AI Based Advancements in Biometrics - Balasubramaniam S
AI Based Advancements in Biometrics - Balasubramaniam S
Editors
Balasubramaniam S
School of Computer Science and Engineering
Kerala University of Digital Sciences, Innovation and
Technology (Formerly IIITM-K), Digital University Kerala
Thiruvananthapuram, Kerala, India
Seifedine Kadry
Department of Applied Data Science
Noroff University College, Kristiansand, Norway
A. Prasanth
Department of Computer Science and Engineering
Vel Tech Rangarajan Dr. Sagunthala R&D Institute of Science
and Technology, Chennai, Tamil Nadu, India
Rajesh Kumar Dhanaraj
Symbiosis Institute of Computer Studies and Research (SICSR)
Symbiosis International (Deemed University), Pune, India
First edition published 2025
by CRC Press
2385 NW Executive Center Drive, Suite 320, Boca Raton FL 33431
Reasonable efforts have been made to publish reliable data and information, but the author and
publisher cannot assume responsibility for the validity of all materials or the consequences of
their use. The authors and publishers have attempted to trace the copyright holders of all material
reproduced in this publication and apologize to copyright holders if permission to publish in this
form has not been obtained. If any copyright material has not been acknowledged please write
and let us know so we may rectify in any future reprint.
Except as permitted under U.S. Copyright Law, no part of this book may be reprinted, reproduced,
transmitted, or utilized in any form by any electronic, mechanical, or other means, now known or
hereafter invented, including photocopying, microfilming, and recording, or in any information
storage or retrieval system, without written permission from the publishers.
For permission to photocopy or use material electronically from this work, access www.copyright.com or
contact the Copyright Clearance Center, Inc. (CCC), 222 Rosewood Drive, Danvers, MA 01923, 978-
750-8400. For works that are not available on CCC please contact [email protected]
Trademark notice: Product or corporate names may be trademarks or registered trademarks and are
used only for identification and explanation without intent to infringe.
DOI: 10.1201/9781032702377
This book covers a range of topics related to biometrics, including its history,
the development of different systems, the issues that have emerged, the need
for AI-based biometrics, various AI techniques such as machine learning, deep
learning, natural language processing, and pattern recognition, their potential
applications, security and privacy concerns in AI-based biometric systems, current
trends in AI-based biometrics, and case studies of AI-based biometrics.
Balasubramaniam S
Seifedine Kadry
A. Prasanth
Rajesh Kumar Dhanaraj
Contents
Preface iii
1. Introduction to Biometrics 1
Seema Rani, Narmada Madaan, Misbah Anjum, Azween Bin Abdullah
2. Issues and Challenges in Traditional Biometric Systems 26
V. Yokesh, N. Sathish, A. Prasanth, Arfat Ahmad Khan
3. Artificial Intelligence in Biometric Systems 47
D. Subitha, Rahul S.G., Md. Palash Uddin
4. Deep Biometrics: Exploring the Intersection of Deep Learning
and Biometric Applications 68
Ashwini A, Kavitha V., Balasubramaniam S
5. Security and Privacy Issues in AI-based Biometric Systems 85
Mani Deepak Choudhry, M. Sundarrajan, S. Jeevanandham,
V. Saravanan
6. AI-based Fingerprint and Voice Recognition Systems 101
M. Nalini, S. Suveka, Syed Ahmad Chan Bukhari
7. Biometric Facial Recognition and Ethics 118
Usha S., Anbazhagan Geetha, Santhakumar
J., Sundaravadivazhagan B.
8. A Cutting-edge Approach with Convolutional Neural
Networks for Real-time Face Recognition 140
Joel Livin, Ashwini A., Seifedine Kadry
9. Access Control Using AI Based Biometric Systems: Case Study 156
S. Aathilakshmi, A. Prasanth, K.K. Devi Sowndarya,
Pham Chien Thang
10. AI Based Biometric Systems in Financial Transactions: Case Study 172
P. Mathivanan, K. Mahalakshmi, D. Mohanapriya, Omer Melih Gul
vi Contents
11. Need for 3D-Biometric System with AI Based Immersive Technology 195
Abinaya M., Vadivu G., Prasanth A., Hamidoglu A.
