of gelling biometrics into the existing information systems, formulating a viable security plan that addresses user privacy fears, human tolerance levels, organisational change and legal issues is of prime importance.

Originality/value

Though biometric systems are successfully adopted in areas such as immigration control and criminology, there is a paucity of their implementation and research pertaining to banking environments. Not all banks venture into biometric solutions to enhance their security systems due to their socio‐technological issues. This paper fulfils the need for a guideline to identify the various issues and success factors for a viable biometric implementation in a bank's access control system. This work is only a starting point for academics to conduct more research in the application of biometrics in the various facets of banking businesses.

Details

Information Management & Computer Security, vol. 16 no. 4
Type: Research Article
ISSN: 0968-5227

Keywords

Article
Publication date: 3 June 2014

Weizhi Meng, Duncan S. Wong and Lam-For Kwok

This paper aims to design a compact scheme of behavioural biometric-based user authentication, develop an adaptive mechanism that selects an appropriate classifier in an adaptive…

Abstract

Purpose

This paper aims to design a compact scheme of behavioural biometric-based user authentication, develop an adaptive mechanism that selects an appropriate classifier in an adaptive way and conduct a study to explore the effect of this mechanism.

Design/methodology/approach

As a study, the proposed adaptive mechanism was implemented using a cost-based metric, which enables mobile phones to adopt a less costly classifier in an adaptive way to build the user normal-behaviour model and detect behavioural anomalies.

Findings

The user study with 50 participants indicates that our proposed mechanism can positively affect the authentication performance by maintaining the authentication accuracy at a relatively high and stable level.

Research limitations/implications

The authentication accuracy can be further improved by incorporating other appropriate classifiers (e.g. neural networks) and considering other touch-gesture-related features (e.g. the speed of a touch).

Practical implications

This work explores the effect of adaptive mechanism on behavioural biometric-based user authentication. The results should be of interest for software developers and security specialists in deciding whether to implement such a mechanism for enhancing authentication performance on mobile phones.

Originality/value

The user study with 50 participants indicates that this mechanism can positively affect the authentication performance by maintaining the authentication accuracy at a relatively high and stable level. To the best of our knowledge, our work is an early work discussing the implementation of an adaptive mechanism on a mobile phone.

Details

Information Management & Computer Security, vol. 22 no. 2
Type: Research Article
ISSN: 0968-5227

Keywords

Article
Publication date: 7 November 2017

Naveed Riaz, Ayesha Riaz and Sajid Ali Khan

The security of the stored biometric template is itself a challenge. Feature transformation techniques and biometric cryptosystems are used to address the concerns and improve the…

Abstract

Purpose

The security of the stored biometric template is itself a challenge. Feature transformation techniques and biometric cryptosystems are used to address the concerns and improve the general acceptance of biometrics. The purpose of this paper is to provide an overview of different techniques and processes for securing the biometric templates. Furthermore, the paper explores current research trends in this area.

Design/methodology/approach

In this paper, the authors provide an overview and survey of different features transformation techniques and biometric cryptosystems.

Findings

Feature transformation techniques and biometric cryptosystems provide reliable biometric security at a high level. There are many techniques that provide provable security with practical viable recognition rates. However, there remain several issues and challenges that are being faced during the deployment of these technologies.

Originality/value

This paper provides an overview of currently used techniques for securing biometric templates and also outlines the related issues and challenges.

Details

Sensor Review, vol. 38 no. 1
Type: Research Article
ISSN: 0260-2288

Keywords

Article
Publication date: 26 May 2020

S. Veluchamy and L.R. Karlmarx

Biometric identification system has become emerging research field because of its wide applications in the fields of security. This study (multimodal system) aims to find more…

Abstract

Purpose

Biometric identification system has become emerging research field because of its wide applications in the fields of security. This study (multimodal system) aims to find more applications than the unimodal system because of their high user acceptance value, better recognition accuracy and low-cost sensors. The biometric identification using the finger knuckle and the palmprint finds more application than other features because of its unique features.

Design/methodology/approach

The proposed model performs the user authentication through the extracted features from both the palmprint and the finger knuckle images. The two major processes in the proposed system are feature extraction and classification. The proposed model extracts the features from the palmprint and the finger knuckle with the proposed HE-Co-HOG model after the pre-processing. The proposed HE-Co-HOG model finds the Palmprint HE-Co-HOG vector and the finger knuckle HE-Co-HOG vector. These features from both the palmprint and the finger knuckle are combined with the optimal weight score from the fractional firefly (FFF) algorithm. The layered k-SVM classifier classifies each person's identity from the fused vector.

Findings

Two standard data sets with the palmprint and the finger knuckle images were used for the simulation. The simulation results were analyzed in two ways. In the first method, the bin sizes of the HE-Co-HOG vector were varied for the various training of the data set. In the second method, the performance of the proposed model was compared with the existing models for the different training size of the data set. From the simulation results, the proposed model has achieved a maximum accuracy of 0.95 and the lowest false acceptance rate and false rejection rate with a value of 0.1.

Originality/value

In this paper, the multimodal biometric recognition system based on the proposed HE-Co-HOG with the k-SVM and the FFF is developed. The proposed model uses the palmprint and the finger knuckle images as the biometrics. The development of the proposed HE-Co-HOG vector is done by modifying the Co-HOG with the holoentropy weights.

Details

Sensor Review, vol. 40 no. 2
Type: Research Article
ISSN: 0260-2288

Keywords

Article
Publication date: 15 March 2013

Cristian Morosan

Today's increasingly interconnected world presents substantial challenges for the security of air travel, which can be attenuated by using registered traveler biometric systems

1665

Abstract

Purpose

Today's increasingly interconnected world presents substantial challenges for the security of air travel, which can be attenuated by using registered traveler biometric systems (RTBS). While several systems have been deployed (i.e. Global Entry), it is not clear how a mass adoption of registered traveler biometric systems can be predicted. Using data from air travelers, the aim of this study is to examine the link between air travelers' perceptions of several air travel attributes and their intentions to use RTBS.

Design/methodology/approach

This study used an exploratory factor analysis to reduce the dimensionality of 17 perceptions of air travel experience attributes. Further, a discriminant function analysis was used to determine if any of the air travel attribute groups are useful in distinguishing between travelers favorable v. unfavorable toward RTBS.

Findings

This study found that travelers' perceptions of several air travel attributes are linked to their intentions to use RTBS. Specifically, the in‐flight service experience, the efficiency of the pre‐flight processing, and the emphasis on customers' time are useful in discriminating between travelers who are favorable v. unfavorable toward registered traveler biometric systems.

Research limitations/implications

This study shows how certain groups of air travel attributes, which are “visible”, can discriminate between air travelers willing and unwilling to use RTBS. Also, by focusing on general air travel attributes, this study provides a broader understanding of how travelers form criteria to evaluate air travel service performance. Finally, this study offers distinctive insight into the voluntary use of biometric technology in airports.

Social implications

This study has important implications for improving the security of air travel and understanding better a technology that is associated with strong consumer sentiments.

Originality/value

Being among the first studies to examine air travel attribute perceptions and travelers' intentions to approach or reject RTBS, this study makes an important step in the general understanding of biometric system adoption in air travel. By finding the links between air travel attributes and intentions to use RTBS, this study provides a unique approach to understanding the potential use of RTBS in travel, with important implications for an improved management and marketing of RTBS. Also, the study establishes a link between air travel attributes and technologies designed to enhance the air service experience.

Details

Journal of Hospitality and Tourism Technology, vol. 4 no. 1
Type: Research Article
ISSN: 1757-9880

Keywords

1 – 10 of 464