Relevant Technologies And Their Application In Biometric Authentication

Report background

The report below mainly addresses the issue of biometric authentication in the current technology in the environment. Techniques of securing information and data in the present days have evolved to a more secure means of biometric authentication where access to a particular network in the system only enhanced after the authentication process. The report further discusses the limitations and procedural application of various types of biometric authentication.

Save Time On Research and Writing
Hire a Pro to Write You a 100% Plagiarism-Free Paper.
Get My Paper

Biometric technologies are the unique, measurable physiognomies used in labeling and describing individuals (Bemmel & Mian 2014, p90). These identifiers (biometric) often tends categorized as physical versus behavioral features. Physiological appearances are related to the body shape, for instance, face recognition, fingerprint, veins of the palm, hand geometry, iris recognition, among others. On the other hand, behavioral appearances are related to the design of behavior of an individual, including but not restricted to gait, typing rhythm, and voice. Meanwhile, biometric identifiers are unique to persons; they are more dependable in verifying identity than token and knowledge-based approaches; though, the gathering of biometric identifiers increases privacy concerns about the eventual use of this data. The report discusses the application areas of biometric technologies and their concerned issues.

The reports aim at enhancing scholars and organizational workforces in knowledge-based equipping with biometric technology in the present era. The report displays the concept of biometrics as a very robust authentication mechanism that based on something that an individual as opposed to something he/she know or something in possession. Passwords and indications are highly susceptible to manipulation or stolen as a weak or conceded password is the main reason for the increasing cases of safety and data cracks. Passwords are the feeblest link in an establishment’s security scheme, and even robust passwords cannot resist cultured attackers from a hacker (Haghighat, Zonouz & Abdel-Mottaleb 2015, p76). Further, the report aims at demonstrating the costs of maintaining biometric technology and how to enhance the concept of ensuring effective administration properly.

Biometric systems are applied increasingly in recognizing individuals and normalize access to corporeal spaces, data, services, and to other privileges or benefits, counting the ability to cross global borders. The incentives for using biometrics are sundry and often intersect with each other. They comprise improving the suitability and efficiency of tedious access transactions, decreasing fraud, and increasing public safety and national safety. Questions persevere, however, about the efficiency of biometric systems as safety or surveillance apparatuses, their application and manageability, appositeness in widely changing contexts, social influences, effects on secrecy, and legal and strategic implications. Biometric authentication as s human recognition structures are characteristically probabilistic, and hence intrinsically weak (Kim et al. 2015). The chance of mistakes in the system can be made trivial but not entirely eradicated. System inventors and operators should antedate and plan for the happening of errors, even if faults are expected to be intermittent. Biometric systems integrate complicated definitional, scientific, and operational picks that are themselves entrenched in larger technological and communal contexts. Thus, systems-level deliberations are precarious to the accomplishment of biometric structures. Analyses of biometric schemes’ performance, efficiency, trustworthiness, and appropriateness should take a broad schemes standpoint.

The aim of the report

Biometric authentications systems are integrally probabilistic, and their presentation needs to be evaluated within the situation of its ultimate and critical distinctive. Biometric recognition encompasses matching, within lenience of approximation, of pragmatic biometric qualities against formerly collected figures for a subject. Estimated matching is obligatory due to the disparities in biological aspects and behaviors both within and among individuals. Consequently, in distinction to the mostly twofold results associated with most information expertise systems, biometric structures provide probabilistic outcomes (Hejazi et al. 2016).

Save Time On Research and Writing
Hire a Pro to Write You a 100% Plagiarism-Free Paper.
Get My Paper

Present cryptography is comprehensively grounded in mathematical philosophy and computer science run through; cryptographic algorithms are premeditated around computational solidity assumptions, creating such algorithms stable to break in practice by any rival. It is theoretically probable to cut such a classification, but it is almost impossible to do so by any recognized practical tactics. According to (Kindt 2016, p56) these systems are therefore labeled computationally protected; theoretical progress, like enhancements in integer factorization procedures, and faster computing technology necessitate these resolutions to be continually adjusted. There occur information-theoretically safe schemes that possibly cannot be smashed even with infinite computing power, for instance, one-time pad, but these patterns are more challenging to apply than the best theoretically delicate but computationally safe mechanisms. The progress of cryptographic technology has elevated some legal issues in the information phase. Cryptography’s perspective in the application as a tool for intelligence and subversion has led several governments to categorize it as a weapon and to bound or even forbid its export and demand. In some authorities where the use of cryptography concept is legal, laws allow investigators to oblige the disclosure of encryption keys for info/data relevant to an investigation. Cryptography also theatres a significant character in digital rights administration and copyright violation of digital broadcasting (Ngo et al. 2015).

To fully understand user substantiation is crucial since it is the procedure that keeps unauthorized users from attaining access to delicate information. Authentication safeguards that a particular user only has admittance to the information they need and cannot see the complex information of another user in the system. According to (Sinno 2018, p9) when a particular user verification is not secure, criminals (cyber) can trick the coordination and gain entree, taking of any kind data they are in need of it. Authentication of users guarantees that only authorized operators are gaining admission to sensitive data, and without a secure authentication progression, the organization could be in jeopardy of being intruded.