12. Blockchain-based Voting System 219
Vanajaroselin Chirchi, Bindyashree, Visalini S., Balasubramaniam S
13. Future Directions in Cybersecurity, Digital Forensics
and Biometric Systems 238
Wasswa Shafik, Ali Tufail, Rosyzie Anna Awg Haji Mohd Apong,
Balasubramaniam S
Index 265
CHAPTER
Introduction to Biometrics
1. Introduction
The need for a convenient, safe, and trustworthy means of identification
has pushed the advancement of biometrics to the front of an ever-evolving
technological landscape. The cutting-edge field of biometrics combines biology
and technology to uniquely identify individuals by studying their physiological
and behavioral characteristics. The main purpose of biometrics is to record and
analyse individuals and their unique biological or behavioural characteristics
to confirm or verify their identity [1]. In ancient societies, fingerprints were
utilized as a rudimentary means of identification, marking the origins of
biometrics. Nevertheless, even with the emergence of enhanced computational
capacities, machine learning, and sensor technology, contemporary biometrics
have witnessed a groundbreaking change [2]. Present-day biometric systems
employ a multitude of sophisticated techniques to capture and interpret
individuals and their attributes with unprecedented efficiency and precision.
These basic biometric authentication methods encompass various physiological
and behavioural characteristics. Fingerprints, facial recognition, iris recognition,
palm prints, hand geometry, and DNA profiling are some of the physiological
biometrics that are present in the realm of behavioural biometrics [3]. Additionally,
behavioural biometrics encompass the analysis of gait, key dynamics, voice
recognition, and signature dynamics. This classification of biometrics possesses
inherent advantages and disadvantages, rendering it suitable for numerous
applications in terms of precision, speed, convenience, and cost. Notably, one
of its distinguishing features is the capacity for biometric authentication, which
streamlines and enhances security across various domains. Border control, law
enforcement, healthcare, banking, access control, and mobile devices represent
a mere fraction of the multitude of industries where biometrics find widespread
employment [4]. By replacing outdated technologies like passwords and PINs
with more intuitive and user-friendly methods, this authentication mechanism
has significantly exacerbated pressing concerns encompassing privacy, security,
accuracy, and vulnerability to fraudulent activities [5]. The difficult balance
between protecting privacy and using biometric technology to improve security
remains a major hurdle for industry and development. This review highlights
the groundwork given for a comprehensive study into the intriguing field of
biometrics. It will address how biometrics is altering the process of identification
and verifying people by exploring its complexities, applications, developments,
and ethical issues. This will lead us towards a day when security and convenience
are effortlessly combined.
2. Historical Evolution
Ancient civilizations have a long history with biometrics, which is the
measurement and study of distinctive physical and behavioural features for
identification and authentication. The origins and early application of biometrics
in ancient civilizations can be classified into two primary categories, as can the
historical turning points that paved the way for the creation of contemporary
biometric technology. The following Table 1 points the use of biometrics in
ancient civilization to Development of Modern Biometric Technologies.
Duration Feature
Ancient Egypt Ancient Egyptians used physical features such as fingerprints
(3000–1000 BCE) and facial recognition to distinguish individuals in various
administrative and legal transactions.
Ancient Babylon Babylonians used fingerprints on clay tablets for business
(circa 2000 BCE) transactions. These fingerprints were used as signatures.
Ancient China Chinese civilizations utilized footprints for identification and
(circa 221–210 verification, especially in legal and administrative matters.
BCE)
Ancient India (circa Indian texts like the Arthashastra, an ancient treatise on
500 BCE) statecraft and politics, mentioned the use of fingerprints and
handprints as a means of identification.
Late 19th century Sir Francis Galton, a British scientist, and Charles Darwin’s
cousin carried out extensive research on fingerprints that served
as the basis for contemporary fingerprint identification [6].
Contd…
Introduction to Biometrics 3
Contd…
Early 20th century Anthropometry, a method of physical measurements comprising
numerous body parts for identification, was developed by
French police officer Alphonse Bertillon. Despite its limitations,
anthropometry was a pioneer in biometric identification [7].
Mid-20th century The 1960s–1970s: As fingerprint matching became increasingly
automated and accurate, it became more and more common to
utilize fingerprint identification. The 1970s–1980s: Voice and
facial recognition systems were made possible by advancements
in computer technology [8].
