GB2454662A - Biometric based identity confirmation - Google Patents

Biometric based identity confirmation Download PDF

Info

Publication number
GB2454662A
GB2454662A GB0722241A GB0722241A GB2454662A GB 2454662 A GB2454662 A GB 2454662A GB 0722241 A GB0722241 A GB 0722241A GB 0722241 A GB0722241 A GB 0722241A GB 2454662 A GB2454662 A GB 2454662A
Authority
GB
United Kingdom
Prior art keywords
biometric
identity
data points
characteristic data
box
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
GB0722241A
Other versions
GB0722241D0 (en
Inventor
David Charles Fletcher
Richard Paul Smith
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to GB0722241A priority Critical patent/GB2454662A/en
Publication of GB0722241D0 publication Critical patent/GB0722241D0/en
Publication of GB2454662A publication Critical patent/GB2454662A/en
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina
    • G06K9/00073
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/1347Preprocessing; Feature extraction
    • G06V40/1353Extracting features related to minutiae or pores
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Biomedical Technology (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Biodiversity & Conservation Biology (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Human Computer Interaction (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Multimedia (AREA)
  • Theoretical Computer Science (AREA)
  • Collating Specific Patterns (AREA)

Abstract

The identity of an individual is securely registered by providing a biometric sample of the individual, deriving from the sample an addressable digital sequence, deriving a set of characteristic data points from the digital sequence and then scrambling the set of characteristic data points and destroying the original biometric sample and the digital sequence. To confirm the identity of the individual, a further biometric sample is provided and a further set of characteristic data points are generated and then scrambled for comparison with the registered data. The set of characteristic data points may be selected from the digital sequence from locations chosen by a pseudo random number sequence and may be scrambled using a one-way algorithm. The key used to scramble the set of characteristic data points may be derived from the biometric. The system of the invention comprises an Identity Safe that stores registration information, performs registration and identification token matching and communicates control and algorithm information, and a Biometric Management Apparatus that collects biometric information, produces a unique identity token based on instructions from the identity safe and destroys the facsimile datasets reflecting the biometric sample and original biometric sample. The invention enables registration and identification of individuals through the collection of biometric(s) and transcoding of the resulting dataset, into a unique identity token.

