首页 | 官方网站   微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
Biometrics has become an important alternative in user authentication to a system. The Brunei Government has embarked on various e-government projects. Some of these projects embed biometric mechanism for authentication. The acceptance of biometric security services appears to be affected by several factors, some of which may be the personal attitude of the users, influences of normality and context in which it is used. The study focuses on 155 executives from the 10 ministries of Brunei Darussalam to explore the behavioural intent of the executives towards biometrics through their attitudes. The theory of planned behaviour (TPB) was used as a reference framework, to understand the intention of using biometrics. The data analyses through Smart-PLS suggest that government officers’ attitudes towards biometrics is a predictor of behavioural intention, whereas, subjective norms is a predictor of attitude, perceived behavioural control, behavioural intention and behaviour, i.e. the use of the biometric technology. The implications of these findings are discussed and some conclusions are drawn.  相似文献   

2.
Automated biometric systems have emerged as a more reliable alternative to the traditional personal identification solutions. One of the most popular biometrics is hand shape due to its ease of use, non-intrusiveness and public acceptance. This paper presents a survey of the technology used in hand shape-based biometric systems. We first review the component modules including the algorithms they employ. Next we discuss system taxonomies, performance evaluation methodologies, testing issues and US government evaluations. A summary of the accuracy results reported in the literature is also provided. We next describe some of the commercial hand shape biometric systems as well as some recent successful deployments. Finally, we mention a few limitations of the hand shape biometric and give some directions for future research.  相似文献   

3.
Bringing culture and personality in a combination with emotions requires bringing three different theories together. In this paper, we discuss an approach for combining Hofstede’s cultural dimensions, BIG five personality parameters and PSI theory of emotions to come up with an emergent affective character model.  相似文献   

4.
Soft biometrics have been recently proposed for improving the verification performance of biometric recognition systems. Examples of soft biometrics are skin, eyes, hair colour, height, and ethnicity. Some of them are often cheaper than “hard”, standard biometrics (e.g., face and fingerprints) to extract. They exhibit a low discriminant power for recognizing persons, but can add some evidences about the personal identity, and can be useful for a particular set of users. In particular, it is possible to argue that users with a certain high discriminant soft biometric can be better recognized. Identifying such users could be useful in exploiting soft biometrics at the best, as deriving an appropriate methodology for embedding soft-biometric information into the score computed by the main biometric.In this paper, we propose a group-specific algorithm to exploit soft-biometric information in a biometric verification system. Our proposal is exemplified using hair colour and ethnicity as soft biometrics and face as biometric. Hair colour and information about ethnicity can be easily extracted from face images, and used only for a small number of users with highly discriminant hair colour or ethnicity. We show by experiments that for those users, hair colour or ethnicity strongly contributes to reduce the false rejection rate without a significant impact on the false acceptance rate, whilst the performance does not change for other users.  相似文献   

5.
Wide spread use of biometric based authentication implies the need to secure biometric reference data. Various template protection schemes have been introduced to prevent biometric forgery and identity thefts. Cancelable biometrics and visual cryptography are two recent technologies introduced to address the concerns regarding privacy of biometric data, and to improve public confidence and acceptance of biometric systems. Cancelable biometrics is an important technique that allows generation of revocable biometric templates. As the number of biometric instances are limited and once compromised they are lost forever. Cancelable biometrics allows templates to be cancelled and revoked like passwords innumerable times. Recently, various approaches that utilize visual cryptography to secure the stored template and impart privacy to the central databases have been introduced. This work attempts to summarize the existing approaches in literature making use of these two technologies to protect biometric templates.  相似文献   

6.
Biometric technology - the automated recognition of individuals using biological and behavioral traits - has been presented as a natural identity management tool that offers "greater security and convenience than traditional methods of personal recognition." Indeed, many existing government identity management systems employ biometrics to assure that each person has only one identity in the system and that only one person can access each identity. Historically, however, biometric technology has also been controversial, with many writers suggesting that biometrics invade privacy, that specific technologies have error rates unsuitable for large-scale applications, or that the techniques "are useful to organizations that regulate the individual, but of little use where the individual controls identification and authorization." Here, I address these controversies by looking more deeply into the basic assumptions made in biometric recognition. I'll look at some example systems and delve into the differences between personal identity and digital identity. I'll conclude by discussing how those whose identity is managed with biometrics can manage biometric identity management.  相似文献   

