• Title/Summary/Keyword: biometric protection

Search Result 51, Processing Time 0.02 seconds

The Effect of Security Awareness Training on the Use of Biometric Authentication: Focusing on the Protection Motivational Behaviors

  • Jung, Seungmin;Park, Joo Yeon
    • Journal of Information Technology Applications and Management
    • /
    • v.27 no.2
    • /
    • pp.1-21
    • /
    • 2020
  • The purpose of this study is to investigate the behavioral factors affecting the security attitude and intention to use biometrics password based on the protection motivation theory. This study also investigates security awareness training to understand trust, privacy, and security vulnerability regarding biometric authentication password. This empirical analysis reveals security awareness training boosts the protection motivational factors that affect on the behavior and intention of using biometric authentication passwords. This study also indicates that biometric authentication passwords can be used when the overall belief in a biometric system is present. After all, security awareness training enhances the belief of biometric passwords and increase the motivation to protect security threats. The study will provide insights into protecting security vulnerability with security awareness training.

A Study on the Protection of Biometric Information against Facial Recognition Technology

  • Min Woo Kim;Il Hwan Kim;Jaehyoun Kim;Jeong Ha Oh;Jinsook Chang;Sangdon Park
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.17 no.8
    • /
    • pp.2124-2139
    • /
    • 2023
  • In this article, the authors focus on the use of smart CCTV, a combnation of biometric recognition technology and AI algorithms. In fact, the advancements in relevant technologies brought a significant increase in the use of biometric information - fingerprint, retina, iris or facial recognition - across diverse sectors. Both the public and private sectors, with the developments of biometric technology, widely adopt and use an individual's biometric information for different reasons. For instance, smartphone users highly count on biometric technolgies for the purpose of security. Public and private orgazanitions control an access to confidential information-controlling facilities with biometric technology. Biometric infomration is known to be unique and immutable in the course of one's life. Given the uniquness and immutability, it turned out to be as reliable means for the purpose of authentication and verification. However, the use of biometric information comes with cost, posing a privacy issue. Once it is leaked, there is little chance to recover damages resulting from unauthorized uses. The governments across the country fully understand the threat to privacy rights with the use of biometric information and AI. The EU and the United States amended their data protection laws to regulate it. South Korea aligned with them. Yet, the authors point out that Korean data aprotection law still requires more improvements to minimize a concern over privacy rights arising from the wide use of biometric information. In particular, the authors stress that it is necessary to amend Section (2) of Article 23 of PIPA to reflect the concern by changing the basis for permitting the processing of sensitive information from 'the Statutes' to 'the Acts'.

Secure Biometric Data Utilization and Protection (바이오인식 정보의 안전한 활용 및 보호방안)

  • Song, Chang-kyu;Kim, Young-jin;Chun, Myung-geun
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.31 no.4
    • /
    • pp.841-852
    • /
    • 2021
  • Biometric recognition refers to a technology that identifies or verifies an individual after registering each individual's physical, physiological, and behavioral characteristics with an automated device. However, the biometric data used here corresponds to personal information since it can identify an individual. Therefore, when it is compromised or misused, it negatively affects the privacy of the data subject. In this paper, we review the current status of domestic laws related to biometric information and the status of infringements related to this. And then, some biometric application models are derived and vulnerabilities and countermeasures for each model are discussed. Finally, for the developer and service provider of the biometric system, protection guidance is presented.

Biometric Information Protection Measures in the Biometric Person Authentication System Using Match-on-Card (Match-on-Card를 사용한 생체 개인 인증 시스템에서의 생체정보 보호대책)

  • 이상곤;조대성
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.40 no.6
    • /
    • pp.237-246
    • /
    • 2003
  • To acquire certificate of security evaluation for information protection Products, it is necessary for a designer to grasp the threats listed in a protection profile and to reflect them in the product design. BDPP is a protection profile for the biometric devices. In this paper, we applied BDPP to a Match-on-Card, and ertracted some security requirements to protect biometric data against threats. We also studied some countermeasures satisfying the security requirements.

Personal Information Protection for Biometric Verification based TeleHealth Services (바이오인식을 이용한 원격의료에서의 개인정보보호)

  • Shin, Yong-Nyuo;Chun, Myung-Geun
    • Journal of the Korean Institute of Intelligent Systems
    • /
    • v.20 no.5
    • /
    • pp.659-664
    • /
    • 2010
  • This paper provides an integrated framework for biometric data and private information protection in TeleHealth. Biometric technology is indispensable in providing identification and convenience in the TeleHealth environment. Once biometric information is exposed to mallicious attacker, he will suffer great loss from the illegferuse of his biometric data by someone else because of difficulty of change not like ID and password. We have to buil by someone esystem data bon the integrated framework for biometric data and private information protection in TeleHealth. First, we consider the structure of the biometric system and the security requirements of y someone esystem data bon the biometrics. And then, we define the TeleHealth system model and provide the vulnerabilities and countermeasures of the biometric-data by someone eintegrated model.byhe TeleHealth sse bec requires two-phata authentication for countermeasure. Finally, we made some functionferrequirements for main componenets of biometric-data bintegrated TeleHealth system framework to protect biometric data.

