[go: up one dir, main page]

Natgunanathan et al., 2016 - Google Patents

Protection of privacy in biometric data

Natgunanathan et al., 2016

View PDF
Document ID
7542170314062926752
Author
Natgunanathan I
Mehmood A
Xiang Y
Beliakov G
Yearwood J
Publication year
Publication venue
IEEE access

External Links

Snippet

Biometrics is commonly used in many automated verification systems offering several advantages over traditional verification methods. Since biometric features are associated with individuals, their leakage will violate individuals' privacy, which can cause serious and …
Continue reading at ieeexplore.ieee.org (PDF) (other versions)

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/316User authentication by observing the pattern of computer usage, e.g. typical user behaviour
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06KRECOGNITION OF DATA; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K9/00Methods or arrangements for reading or recognising printed or written characters or for recognising patterns, e.g. fingerprints
    • G06K9/00006Acquiring or recognising fingerprints or palmprints
    • G06K9/00087Matching; Classification
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06KRECOGNITION OF DATA; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K9/00Methods or arrangements for reading or recognising printed or written characters or for recognising patterns, e.g. fingerprints
    • G06K9/00006Acquiring or recognising fingerprints or palmprints
    • G06K9/00067Preprocessing; Feature extraction (minutiae)
    • G06K9/00073Extracting features related to minutiae and pores
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/77Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Error detection; Error correction; Monitoring responding to the occurence of a fault, e.g. fault tolerance
    • G06F11/08Error detection or correction by redundancy in data representation, e.g. by using checking codes
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity

Similar Documents

Publication Publication Date Title
Natgunanathan et al. Protection of privacy in biometric data
Rane et al. Secure biometrics: Concepts, authentication architectures, and challenges
Kaur et al. Biometric template protection using cancelable biometrics and visual cryptography techniques
Joshi et al. Security vulnerabilities against fingerprint biometric system
Dang et al. Cancellable fuzzy vault with periodic transformation for biometric template protection
Tran et al. Biometrics and privacy-preservation: How do they evolve?
Jindal et al. Secure and privacy preserving method for biometric template protection using fully homomorphic encryption
Tams Unlinkable minutiae‐based fuzzy vault for multiple fingerprints
Sadhya et al. Review of key‐binding‐based biometric data protection schemes
Wu et al. Attacks and countermeasures on privacy-preserving biometric authentication schemes
Xi et al. Bio-cryptography
Gernot et al. Robust biometric scheme against replay attacks using one-time biometric templates
Nguyen et al. Privacy preserving biometric‐based remote authentication with secure processing unit on untrusted server
Keller et al. Fuzzy commitments offer insufficient protection to biometric templates produced by deep learning
Sharma et al. Multimodal biometric user authentication using improved decentralized fuzzy vault scheme based on Blockchain network
Aanjanadevi et al. Face Attribute Convolutional Neural Network System for Data Security with Improved Crypto Biometrics.
Bedad et al. Multi-biometric template protection: an overview
Kavitha et al. Enhancing digital security: a comprehensive multi-model authentication framework leveraging cryptography and biometrics
Ghafourian et al. OTB-morph: one-time biometrics via morphing applied to face templates
Malallah et al. A review of biometric template protection techniques for online handwritten signature application
Kumar et al. Iris template protection using discrete logarithm
Kaur et al. Remote multimodal biometric authentication using visual cryptography
Jegede et al. State of the art in biometric key binding and key generation schemes
Soltane et al. A review regarding the biometrics cryptography challenging design and strategies
Le et al. Protecting biometric features by periodic function-based transformation and fuzzy vault