Late 20th–Early The augmentation of iris and retina scanning technology in the
21st Century 1990s allowed for increased biometric identification security and
accuracy [9].
original grey-level fingerprint images. They used Gabor filter techniques to speed
up the parameter retrieval procedure. The feature extraction step is an important
part of the fingerprint identification process since it employs various algorithms
and approaches to discover and encode significant fingerprint properties. These
features play a pivotal role in matching and distinguishing fingerprints for
various applications.
4. Attributes of Biometrics
In the 2010s and beyond, it has become more usual to integrate various
biometric modalities (multimodal biometrics), such as fingerprint, face, and iris
identification to increase accuracy. The precision and effectiveness of biometric
systems have substantially increased because of developments in artificial
intelligence (AI) and machine learning (ML). In various industries, including
finance, healthcare, government, and more, these technologies are essential
for boosting security, optimizing procedures, and enhancing user experiences.
Biometrics is a field of study that focuses on using distinct physical or behavioral
traits of persons to recognize and verify them [14]. These characteristics are
selected based on several key properties, which serve as guiding principles
for determining the suitability of a biometric feature. The following Figure 1
displays the biometric features which are further discussed in brief.
6 AI Based Advancements in Biometrics and its Applications
4.1. Uniqueness
Biometric characteristics must be able to effectively differentiate people. This is
intended to give each person a unique identity and to ensure that no two people
have the same characteristics in this respect.
4.2. Universality
Ideally, everyone should have a biometric identifier. It should not be limited to
any group or population but should apply universally.
4.3. Stability
The selected biometric characteristics should be relatively constant for everyone
and consistent over time. It should not vary significantly so that reliable long-
term detection is possible.
4.4. Measurability
Biological characteristics should be easily determined and evaluated. This
feature is essential for practical implementation and ease of use.
Introduction to Biometrics 7
4.5. Acceptance
People should feel comfortable and willing to use their chosen biometrics for
identification. Wide public acceptance is essential to the success of biometric
systems.
4.6. Performance
Biometric authentication functionality must have high performance, including
speed, accuracy, and reliability.
It must also provide reliable results under a variety of environmental
conditions and scenarios. Based on these characteristics, biometric features are
selected, and each biometric method serves a specific purpose, such as improving
security systems, supporting criminal investigations, enabling secure voting
systems, and supporting time tracking [15].
The selection of specific biometric features relies on the request of the
authentication system. Some examples of biometric features include:
• DNA: DNA matching involves the analysis of specific DNA segments to
identify individuals uniquely.
• Eyes (Iris and Retina): The unique features of the eyes, such as the iris and
retina patterns, are used for individual identification.
• Ear: The shape of an individual’s ear.
• Face: Facial features and characteristics are analysed to authenticate individuals.
• Fingerprint: Ridges and valleys on the seeming of human fingertips are
used for identification.
• Hand Geometry: Geometric topography of one person’s hand, including its
size and shape, are employed for recognition.
• Signature/Writing: Handwriting style and signature analysis are used for
authenticating individuals.
• Voice (Speaker Recognition): The voice or speech patterns of an individual are
utilized as a method to determine the identity of a speaker.
These biometric features can be categorized into physiological characteristics
(anatomical and physical traits) and behavioural characteristics (traits related to
an individual’s actions and behaviours). The most relevant biometric characteristic
is determined by the unique application taking into consideration the properties
listed above and the desired level of security and convenience.
5. Multimodal Biometrics
Multimodal biometric systems take information from two or more biometric
inputs. It expands the extent and range of input information which a biometric
system takes from the different individuals for authentication. This system
addresses the challenges of reliability, availability, security, secrecy, accuracy,
and control spoofing. A variety of multimodal biometric systems are explained
8 AI Based Advancements in Biometrics and its Applications
compared to other physical biometric data. This can be done efficiently using
lower resolution images, requiring fewer devices, and computing resources. It
is also non-invasive as no physical contact is required, ensuring comfort and
hygiene. Additionally, the palm detection line has been stabilized, improving
accuracy and reliability. In addition, handprint capture devices are generally
inexpensive, making this biometric technology an attractive option for a variety
of applications.
this reduced image to compare the detected face image with the stored model.
This also makes it easier to identify individuals based on their facial features.