Description

I
Biometric Based Identity Confirmation This invention extends and augments UK patent application 01714022.1[1].
This invention relates to a method (and apparatus) for recording the identity of an indMdual to a high level of confidence, and, usually, also for confirming that identity.
The invention is based on the use of biometric information and can be applied to any biometric provided that the biometric can be reduced to a unique set of locally produced numbers that are cross referenced to generic, addressable characteristics of the biometric.
It is known to confirm the identity of a human by the use of biometrics such as facial features, finger printing, ins scanning and the like. For example, a digital image of an indMdual finger print is stored and compared with a subsequenuy captured image finger print of a human requiring e.g. entry into a secure area so that entry can be permitted or denied. A disadvantage of such an approach is that the initial storage (for enrolment I registration) of a facsimile an indMdual's biometric could be subject to misuse by the owner or operator of the registration database or by a hacker into the latter's resources. Examples indude, not exclusive are fingerprinting, Iris recognition and DNA. The biometric methods used can be used in combination or indMdually.
Current fingerprint recognition technologies provide a false rejection rate (FRR) of up to 0.01% and a false acceptance rate (FAR) of up to 0.1% [2] . This performance is approaching an acceptable level for consumer transaction verificalion, but in the mind of consumers such techniques are associated with criminal investigations and hence potential intrusions on the liberty of law abiding individuals. Current techniques are derived from a forensic perspective. Forensic methods are designed to filter a large sample of indMduals who match a specific biometric collected as evidence. In this model, it is important to keep both a detailed record of the original evidence and an equivalent record of the indMduals' biometrics. If the objective is simply to prove you are who you say you are to a reasonable level of certainty, then it is not necessary to keep the same forensic levels of detail. z
It is an object of the invention to enable the indMdual to be the primary database of his or her identity and not be dependant on a facsimile of a biometric held in a database outside of the individuals' control. The invention will provide a method of recording the identity of an individual by use of biometric samples in conjunction with systems, techniques and technology that protect indMduals' by minimizing unnecessary storage of private information. The invention will be used in two main methods -Registration and Verification.
According to the invention (Figurel), the components (Identity safe and Biometric management apparatus) to provide registration and verification of the identity of an indMdual as follows: An Identity Safe comprising: Commercially available technology to provide data processing, data storage and secure communications to support the controlling software: Software components to: Verify integrity and security of connected biometric management apparatus (e.g. interrogate non-volatile memory for tamper message); Control the processes performed by connected biometric management apparatus; Provide storage of code book locations; Provide storage of key book locations; Storage, retrieval and transfer of one-way trans-coding algorithms capable of execution on a biometric management apparatus; Storage, retrieval and transfer of one-way lamSafe key production algorithms capable of execution on a biometric management apparatus; Reception of Identity tokens and lamSafe key from connected biometric management apparatus; For regisiration: Using a pseudo-random number generator, within a valid range, pre-specify a set of code book locations within the biometric, (specified of x, y points in the case of an image, ba in the case of DNA); Using a pseudo-random number generator, within a valid range, pre-specify a set of key book locations within the biometric; Symmetric encryption of identity tokens using lamSafe key and local algorithm; Validate of personal information using standard techniques; Storage of personal information provided by biometric management apparatus; Storage of code book locations; Storage of key book locations; Creation and storage of memorable information; Return of memorable information to said indMdual; Deletion and destruction of lamSafe key.
For verification: Retrieval of key book and code book locations and transfer to connected biometric management apparatus; Retrieval of registered encrypted identity tokens from lamSafe using supplied personal information Symmetric decryption of registered identity tokens using lamSafe key and local algorithm; Reception of verification identity tokens from biometric management apparatus; Comparison of registered identity tokens and verification identity tokens. Return the result of this matching process to biometric management apparatus; Deletion of lamSafe key, working copies of decrypted identity tokens; A Biometric Management Apparatus comprising: A commercially provided biometric collection device apparatus to collect biometric information from the said indMdual and produce a raw data set representing the sample. The form of this data set allows each data element of the biometric to be addressed indMdually For registration: To collect personal information provided by the said indMdual; Return memorable information (e.g. .PIN) to the said indMdual by an alternative, secure delivery route; For Verification: To collect memorable information (e.g. .PIN) provided by the said indMdual; An encapsulated, secure data communications capability to the Identity Safe; A data processing and volatile memory capability to: Decrypt messages from and encrypt to the Identity Safe; Request service from Identity safe; Inform the Identity safe of the range of valid biometric characteristics; Retrieve biometric information from locations pre-defined by Identity Safe; Derive from the sample, a set of characteristics from the pre-specified code book locations of the biometric dataset These will form the code book Denve from the sample, a set of characteristics from the pre-specified key book locations of the biometric dataset. These will form the key book.
Execute Identity Safe provided one-way trans-coding algorithms to produce identity tokens based on code book and key book data thus defined; Execute Identity Safe provided one-way encryption algorithms to produce lamSafe key based on key book data thus defined; An encapsulated device to destroy the said indMduals' sample and biometric information after identity tokens have been transferred to Identity Safe. In the
B
case of a DNA sample this is achieved by exposure to UV radialion at elevated temperatures (typically over 95 deg C). This will cause the DNA to mutate whilst de-natured and hence not represent the original coding of the source. In the case of other biometrics invoMng image storage, memory holding the image will be erased completely; Memory checksum message and / or UV detection signal sent to Identity Safe; An anti-tampering capability, to mark non-volatile memory, destroy license numbers, software and stored information. This is triggered by using standard technology in the event of interference with the integrity of the biometric management apparatus.
Non-volatile memory will also be marked should a key process such as a failure of biometric deletion.
It is believed that this is the first time that identification is achieved by matching of one-way Iranscoded tokens rather than image recognition or biometric sequence matching.
It is believed that this is the first time that information derived from an indMdual's biometric has been used to produce a key from a one-way algonthm to encrypt biometric data.
It is believed that this is the first time that matching of biometric related information is performed remotely from the location where a biometric facsimile dataset is created, without the remote location having the capability or need reproduce biometric facsimiles in the matching process.
It is an advantage of the invention that a facsimile data set or symmetrically encrypted facsimile data set, of the individuals' biometric is not sent over a public or private data network. This removes the possibility of a theft of biometric facsimile information through eavesdropping.
It is an advantage of the invention that identity token information can only be retrieved from the Identity Safe if the original biometric information is reapplied to the trans-coding and encryption algorithms.
It is an advantage of the invention that the use of memorable information in conjunction with biometric both reduces the search area for matching and the FAR due to the need to achieve both memorable information and biometric matching.
