How Secured Is The Securer: Biometric Technology Overview

  IJCTT-book-cover
 
         
 
© 2020 by IJCTT Journal
Volume-68 Issue-8
Year of Publication : 2020
Authors : Omotosho Folorunsho Segun, Babalola Moyin Florence, Fadiora Babatunde Olawale
DOI :  10.14445/22312803/IJCTT-V68I8P106

How to Cite?

Omotosho Folorunsho Segun, Babalola Moyin Florence, Fadiora Babatunde Olawale, "How Secured Is The Securer: Biometric Technology Overview," International Journal of Computer Trends and Technology, vol. 68, no. 8, pp. 39-43, 2020. Crossref, https://doi.org/10.14445/22312803/IJCTT-V68I8P106

Abstract
To improve the security of real identity management systems, many application now uses biometrics-based personal authentication systems. Biometric physiological traits such as fingerprint, face and iris or behavioral traits such as speech and handwriting are often engaged. As a result of widespread deployment of biometric systems in many applications, there are growing concerns about the security and privacy of biometric technology. Public acceptance of biometrics technology will depend on the ability of system developers to convince the users that these systems are robust with low error rates, and are tamper proof. This research focuses on likely areas on which biometric system can be hacked because, unlike passwords and tokens, compromised biometric templates cannot be revoked and reissued. In this study we present categorization of various weaknesses points of a biometric system and countermeasure approaches that has been propounded.

Keywords
Biometric, Templates, Physiological, Behavioral, Traits, Fingerprint

Reference
[1] Adler, A. “Vulnerabilities in biometric encryption systems”. In International Conference on Audio-and Video-Based Biometric Person Authentication (pp. 1100-1109).S pringer Berlin Heidelberg. (2005, July).
[2] Angle, S., Bhagtani, R., & Chheda, H. “Biometrics: A further echelon of security”. In UAE International Conference on Biological and Medical Physics, 2005..
[3] Campisi, P. “Security and privacy in biometrics: towards a holistic approach. In Security and Privacy in Biometrics” (pp. 1-23). Springer London., 2013.
[4] Clancy, T. C., Kiyavash, N., & Lin, D. J.. “Secure smart card based fingerprint authentication”. In Proceedings of the 2003 ACM SIGMM workshop on Biometrics methods and applications (pp. 45-52).ACM. 2003.
[5] Ghany, K. K. A., Hefny, H. A., Hassanien, A. E., & Ghali, N. I. “A hybrid approach for biometric template security”. In Proceedings of the 2012 International Conference on Advances in Social Networks Analysis and Mining (ASONAM 2012) (pp. 941-942). IEEE Computers Society 2012 .
[6] Gudavalli, M., Kumar, D. S., & Raju, S. V. “Integrated Biometric Template Security using Random Rectangular Hashing”. Global Journal of Computer Science and Technology, 14(7). 2014.
[7] Jain A. K, “Biometric System Security”, Dept. of Computer Science and Engineering Michigan State University, http://biometrics.cse.msu.edu, 2015,.
[8] Jain, A. K., Nandakumar, K., & Nagar, A. “Biometric template security”. EURASIP Journal on advances in signal processing, 113. 2008.
[9] Security Vulnerabilities Against Fingerprint Biometric System Mahesh Joshi1 Bodhisatwa Mazumdar Somnath Dey phd1701101004, Indian Institute of Technology Indore, India arXiv:1805.07116v1 [cs.CR], 2018.
[10] Kareem Kamal, Ghany A., Hesham A. , Hefny Aboul, Hassanien E., Neveen I., Ghali I. “A Hybrid approach for biometric template security”. IEEE/ACM International Conference on Advances in Social Networks Analysis and Mining. 2012
[11] Ratha, N. K., Connell, J. H., &Bolle, R. M.. “Enhancing security and privacy in biometrics-based authentication systems “.IBM systems Journal, 40(3), 614-634. 2001
[12] Ratha, N., Connell, J., Bolle, R. M., & Chikkerur, S. “Cancelable biometrics: A case study in fingerprints.” In Pattern Recognition, 2006.ICPR 2006.18th International Conference on (Vol. 4, pp. 370-373). IEEE, 2006..
[13] Omotosho, F.S., Babatunde, R.S., Gbolagade, K.A “Framework for Secured Biometric system”. International Journal of scientific & Engineering Research, Volume 8, Issue 7, pp. (2318- 2322) 2017.
[14] Rubal Jain and Cha,nder Kant. “Attacks on Biometric Systems: An Overview.” International Journal of Advances in Scientific Research, 2015; 1(07): 283-288.
[15] Ross A. and Othman, A. "Visual Cryptography for Biometric Privacy," in IEEE Transactions on Information Forensics and Security, vol. 6, no. 1, pp. 70-81, 2011.doi: 10.1109/TIFS.2010.2097252
[16] Erkin, Z. Franz, M., Guajardo,J., Katzenbeisser, S., Lagendijk, I., Toft, T. “Privacy-preserving face recognition”, in Privacy Enhancing Technologies (Springer, Berlin, 2009, pp. 23 –253
[17] Ye, S., Luo, Y., Zhao, J. Cheung, S.C.S., “Anonymous biometric access control.” EURASIP J. Inf. Secur. 2009, 2:1–2:17 (2009) [18] Disha Lobo, Anoop C. V. and Mahesha Y, "Securing Fingerprint Based Biometric System" SSRG International Journal of Electronics and Communication Engineering,Vol-3,Iss-10,2019,