This approach is widely used in the field of facial recognition and has shown
impressive results in many applications.
6. Applications
Biometric systems, which involve the direct interaction of sensors with the human
body to collect unique, person-specific data, can often be perceived as invasive.
This recognition is since these systems collect sensitive information that many people
12 AI Based Advancements in Biometrics and its Applications
consider private. The historical association of biometrics with forensics and criminal
investigation has raised concerns and influenced the acceptance of first-generation
biometric systems [11]. The unique biometric characteristics used for identification and
authentication are unique to the human body and behaviour. Therefore, privacy issues
can arise if users enter this information into a biometric system during registration
or authentication. Biometric signatures can be used to track people over time. This
will become technically possible as biometric remote sensing matures and data from
different sensors and demographic sources can be combined and analyzed. Additionally,
biometric databases, when combined with other databases (such as user and credit card
transactions), can potentially provide insights about individuals and their movement
history, including location and time. In addition to privacy concerns, there are also
concerns that biometric information could be used to reveal an individual’s health status.
This information is considered confidential and may be used in discriminatory ways,
particularly in situations such as determining eligibility for employment or benefits
such as health insurance. As biometric technology advances, it will be important to
address privacy and security issues. Weigh the benefits of biometric authentication
to improve security and convenience for technology developers. Responsible use of
biometric data and strict security measures are needed to alleviate these issues and
increase public trust in biometric systems.
6.5. Military
The United States Department of Defense (DoD) is actively pursuing
biometrics initiatives to improve national security and national defense. To
meet its biometric needs, the Department of Defense is considering commercial
information security products and services. Significant steps are being taken
to build a strong infrastructure for biometric authentication. This includes the
establishment of a Biometric Management Office (BMO) to oversee the use
and management of biometric technology within the department. In addition,
the Department of Defense established the first biometric testing facility, the
Biometric Fusion Center (BFC). Main role of BFC. To scientifically test,
evaluate, and recommend a wide range of commercially available biometric
products [23]. On 23 September 2004, the BMO gave Lockheed Martin a five-
year deal, which was a significant move. The purpose of this agreement is
to design, build, and maintain an Automated Biometric Identification System
(ABIS). This electronic repository, together with its suite of software tools, is
intended to unify, store, and examine fingerprint data gathered from persons
of national security significance [9]. ABIS will evolve to accommodate the
conservation, interrogation, and retrieval of other biometric modalities such as
face photographs, iris scans, voiceprints, and DNA data.
the September 11, 2001, terrorist attacks. One recommended strategy to improve
passport security is to use biometric technology. In this context, the International
Civil Aviation Organization (ICAO) has proposed using face recognition as
the primary biometric modality, with fingerprint or iris scanning as optional
additional measures [12]. Modern biometric passports, often referred to as Bio
or E-Passports, commonly feature embedded Radio Frequency Identification
(RFID) chips. These chips store the same data found on the passport’s data
page, along with the biometric information of the passport holders. Pass while
biometric passports are intended to be tamper-resistant, some concerns about their
security have emerged. Lukas Grunwald, a consultant with a German security
company, successfully exemplified the cloning of a biometric passport. His
success in these demonstrations was possible because the security specifications
of the ePassport system were documented in ICAO standards and are publicly
obtainable. The ePassport, as an RFID-based system, has been found more prone
to activities such as skimming and eavesdropping.
intelligent machines”. This field is founded on the idea that human intelligence,
which is the distinguishing quality of Homo sapiens, can be precisely described
and simulated by machines [24].
There are various definitions and perspectives on AI, but they can generally
be categorized into four main approaches given below.
K-Means, K-Medians, and K-Medoids algorithms, are used for voice activity
source detection. Additionally, clustering algorithms have been applied to
extract biometric voice features from the acquired energy signals. Unsupervised
learning techniques are versatile and find application in various biometric
domains, contributing to improved data analysis, feature extraction, and pattern
recognition [31].