7.
This article reflects on the cross-cultural communicative experiences of professors from South Africa and students from Sudan, during a two-year Internet-supported Masters’ course in Computers in Education. Four of Hofstede’s cultural dimensions were considered as categories of interpretation. The purpose of the research was to determine the extent to which Hofstede’s static quantitative, research could be used as a basis for an essentially qualitative dynamic interpretation. While Hofstede’s work focuses on cultural differences, this article tries to uncover what commonalities were constructed in the process. It was found that in this case, dimensions such as power distance and uncertainty avoidance tended to amplify each other, while together they resulted in a movement away from individualism towards collectivism. Accommodating across cultures did not mean that one should move into the other culture. Three elements seem to play a role when cultures meet: Reduction of communicative uncertainty, construction of shared meaning, and appropriate use of technology. More research should be conducted to uncover the elements that are common to cultures because emphasising commonality seems more useful than trying to overcome differences.  相似文献   

8.
This article surveys use cases for cryptographic keys extracted from biometric templates (“biometric keys”). It lays out security considerations that favor uses for the protection of the confidentiality and privacy of biometric information itself. It is further argued that the cryptographic strength of a biometric key is determined by its true information content. I propose an idealized model of a biometric system as a Shannon channel. The information content that can be extracted from biometric templates in the presence of noise is determined within this model. The performance of state-of-the-art biometric technology to extract a key from a single biometric feature (like, e.g., one iris pattern or one fingerprint) is analyzed. Under reasonable operating conditions the channel capacity limits the maximal achievable information content k of biometric key to values smaller than about 30 bits. This upper length limit is too short to thwart “brute force” attacks on crypto systems employing biometric keys. The extraction of sufficiently long biometric keys requires either: (a) technological improvements that improve the recognition power of biometric systems considerably or (b) the employment of multimodal and/or multiinstance biometrics or (c) the use of novel biometric features, such as, e.g., the pattern DNA nucleotides in the human genome.  相似文献   

9.
Biometrics: a tool for information security   总被引:4,自引:0,他引:4  
Establishing identity is becoming critical in our vastly interconnected society. Questions such as "Is she really who she claims to be?," "Is this person authorized to use this facility?," or "Is he in the watchlist posted by the government?" are routinely being posed in a variety of scenarios ranging from issuing a driver's license to gaining entry into a country. The need for reliable user authentication techniques has increased in the wake of heightened concerns about security and rapid advancements in networking, communication, and mobility. Biometrics, described as the science of recognizing an individual based on his or her physical or behavioral traits, is beginning to gain acceptance as a legitimate method for determining an individual's identity. Biometric systems have now been deployed in various commercial, civilian, and forensic applications as a means of establishing identity. In this paper, we provide an overview of biometrics and discuss some of the salient research issues that need to be addressed for making biometric technology an effective tool for providing information security. The primary contribution of this overview includes: 1) examining applications where biometric scan solve issues pertaining to information security; 2) enumerating the fundamental challenges encountered by biometric systems in real-world applications; and 3) discussing solutions to address the problems of scalability and security in large-scale authentication systems.  相似文献   

10.