It is an advantage of the invention that raw biometric data are not used for identity matching, but that scrambled data are used for the registration and subsequent confirmation of identity. This avoids a number of ethical and privacy issues and makes ft practically impossible for the owner or administrator of the host database to reproduce a facsimile of the original biometric.
it is believed that this is the first time that biometric management apparatus has been designed to deliberately delete the original biometric and stored facsimile information.
This has the advantage of preventing misuse or fraud by the theft of biometric samples or images.
This has the advantage of ensuring the indMdual must be present for an identity check thereby redudng the risk of identity theft.
An example using human fingerprint as the biometric The invention will now be described by way of example only with reference to the accompanying drawing which illustrates the steps first in recording an identity of an indMdual according to the invention, and then using that record to confirm the identity of an individual.
The overall process is dMded into two processes -Registration and Verification. The dotted lines show Registration flows.
The methods can be dMded into three parts indicated as the ldentifyee (Part ID); Biometric Management Apparatus (Part BMA); and the Application of Identity-Safe (Part IS).
In ldentifyee Part ID, a human whose identity is to be registered into lamSafe database provides personal information such as name, address (box 1.1) and a number of finger prints (typically all 10) (box 1.2) In Biometric Management Apparatus (Part BMA), the fingerprint is scanned by known techniques, that is, the salient features (minuUae) are extracted from a digital fingerprint image and held in temporary electronic storage in the biometric management apparatus (Box 2.2). This provides typically 20-70 minutiae per finger print, gMng 80- 280 data points. Each data point provides a minutia orientation (an angle between 0- 2ir radians) for each finger at a specified x, y position. Several spatially separated locator points (typically 6) are extracted from the image of each fingerprint to ensure the x, y origin of can be correctly positioned in later stages of identification (box 2.4). These locator points are sent to the host over an encrypted communication channel.
In Identity Safe and if the individual is in the process of registering the controlling host in Box 3.1 uses the ranges provided from Box 2.4 and a pseudo-random number generator to provide for each fingerprint: a random a set of code book x, y co-ordinates from within the polygon bounded by the locator points; a random a set of key book x, y co-ordinates from within the polygon bounded by the locator points.
This works as follows: A pseudo random sequence is created using known mathematical techniques.
The pseudo random sequence is used to provide cross-reference pointers (x,y coordinates) to be used as a code book for trans-coding the identifying token.
The code book is created from the data element addressed by pointers (x,y coordinates) in the biometric data.
The pseudo random sequence is used to provide cross-reference pointers (x,y coordinates) to be used as an encryption key in a one way trans-coding algorithm.
Also in Box 3.1 lamSafe (Box 3.7) is interrogated for a segment of code (or data) to define which one-way key-coding algorithm is to be used.
In Biometric Management Apparatus (Part BMA 2.5) the information from boxes 2.2 and 3.1 is used to produce a trans-code for storage as the record of the indMdual.
The software searches for the dosest minutiae to each of the code book x, y co-ordinates for each fingerprint. It then builds a code book from the resulting records, It then searches for the dosest minuliae to each of the key book x, y co-ordinates and builds a key book from the resulting records. It then uses the trans-coding algorithm from Box 3.1 to produce an identity token. This represents the information that is unique to the indMdual being registered. AJso in box 2.5 a key production algorithm is used from box 3.1 to produce a the lamSafe key from the key-book.
If the information is to be transferred out of box 2.5 over a network link, which is optional, it is compressed and encrypted using standard methods. As there will be a high level of data redundancy, at this point any eavesdropper would not be able to identify which parts of the code are to be utilised later or which loci are relevant.
In registration, the information from box 3.5 and box 3.6 s supplied both to Identity Safe box 3.6. In box 3.6 the Identity token from Box 2.5 is symmefrically encrypted using the lamSafe key and an algorithm defined by the Identity Safe. The resulting encrypted tokens, personal information and code-book location pointers are stored in lamSafe (Box 3.7) cross references to a memorable information record generated in box 3.6.
Box 2.5, Box 3.6, Box 2.5 and the transfer to Box 3.7 may be repeated for an for an optimum number of times to reduce the risk of FRR due to poor location of x, y origin at identification (Box 2.2). This would provide multiple identity tokens for each fingerprint.
In box 3.4, multiple levels of privacy can apply depending on how many identity tokens are tested in later stages of identification (Stage I). This would be balanced against a risk of higher FAR5 due to an increased probability of random matches because of increased token matching events.
The lamSafe (Box 3.7) is made from standard software components and utilizes highly secure conventional data storage techniques and anti-intruder processes to prevent unauthorized access. The data safe does not hold any unencrypted information and it is not possible for an intruder to obtain the source information necessary to impersonate any person whose kientity token is stored in the data safe.
In Identity Safe, box 3.2 conlirrnalion is provided that the indMdual is successfully recorded.
An indMdual whose identity is to be verified by the invention provides memorable information such as a PIN to Identifyee Box 1.3.
The Biometric Management Apparatus (Part BMA box 2.3) sends a service request to the Identity safe, box 3.3.
If the individual is registered, Identity Safe, Box 3.3 retrieves the indMdual's record from lamSafe (Box 3.7) containing the following: o Details of which lingers were used in registralion and each token; o A list of locations where biometric datasets hold the code-book o A list of locations where biometric datasets hold the key-book o Trans-coding algorithms used for each stored token; o Encryption algorithm used for the key production.
Box 3.3 returns a message to Box 2.3 to request the indMdual to provide a number of fingerprints (typically 2). These are provided from box 1.3 and the resulting data sets are sent to box 2.5.
Box 3.3 sends a message to box 2.5 containing the information necessary to produce identity tokens from the scanned biometric data.
o A list of locations where biometric datasets hold the code-book; o A list of locations where biometric datasets hold the key-book o Trans-coding algorithms used for each stored token; o Encryption algorithm used for the key production; a The stored registration token (one of many).
As in the registration process the Biometric Management Apparatus (Part BMA 2.5) uses information from boxes 2.3 and 3.3 to produce an identity token. Also in box 2.5 a key production algorithm is used from box 3.3 to produce a the lamSafe key from the key-book. Box 2.5 returns to box 3.3 the resufting identity token and lamSafe key for each request made by box 3.3.
On receMng an identity token and an lamSafe key from box 2.5, Box 3.3 retrieves the appropriate encrypted registralion token from lamSafe (box 3.7) and used the lamSafe key to decrypt it. Box 3.3 then passes the registration token and the identity token to Box 3.4.
Box 3.4 then performs a matching check if the two token match a "Yes" message is sent to the box 3.3. which then sends a message to tell the Biometric Management Apparatus (Box 2.3) of a "Success". If the tokens do not match Box 3.4 sends a message to Box 3.8 that produces a Security repori On receMng a message from 3.8, Box 3.3 could either try another token and fingerprint or send a "Failure" message to Box 2.3 and dose the session.
One possible use of the method (and apparatus) according to the invention is to provide a very high certainty of identifying indMdual human(s), as described in detail above, for use in the following circumstances:-a) allowing that indMdual access to a secure environment; b) providing input to an identity checking service; C) providing an extra layer of security between communication partners; d) permitting transaction partners to ensure that the other partner is bona tide; e) permitting an indMdual to deal only with organizations which use the method according to the invention so that the indMdual can be sure that his/her identity will be protected; References 1 Fletcher, D.C. and R.P Smith, Method of recording the identity of an individuai U P. Office, Editor. 200T UK.
2 Jam, A.K, Technology biometnc recognition. Nature, 2007 449(7158) p 38-40 ii