Supervised learning is a modern technology that involves learning a
function from labelled training data. It works by understanding the relationship
between inputs and outputs through example pairs. In supervised learning, the
dataset contains training examples, where each example includes an input and
its corresponding desired output or supervisory signal. A supervised learning
algorithm examines these training examples and generates a learned function that
can map new inputs to outputs. Supervised learning has found extensive use in
various biometric applications, and it offers a wide range of algorithms for pattern
classification. Some of the supervised learning algorithms includes Convolutional
Neural Nets (CNN) used for tasks like image recognition, Kernel Methods (SVM,
Kernel Perceptron) are effective for handling complex data, Decision Trees are
employed for precise face recognition in biometrics and Logistic Regression used
for classification tasks in biometric applications. Some examples of Supervised
Learning in Biometrics are briefed here.
8. Challenges
Biometric systems also face challenges and vulnerabilities, including the risk of
attacks, such as spoofing, and several critical issues that need to be addressed.
20 AI Based Advancements in Biometrics and its Applications
who they claim to be. Authentication typically involves a one-to-one test, where
the user’s provided credentials are compared to expected credentials for the
claimed identity.
8.1.3. Circumvention
When implementing a biometric system, it’s crucial to understand that the
system’s security is only as strong as its weakest link. Attackers tend to exploit
vulnerabilities in a system, not its strengths. Therefore, biometrics should
complement a well-designed, secure system, rather than being used as a sole
security measure. Adding biometrics to a fundamentally weak system is inefficient
and ineffective.
8.1.4. Scalability
Scalability is a significant concern in biometric systems. It’s important to ensure
that any biometric solution offered by a vendor can scale appropriately to meet
the needs of the system [37]. Vendors should demonstrate the system’s ability to
handle increasing numbers of users and data.
While biometric systems offer enhanced security, it’s crucial to consider issues
related to authentication vs. identification, inclusivity for physically challenged
users, system circumvention, and system scalability to ensure effective and secure
implementation.
9. Conclusion
Biometrics has covered a wide journey from its historical roots in ancient
civilizations to the cutting-edge technologies of the modern world. The fusion
of biology and technology has enabled the unique identification of individuals
based on their physiological and behavioural traits, providing a more convenient
and secure means of authentication. From ancient Egyptian fingerprints and facial
recognition to advanced technologies such as iris and retinal scans, biometrics
are evolving and expanding their use in fields as diverse as border security, law
enforcement, healthcare, and mobile devices. This chapter lays the groundwork
for a deeper exploration of the fascinating world of biometrics, highlighting its
complexities, applications, and ethical issues. Biometrics is poised to transform
the way people are identified and authenticated, ultimately leading us to a future
where security and convenience coexist seamlessly. Combining new approaches
in AI and ML will further improve the performance of biometric systems. AI
and MLK techniques are improving data analysis, feature extraction, and pattern
recognition, making biometric authentication more robust and effective in a
variety of applications, from government agencies to facility access to employee
attendance management. As technology advances and researchers work to improve
the reliability of biometric systems, biometrics will play an increasingly important
Introduction to Biometrics 23
References
1. Xiao, Q. (2007). Technology review-biometrics-technology, application, challenges,
and computational intelligence solutions. IEEE Computational Intelligence
Magazine, 2(2), 5-25.
2. Asha, S. & Chellappan, C. (2012). Biometrics: An overview of the technology, issues,
and applications. International Journal of Computer Applications, 39(10), 35-52.
3. Ong, M.G.K., Tee, C. & Jin, A.T.B. (2008, January). Touch-less palmprint biometric
system. In: International Conference on Computer Vision Theory and Applications, 2,
423-430. SciTePRESS.
4. Yang, W., Wang, S., Hu, J., Zheng, G. & Valli, C. (2019). Security and accuracy of
fingerprint-based biometrics: A review. Symmetry, 11(2), 141.
5. Alsaadi, I.M. (2021). Study on most popular behavioral biometrics, advantages,
disadvantages, and recent applications: A review. Int. J. Sci. Technol. Res., 10(1).
6. Jain, A., Hong, L. & Bolle, R. (1997). On-line fingerprint verification. IEEE
Transactions on Pattern Analysis and Machine Intelligence, 19(4), 302-314.
7. Afsar, F.A., Arif, M. & Hussain, M. (2004, December). Fingerprint identification and
verification system using minutiae matching. In: National Conference on Emerging
Technologies, Vol. 2, 141-146.
8. Babich, A. (2012). Biometric authentication. Types of Biometric Identifiers. Ph.D.
Theseus, Haaga-Helia, Uniuversity of Applied Sciences.