Identifying a person based on their behavioral and biological qualities in an automated manner is called biometrics. The authentication system substituting traditional password and token for authentication and relies gradually on biometric authentication methods for verification of the identity of an individual. This proves the fact that society has started depending on biometric-based authentication systems. Security of biometric authentication needs to be reviewed and discussed as there are multiple points related to integrity and public reception of biometric-based authentication systems. Security and recognition accuracy are the two most important aspects which must be considered while designing biometric authentication systems. During enrollment phase scanning of biometric data is done to determine a set of distinct biometric feature set known as biometric template. Protection of biometric templates from various hacking efforts is a topic of vital importance as unlike passwords or tokens, compromised biometric templates cannot be reissued. Therefore, giving powerful protection techniques for biometric templates and still at that very moment preparing great identification accuracy is a good research problem nowadays, as well as in the future. Furthermore, efficiency under non-ideal conditions is also supposed to be inadequate and thus needs special attention in the design of a biometric authentication system. Disclosure of various biometric traits in miscellaneous applications creates a severe compromise on the privacy of the user. Biometric authentication can be utilized for remote user authentication. In this case, the biometric data of users typically called templates are stored in a server. The uniqueness and stability of biometrics ended it useful over traditional authentication systems. But, a similar thing made the enduring harm of a user’s identity in biometric systems. The architecture of the biometric system leads to several hazards that lead to numerous security concerns and privacy threats. To address this issue, biometric templates are secured using several schemes that are categorized as biometric cryptosystems, cancelable biometrics, hybrid methods, Homomorphic Encryption, visual cryptography based methods. Biometric cryptosystems and cancelable biometrics techniques provide reliable biometric security at a great level. However, there persist numerous concerns and encounters that are being faced during the deployment of these protection technologies. This paper reviews and analyses various biometric template protection methods. This review paper also reflects the limitations of various biometric template protection methods being used in present times and highlights the scope of future work.

  相似文献   

11.
Biometric authentication has a great potential to improve the security, reduce cost, and enhance the customer convenience of payment systems. Despite these benefits, biometric authentication has not yet been adopted by large-scale point-of-sale and automated teller machine systems. This paper aims at providing a better understanding of the benefits and limitations associated with the integration of biometrics in a PIN-based payment authentication system. Based on a review of the market drivers and deployment hurdles, a method is proposed in which biometrics can be seamlessly integrated in a PIN-based authentication infrastructure. By binding a fixed binary, renewable string to a noisy biometric sample, the data privacy and interoperability between issuing and acquiring banks can improve considerably compared to conventional biometric approaches. The biometric system security, cost aspects, and customer convenience are subsequently compared to PIN by means of simulations using fingerprints. The results indicate that the biometric authentication performance is not negatively influenced by the incorporation of key binding and release processes, and that the security expressed as guessing entropy of the biometric key is virtually identical to the current PIN. The data also suggest that for the fingerprint database under test, the claimed benefits for cost reduction, improved security and customer convenience do not convincingly materialize when compared to PIN. This result can in part explain why large-scale biometric payment systems are virtually non-existent in Europe and the United States, and suggests that other biometric modalities than fingerprints may be more appropriate for payment systems.  相似文献   

12.
Identity management through biometrics offer potential advantages over knowledge and possession based methods. A wide variety of biometric modalities have been tested so far but several factors paralyze the accuracy of mono-modal biometric systems. Usually, the analysis of multiple modalities offers better accuracy. An extensive review of biometric technology is presented here. Besides the mono-modal systems, the article also discusses multi-modal biometric systems along with their architecture and information fusion levels. The paper along with the exemplary evidences highlights the potential for biometric technology, market value and prospects.  相似文献   

13.
Biometrics technology has come a long way from simpler forms of systems security. But are biometrics-based systems more secure or do they simply require crackers to become more proficient at breaking into systems? To recognize your fingerprint requires that a template of your fingerprint actually be present in the system that verifies your access. If you want to pass as somebody else, presumably you'd have to either have that person's finger with you or you'd need to change the verifying template residing in the system that verifies your print. Cracking into a system and replacing a legitimate print with your own isn't easy to do unless the system's security is poor. While biometric proponents stress the strength of their proprietary technologies or biometrics in general, no system is ever completely secure. Contrary to what many biometric proponents would have us believe-that biometric security outclasses traditional forms of security-all biometric systems are, after all, another form of computer security with its own set of strengths and weaknesses. Biometrics effectively trade some amount of privacy and cost effectiveness for ultimate convenience-and these systems are certainly no less secure than standard password systems. Password systems are cheap. Complex biometric scanning equipment is usually expensive. But biometrics seems to be where the industry is headed.  相似文献   