Biometric Template Security for Personal Information Protection (개인정보 보호를 위한 바이오인식 템플릿 보안)

  • Shin, Yong-Nyuo;Lee, Yong-Jun;Chun, Myung-Geun
    • Journal of the Korean Institute of Intelligent Systems
    • /
    • v.18 no.4
    • /
    • pp.437-444
    • /
    • 2008
  • This paper deals with the biometric template protection in the biometric system which has been widely used for personal authentication. First, we consider the structure of the biometric system and the function of its sub-systems and define the biometric template and identification(ID) information. And then, we describe the biometric template attack points of a biometric system and attack examples and provide their countermeasures. From this, we classify the vulnerability which can be protected by encryption and hashing techniques. For more detail investigation of these at real operating situations, we analyze them and suggest several protection methods for the typical application scheme of biometric systems such as local model, download model, attached model, and center model. Finally, we also handle the privacy problem which is most controversy issue related to the biometric systems and suggest some guidances of safeguarding procedures on establishing privacy sympathy biometric systems.

Error Correction Codes for Biometric Cryptosystem: An Overview

  • Teoh, Andrew Beng Jin;Kim, Jaihie
    • Information and Communications Magazine
    • /
    • v.32 no.6
    • /
    • pp.39-49
    • /
    • 2015
  • In cryptographic applications, the key protection is either knowledge-based (passwords) or possession-based (tamper-proof device). Unfortunately, both approaches are easily forgotten or stolen, thus introducing various key management issues. By incorporating biometrics technologies which utilize the uniqueness of personal characteristics, the security of cryptosystems could be strengthened as authentication now requires the presence of the user. Biometric Cryptosystem (BC) encompasses the design of cryptographic keys protection methods by incorporating biometrics. BC involves either key-biometrics binding or direct key generation from biometrics. However, the wide acceptance and deployment of BC solutions are constrained by the fuzziness related with biometric data. Hence, error correction codes (ECCs) should be adopted to ensure that fuzziness of biometric data can be alleviated. In this overview paper, we present such ECC solutions used in various BCs. We also delineate on the important facts to be considered when choosing appropriate ECCs for a particular biometric based solution from accuracy performance and security perspectives.

A Revocable Fingerprint Template for Security and Privacy Preserving

  • Jin, Zhe;Teoh, Andrew Beng Jin;Ong, Thian Song;Tee, Connie
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.4 no.6
    • /
    • pp.1327-1342
    • /
    • 2010
  • With the wide deployment of biometric authentication systems, several issues pertaining security and privacy of the biometric template have gained great attention from the research community. To resolve these issues, a number of biometric template protection methods have been proposed. However, the design of a template protection method to satisfy four criteria, namely diversity, revocability and non-invertibility is still a challenging task, especially performance degradation when template protection method is employed. In this paper, we propose a novel method to generate a revocable minutiae-based fingerprint template. The proposed method consists of feature extraction from fingerprint minutiae pairs, quantization, histogram binning, binarization and eventually binary bit-string generation. The contributions of our method are two fold: alignment-free and good performance. Various experiments on FVC2004 DB1 demonstrated the effectiveness of the proposed methods.

Improvement Proposals for Biometric Information Protection Guideline based on the Analysis of Global Bio Information Privacy Issues (글로벌 바이오정보 프라이버시 논점 분석을 기반으로 한 바이오정보 보호 가이드라인 개선 방안)

  • Jung, Boo-geum;Kwon, Hun-yeong;Park, Hea-sook;Lim, Jong-in
    • Convergence Security Journal
    • /
    • v.18 no.3
    • /
    • pp.87-94
    • /
    • 2018
  • Privacy means the right not to interfere with the private life of an individual. Bio data is the most private personal information about the person itself, and according to advancement of technology, it is possible to analyze and judge individual as well as identify individual. The Personal Information Protection Act is based on global privacy principles, but the legislation for the protection of bio information has yet to be enacted. Therefore, it is time to protect biometric data as more sensitive information than general personal information. We will review the global privacy discussions for protecting biometric information and propose additional privacy principles and measures for utilization that should be defined in the biometric information protection guideline.

  • PDF

Invariant Biometric Key Extraction based on Iris Code (홍채 코드 기반 생체 고유키 추출에 관한 연구)

  • Lee, Youn-Joo;Lee, Hyung-Gu;Park, Kang-Ryoung;Kim, Jai-Hie
    • Proceedings of the IEEK Conference
    • /
    • 2005.11a
    • /
    • pp.1011-1014
    • /
    • 2005
  • In this paper, we propose a method that extracts an invariant biometric key in order to apply this biometric key to the crypto-biometric system. This system is a new authentication architecture which can improve the security of current cryptographic system and solve the problem of stored template protection in conventional biometric system, also. To use biometric information as a cryptographic key in crypto-biometric system, same key should be generated from the same person. However, it is difficult to obtain such an invariant biometric key because biometric data is sensitive to surrounding environments. The proposed method solves this problem by clustering Iris Codes obtained by using independent component analysis (ICA).

  • PDF