9. Ruili, J. & Jing, F. (2008, October). VC5509A based fingerprint identification
preprocessing system. In: 2008 9th International Conference on Signal Processing, 2859-
2863. IEEE.
10. Singh, N., Agrawal, A. & Khan, R.A. (2018). Voice biometric: A technology for voice
based authentication. Advanced Science, Engineering, and Medicine, 10(7-8), 754-
759.
11. Tillman, P. (2004, June). Biometrics, Image capture, and Enhancement. In: 2004
Annual Conference, 9-259.
12. Naït-Ali, A. & Fournier, R. (Eds.). (2012). Signal and image processing for piometrics.
John Wiley & Sons.
13. Derlatka, M. (2013, September). Modified kNN algorithm for improved recognition
accuracy of biometrics system based on gait. In: IFIP International Conference on
Computer Information Systems and Industrial Management, 59-66. Berlin, Heidelberg:
Springer Berlin Heidelberg.
14. Patel, C.D., Trivedi, S. & Patel, S. (2012). Biometrics in IRIS technology: A
survey. International Journal of Scientific and Research Publications, 2(1), 1-5.
15. Jain, A.K., Hong, L. & Kulkarni, Y. (1999, March). A multimodal biometric system
using fingerprint, face, and speech. In: 2nd Int’l Conf. AVBPA (Vol. 10).
16. Moolla, Y., De Kock, A., Mabuza-Hocquet, G., Ntshangase, C.S., Nelufule, N. &
Khanyile, P. (2021). Biometric recognition of infants using fingerprint, iris, and ear
biometrics. IEEE Access, 9, 38269-38286.
24 AI Based Advancements in Biometrics and its Applications
17. Jain, A.K., Prabhakar, S. & Hong, L. (1999). A multichannel approach to fingerprint
classification. IEEE Transactions on Pattern Analysis and Machine Intelligence, 21(4),
348-359.
18. Jain, A.K. & Kumar, A. (2010). Biometrics of next generation: An overview. Second
Generation Biometrics, 12(1), 2-3.
19. Ratha, N.K., Karu, K., Chen, S. & Jain, A.K. (1996). A real-time matching system
for large fingerprint databases. IEEE Transactions on Pattern Analysis and Machine
Intelligence, 18(8), 799-813.
20. Markowitz, J.A. (2000). Voice biometrics. Communications of the ACM, 43(9), 66-73.
21. Deshpande, A.S., Patil, S.M., Lathi, R., Hod, I. & Bvcoe, K. (2015). A multimodal
biometric recognition system based on fusion of palmprint, fingerprint, and
face. International Journal of Electronics and Computer Science Engineering, 16.
22. Kumar, A. & Zhang, D. (2006, August). Combining fingerprint, palmprint and hand-
shape for user authentication. In: 18th International Conference on Pattern Recognition
(ICPR’06) (Vol. 4), 549-552. IEEE.
23. Ashbourn, J. (2014). Biometrics: Advanced Identity Verification: The Complete Guide.
Springer.
24. Ratha, N.K., Connell, J.H. & Bolle, R.M. (2001). Enhancing security and privacy in
biometrics-based authentication systems. IBM Systems Journal, 40(3), 614-634.
25. Yun, E.K. & Cho, S.B. (2006). Adaptive fingerprint image enhancement with fingerprint
image quality analysis. Image and Vision Computing, 24(1), 101-110.
26. Zhao, F. & Tang, X. (2007). Preprocessing and post-processing for skeleton-based
fingerprint minutiae extraction. Pattern Recognition, 40(4), 1270-1281.
27. Shrivastava, P. (2021). Use of biometrics and artificial intelligence in
libraries. International Journal of Research in Library Science, 7(1), 57-66.
28. Santhadevi, D. (2012). A secure access control using biometric system (doctoral
dissertation). Institute Repository of Intellectual Contributions, Delhi Technological
University.
29. Jain, A.K., Ross, A., & Prabhakar, S. (2004). An introduction to biometric
recognition. IEEE Transactions on Circuits and Systems for Video Technology, 14(1),
4-20.
30. Yampolskiy, R.V. & Gavrilova, M.L. (2012). Artimetrics: Biometrics for artificial
entities. IEEE Robotics & Automation Magazine, 19(4), 48-58.