Claims (9)

Biometric Based Identity Confirmation CLAIMS
1. A method of recording the identity of an individual based on a digital facsimile of a choice of biometrics: a. providing a biometric sample of said individual and deriving from it an addressable digital sequence; b. from said digital sequence deriving a set characteristic data points; c. destruction of the said sample and sequence after performing an encoding / scrambling process.
2. A method according to claim 1 in which the set charactenstic data points are selected from the said digital sequence from locations chosen by a pseudo random number sequence;
3. A method according to claim 1 or claim 2 in which the set characteristic data points is one-way encoded / scrambled before storage.
4. A method according to Claim 3 in which the set of characteristic data points by use of biometric data.
5. A method according to Claim 4 in which the set of characteristic data points used for encoding/scrambling is derived from said biometric.
6. A method according to any preceding claim further comprising the steps of providing another biometric and deriving from it another set of characteristic data points at the same addressable location as the recorded set; o encoding/scrambling said another set by the same method; o comparing the two encoded/scrambled sets; o confirming or denying that the further set is derived from the recorded �2.
individual -called the "matching process".
7. A method according to Claim 6 allowing the "matching process" to be performed without the local use of a dataset containing a facsimile of the said biometric.
8. Apparatus for carrying out the method according to Claim 1 comprising means to derive an addressable digital sequence from a biometric sample and a secure store to store the encoded/scrambled set.
9. Apparatus according to Claim 8 further comprising means to encode the set of characteristic data points before storage.
GB0722241A 2007-11-13 2007-11-13 Biometric based identity confirmation Withdrawn GB2454662A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
GB0722241A GB2454662A (en) 2007-11-13 2007-11-13 Biometric based identity confirmation

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GB0722241A GB2454662A (en) 2007-11-13 2007-11-13 Biometric based identity confirmation