14.
Wide spread use of biometric based authentication requires security of biometric data against identity thefts. Cancelable biometrics is a recent approach to address the concerns regarding privacy of biometric data, public confidence, and acceptance of biometric systems. This work proposes a template protection approach which generates revocable binary features from phase and magnitude patterns of log-Gabor filters. Multi-level transformations are applied at signal and feature level to distort the biometric data using user specific tokenized variables which are observed to provide better performance and security against information leakage under correlation attacks. A thorough analysis is performed to study the performance, non-invertibility, and changeability of the proposed approach under stolen token scenario on multiple biometric modalities. It is revealed that generated templates are non-invertible, easy to revoke, and also deliver good performance.  相似文献   

15.
Liu  S. Silverman  M. 《IT Professional》2001,3(1):27-32
As organizations search for more secure authentication methods for user access, e-commerce. and other security applications, biometrics is gaining increasing attention. But should your company use biometrics? And, if so, which ones should you use and how do you choose them? There is no one best biometric technology. Different applications require different biometrics. To select the right biometric for your situation, you will need to navigate through some complex vendor products and keep an eye on future developments in technology and standards. Your options have never been more diverse. After years of research and development, vendors now have several products to offer. Some are relatively immature, having only recently become commercially available, but even these can substantially improve your company's information security posture. We briefly describe some emerging biometric technologies to help guide your decision making  相似文献   

16.
Automatic biometric systems based on human characteristics for personal identification have attracted great attention. Their performance highly depends on the distinctive information in the biometrics. Identical twins having the closest genetics-based relationship are expected to have maximum similarity in their biometrics. Classifying identical twins is a challenging problem for some automatic biometric systems. Palmprint has been studied for personal identification for over seven years. Most of the previous research concentrates on algorithm development. In this paper, we systemically examine palmprints from the same DNA for automatic personal identification and to uncover the genetically related palmprint features. The experimental results show that the three principal lines and some portions of weak lines are genetically related features but our palms still contain rich genetically unrelated features for classifying identical twins.  相似文献   

17.
There has been a slight surge in the study of technology adoption in developing countries. However, little attention has been paid to the adoption of biometric security systems. This paper reports a study that analyzed the adoption of biometric technology in a developing country from an institutional point of view. The results show that job positions (managerial and operational) could influence perceptions of innovation characteristics (especially ease of use and usefulness) in the decision to adopt biometrics. However, the unified organizational analyses indicate that ease of use, communication, size and type of organizations have significant impacts on the decision to adopt biometrics.  相似文献   

18.
19.
The introduction of emerging technologies in retailing and their infusion in the service encounter necessitates research to better understand consumer attitudes towards the usage of technology in service delivery systems. The capability of Radio Frequency Identification (RFID) technology to automatically and uniquely identify products makes this technology promising as an enabler of innovative consumer services. However there is limited research on how consumers perceive the RFID-enabled service systems. The authors develop and empirically test a model that focuses on consumer attitudes towards technology-based services. Based on the pre-prototype user acceptance framework and using RFID as a focal technology, the proposed model includes a hierarchy of three distinct consumer attitudes: towards the general service concept, towards the general technology-based service application and towards the RFID-enabled service. Perceived system characteristics as well as personality traits are included in the model. The partial least squares method of structural equation modelling is used to analyse 575 questionnaires collected in two consumer surveys in Greece (n=173) and Ireland (N=402). The results of the study show that consumer attitude towards RFID-enabled services in retailing can be modelled as a confluence of multiple attitudes. The results also indicate that perceived system-related factors – such as performance and effort expectancy – as well as individual traits – such as technology anxiety and information privacy concern – affect consumer attitude towards technology-based and RFID-enabled services, respectively.  相似文献   

20.
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司    京ICP备09084417号-23

京公网安备 11010802026262号