31. Katiyar, R., Pathak, V.K. & Arya, K.V. (2013). A study on existing gait biometrics
approaches and challenges. International Journal of Computer Science Issues
(IJCSI), 10(1), 135.
32. Mariappan, M., Nadarajan, M., Porle, R.R., Parimon, N. & Khong, W.L. (2016).
Towards real-time visual biometric authentication using human face for healthcare
telepresence mobile robots. Journal of Telecommunication, Electronic, and Computer
Engineering (JTEC), 8(11), 51-56.
33. Yang, J., Park, D.S., Yoon, S., Chen, Y. & Zhang, C. (Eds.). (2018). Machine Learning
and Biometrics. BoD – Books on Demand.
34. Nazarkevych, M., Voznyi, Y., Hrytsyk, V., Klyujnyk, I., Havrysh, B. & Lotoshynska,
N. (2021, May). Identification of biometric images by machine learning. In: 2021
IEEE 12th International Conference on Electronics and Information Technologies
(ELIT), 95-98. IEEE.
35. Sundararajan, K. & Woodard, D.L. (2018). Deep learning for biometrics: A
survey. ACM Computing Surveys (CSUR), 51(3), 1-34.
Introduction to Biometrics 25
36. Fiérrez Aguilar, J., Morales Moreno, A., Vera Rodríguez, R. & Camacho, D. (2017).
Multiple classifiers in biometrics. Part 2: Trends and challenges. Information Fusion,
44.
37. Liu, N. (2013). Bio-privacy: Privacy Regulations and the Challenge of Biometrics.
Routledge.
38. Harakannanavar, S.S., Renukamurthy, P.C. & Raja, K.B. (2019). Comprehensive
study of biometric authentication systems, challenges, and future trends. International
Journal of Advanced Networking and Applications, 10(4), 3958-3968.
39. Liu, N. (2013). Bio-privacy: Privacy Regulations and the Challenge of Biometrics.
Routledge.
40. Bergman, C. (2008). Match-on-card for secure and scalable biometric authentication.
In: Advances in Biometrics: Sensors, Algorithms, and Systems, 407-421. London:
Springer London.
41. Balasubramaniam, S. & Kavitha, V. (2015). Hybrid security architecture for personal
health record transactions in cloud computing. Advances in Information Sciences and
Service Sciences, 7(1), 121.
42. Balasubramaniam, S., Joe, C.V., Manthiramoorthy, C. & Kumar, K.S. (2024). Relief
based feature selection and gradient squirrel search algorithm enabled deep maxout
network for detection of heart disease. Biomedical Signal Processing and Control, 87,
105446.
43. Choudhury, A., Balasubramaniam, S., Kumar, A.P. & Kumar, S.N.P. (2023). PSSO:
Political squirrel search optimizer-driven deep learning for severity level detection
and classification of lung cancer. International Journal of Information Technology &
Decision Making, 1-34.
44. Balasubramaniam, S., Syed, M.H., More, N.S. & Polepally, V. (2023). Deep learning-
based power prediction aware charge scheduling approach in cloud-based electric
vehicular network. Engineering Applications of Artificial Intelligence, 121, 105869.
45. Van Den Broek, E.L. (2010). Beyond biometrics. Procedia Computer Science, 1(1),
2511-2519.
46. Alsaadi, I.M. (2015). Physiological biometric authentication systems, advantages,
disadvantages, and future development: A review. International Journal of Scientific &
Technology Research, 4(12), 285-289.
CHAPTER
remained costly and had significant FRR (false rejection rate) and/or FAR (false
acceptance rate). Because the sensors were not as advanced technically as up-to-
date sensors, finger preparation was also necessary before the scan. In recognition
systems, there were only optical sensors available; other types of sensors were
either non-existent or still in the development stages. Applications for second-
generation biometric systems were restricted to building access control and high
security computing in vertical applications.
Components Description
Sensor/Scanner Gathers the person’s biometric information, such as their
fingerprints, iris patterns, or face traits.
Feature Extractor Creates a template by processing the biometric data in its raw
form and extracting pertinent, person-specific information.
Database Maintains and keeps track of the enrolled people’s biometric
templates for use in comparison during authentication.