Publications (2)

Publication Number Publication Date
GB0722241D0 GB0722241D0 (en) 2007-12-27
GB2454662A true GB2454662A (en) 2009-05-20

Family

ID=38896201

Family Applications (1)

Application Number Title Priority Date Filing Date
GB0722241A Withdrawn GB2454662A (en) 2007-11-13 2007-11-13 Biometric based identity confirmation

Country Status (1)

Country Link
GB (1) GB2454662A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
USD780914S1 (en) 2014-09-05 2017-03-07 Tidi Products, Llc Catheter adhesive device

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116170557B (en) * 2023-04-21 2023-06-20 北京点聚信息技术有限公司 Data processing method for realizing synchronous display of multiple terminals on same screen

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2001022353A1 (en) * 1999-09-23 2001-03-29 Ecryp, Inc. Digital transmission of constantly varying fingerprint information
WO2004006495A1 (en) * 2002-07-09 2004-01-15 Prosection Ab A method and a system for biometric identification or verification
WO2004061668A1 (en) * 2002-12-31 2004-07-22 International Business Machines Corporation Authorized anonymous authentication
WO2006054208A1 (en) * 2004-11-16 2006-05-26 Koninklijke Philips Electronics N.V. Securely computing a similarity measure
US20070177771A1 (en) * 2006-02-02 2007-08-02 Masahide Tanaka Biometrics System, Biologic Information Storage, and Portable Device
WO2008010773A1 (en) * 2006-07-20 2008-01-24 Privylink Pte Ltd Method for generating cryptographic key from biometric data

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2001022353A1 (en) * 1999-09-23 2001-03-29 Ecryp, Inc. Digital transmission of constantly varying fingerprint information
WO2004006495A1 (en) * 2002-07-09 2004-01-15 Prosection Ab A method and a system for biometric identification or verification
WO2004061668A1 (en) * 2002-12-31 2004-07-22 International Business Machines Corporation Authorized anonymous authentication
WO2006054208A1 (en) * 2004-11-16 2006-05-26 Koninklijke Philips Electronics N.V. Securely computing a similarity measure
US20070177771A1 (en) * 2006-02-02 2007-08-02 Masahide Tanaka Biometrics System, Biologic Information Storage, and Portable Device
WO2008010773A1 (en) * 2006-07-20 2008-01-24 Privylink Pte Ltd Method for generating cryptographic key from biometric data

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
USD780914S1 (en) 2014-09-05 2017-03-07 Tidi Products, Llc Catheter adhesive device

Also Published As

Publication number Publication date
GB0722241D0 (en) 2007-12-27

Similar Documents

Publication Publication Date Title
US7024562B1 (en) Method for carrying out secure digital signature and a system therefor
Ratha et al. Enhancing security and privacy in biometrics-based authentication systems
Campisi Security and privacy in biometrics: towards a holistic approach
Jain et al. Biometric template security: Challenges and solutions
EP1489551B1 (en) Biometric authentication system employing various types of biometric data
US9361440B2 (en) Secure off-chip processing such as for biometric data
US9189612B2 (en) Biometric verification with improved privacy and network performance in client-server networks
US6185316B1 (en) Self-authentication apparatus and method
US20060235729A1 (en) Application-specific biometric templates
US20020056043A1 (en) Method and apparatus for securely transmitting and authenticating biometric data over a network
EP0924656A2 (en) Personal identification FOB
US20040117636A1 (en) System, method and apparatus for secure two-tier backup and retrieval of authentication information
Hämmerle-Uhl et al. Watermarking as a means to enhance biometric systems: A critical survey
JP2002532997A (en) A biometric identification mechanism that can maintain the integrity of biometric information
KR20140054118A (en) Identity authentication device and method thereof
Alaswad et al. Vulnerabilities of biometric authentication threats and countermeasures
US20200344059A1 (en) Methods for registering data from an individual's identity document and for authenticating an identity document
CN114090994A (en) Face recognition authentication method and system based on block chain
JP2005293490A (en) Biometrics system
KR102255286B1 (en) Method for physical identity management in blockchain using a decentralized biometrics system
GB2454662A (en) Biometric based identity confirmation
JP2900869B2 (en) Database search system and database protection method
Babu et al. Secure Data Retrieval System using Biometric Identification
CN111523141A (en) Personal privacy protection-based identity identification and verification system
Chauhan et al. Survey Paper on a Novel Approach: Web Based Technique for Vote Casting

Legal Events

Date Code Title Description
WAP Application withdrawn, taken to be withdrawn or refused ** after publication under section 16(1)