Relevant technologies and their application

The common of expressed anxieties relate to privacy matters of the individual user. Precisely, users are apprehensive with how and where data is stored, who can admittance it, how it is utilized, and the dependability of its usage. This disquiet undoubtedly useful for persons who sight biometrics technology in its broad peak sense, but are not as effective when smeared to user authentication. The variance is in how this knowledge is applied. For the persistence of authenticating a distinct user, the coordination does not attempt to regulate the user’s individuality only but also to approve it. It will only permit access by an operator to a particular submission or network when a match is established. The technique of storage is also dissimilar from a definite fingerprint or picture that might be on the database (Unar, Seng & Abbasi 2014, p2659). For user authentication resolutions, information is stored as an arithmetical representation that cannot, in and of itself, re-form the original appearance. Storage of exclusive identifiers is also a disquiet to some entities. Data can be stored locally that provides for cooler access and resistor and lessens the concern about attacks in the network.

With cyber-attacks as beautiful as cyber-crime beside large companies, in the year 2014 where globally they rose to forty percent, network safety needs to be observed at afresh and in a new aspect (Siegal, Rowell & Hintz 2018, p11). Adding to this delinquent is the massive multiplying of mobile and smartphones across the globe. With most phones capable of retrieving the internet from anyplace around the world, the problematic of IT safety is getting more and more severe with each transient day.

Many breaches exist in our empathetic of the nature and range of distinctiveness and steadiness of biometric traits crosswise individuals and clusters. No biometric feature is known to be entirely steady and typical across all groups (Liu & Silverman 2001, p34). Biometric personalities have fundamental arithmetical properties, uniqueness, and differing notches of stability under normal physiological environments and environmental encounters, many features that are not adequately understood, specifically at large gauges. Complicating substances, the causal biological possessions and circulation of biometric qualities in a population are commonly observed only through sieves interposed by depth processes and instruments and succeeding biometric feature abstraction. Thus, the expansion of science of individual human individuality is essential to operative and appropriate application of biometric authentication. Better biometric traits appreciative in human beings could be expanded by carefully premeditated data collection and breakdown. The biological keystones of physical individuality and the steadiness of several biometric characteristics under regular physiological situations and environmental defies require further explanation from basic natural and empirical training. Prominently, the underlying particularity of a biometric trait cannot be evaluated apart from an empathetic of the stability, accurateness, and inherent unpredictability of a given quantity (Semwal et al. 2015).

Cryptographic concept

In matters concerning information technology, attackers are going to install more and more approaches that will endure to fox cybersecurity specialists by trying and continuing being ahead of them in the rate contest of security placement versus safety breach. As computer specialists, individuals and organizations need to be alert of the deeds in the network security situation and implement procedures to minimize these threats (Fung et al. 2016). Biometrics is considered as a most important aspect in securing data and information in almost every network. Biometric technology is hard to duplicate the information stored at the time of registration hence making it appropriate in securing the information from authorized access. With biometric technology providing a resilient user authentication elucidation, there are other aspects tend consideration in the authentication procedure. When a high level of safety is needed, it is endorsed to combine other authentication features with biometrics. When combined what an individual knows, what h/she has, and what they are, they tend to achieve full security level across multiple submissions and structures (Bringer et al. 2014).  

References

Bemmel, V., & Mian, S. (2014). U.S. Patent No. 8,880,434. Washington, DC: U.S. Patent and Trademark Office.

Bringer, J., Chabanne, H., Favre, M., Patey, A., Schneider, T., & Zohner, M. (2014, June). GSHADE: faster privacy-preserving distance computation and biometric identification. In Proceedings of the 2nd ACM workshop on Information hiding and multimedia security (pp. 187-198). ACM.

Fung, K. C., & Dick, T. J. (2016). U.S. Patent No. 9,272,689. Washington, DC: U.S. Patent and Trademark Office.

Haghighat, M., Zonouz, S., & Abdel-Mottaleb, M. (2015). CloudID: Trustworthy cloud-based and cross-enterprise biometric identification. Expert Systems with Applications, 42(21), 7905-7916.

Hanna, K. J. (2015). U.S. Patent No. 9,095,287. Washington, DC: U.S. Patent and Trademark Office.

Hejazi, M., Al-Haddad, S. A. R., Singh, Y. P., Hashim, S. J., & Aziz, A. F. A. (2016). ECG biometric authentication based on non-fiducial approach using kernel methods. Digital Signal Processing, 52, 72-86.

Kim, H., Park, J., Lee, J., & Ryou, J. (2015). Biometric authentication technology trends in smart device environment. In Mobile and Wireless Technology 2015 (pp. 199-206). Springer, Berlin, Heidelberg.

Kindt, E. J. (2016). Privacy and data protection issues of biometric applications (Vol. 1). Springer.

Liu, S., & Silverman, M. (2001). A practical guide to biometric security technology. IT Professional, 3(1), 27-32.

Ngo, D. C. L., Teoh, A. B. J., & Hu, J. (Eds.). (2015). Biometric security. Cambridge Scholars Publishing.

Semwal, V. B., Raj, M., & Nandi, G. C. (2015). Biometric gait identification based on a multilayer perceptron. Robotics and Autonomous Systems, 65, 65-75.

Siegal, J., Rowell, S., & Hintz, T. (2018). U.S. Patent No. 9,911,146. Washington, DC: U.S. Patent and Trademark Office.

Sinno, S. (2018). How risk engines could solve a biometric dilemma. Biometric Technology Today, 2018(5), 9-11.

Unar, J. A., Seng, W. C., & Abbasi, A. (2014). A review of biometric technology along with trends and prospects. Pattern recognition, 47(8), 2673-2688.