Matcher/Comparison Determines whether or not the biometric data that was
Algorithm collected matches the templates that were saved.
Decision-Making This module decides whether to give or restrict access based
Module on the outcomes of the matching process.
User Interface Gives users a way to communicate with the system through
features like input devices for data collection and display
panels for feedback.
Communication Promotes communication between the system’s various parts,
Module particularly in networked settings.
Storage Protects the confidentiality and integrity of the data by
securely storing biometric templates and related information.
2. Technical Challenges
Despite being a more reliable form of credentials or substantiation as technology
are developed swiftly, as biometric systems are not infallible. Some of the
technological challenges are enumerated with the difficulties, causes, and
techniques for mitigating them.
2.2.2. Thresholding
Weights are used in general to prompt the resemblance between a biometric
template and patterns. The more similar they are, the higher the value. If and
only if the identification is successful or the person’s pattern is confirmed
30 AI Based Advancements in Biometrics and its Applications
against a certain threshold, the system grants access to the person. Theoretically,
impostor scores should never be lower than client scores, which are the patterns
from people the system knows. If this is the case, distinguishing between clients
and imposters could be done using a solo verge that divides the 2 sets of values.
This hypothesis isn’t accurate for biometric systems used in the actual world
for a number of reasons. Sometimes the scores generated by imposter patterns
surpass those of certain client patterns. Because of this, it is a fact that certain
classification errors happen no matter what the classification threshold is set.
The following graphs ought to aid in improving comprehension of this subject
in Figures 2 and 3. Consider a biometric verification system that undergoes
extensive testing using copious amounts of test data. There are client and imposter
trends in the test data. First, let’s examine the impostor patterns. There will be
a distribution of the belonging scores around a particular mean score. In this
example, a Gaussian normal distribution is selected.
The system may incorrectly accept all or none of the imposter patterns,
depending on the categorization threshold chosen. False Acceptance Rate (FAR) is
the threshold-dependent portion of wrongly acknowledged patterns divided by the
total number of imposter patterns. If all impostor patterns are mistakenly accepted,
then its value is one; if none are, then its value is zero. To view the values of
the FAR for the score distribution of the left image with varying threshold, look
at the graphic on the right.
Let’s now discuss the client patterns. The scores for the client pattern
fluctuate around a particular mean value, just like the scores for imposters. As
can be seen in the left of the next two images, the client patterns’ mean score
exceeds the mean value of the imposter patterns. Some of the client patterns may
be incorrectly rejected if an excessively high classification threshold is applied
to the classification scores. Between none and all of the client patterns will be
mistakenly denied, depending on the threshold’s value. False Rejection Rate (FRR)
is the ratio of the total number of client patterns to the fraction of rejected client
patterns. Its value, as stated by the FAR, falls between zero and one.
Issues and Challenges in Traditional Biometric Systems 31
FAR is emphasized a lot these days, however, it only offers half the details.
Prior to utilizing a biometric solution, ascertain the false rejection rate (FRR) at
the desired FAR. Therefore, it is crucial to ascertain the FRR at this ‘low’ FAR
when a biometric solution vendor claims to have a very low FAR. Next, one must
determine whether the FAR and FRR ratios are appropriate for the application,
taking into account various factors. A low FAR and a high FRR would, in practice,
guarantee that no illegal individual is permitted entry. Additionally, it would
imply that access would only be granted to those who are approved after they
have touched the gadget multiple times. (Table 2; Figure 4.)
at any time using any kind of device (smart phone, laptop, tablet, notebook, and
so on). Furthermore, users are presented with resource sets as a menu of options,
allowing them to flexibly adjust the amount of resources, which contributes to
the technology’s widespread use. Utilizing the cloud with biometric technologies
greatly lowers security and confidentiality issues and aids in the prompt
prevention of any unpleasant events. Although fingerprint recognition systems
are now the most widely available biometric identity technology available, there
are growing security vulnerabilities associated with fingerprint-based solutions
due to the ease with which fingerprints can be replicated.
specific percentage. This is due to the fact that cold air has less humidity than
warm air, hence relative humidity drops as temperature rises. Additionally,
as the same instrument typically generates and controls all parameters
simultaneously, evaluators will set them simultaneously.
• Humidity Scenario (%)
As previously stated, these situations will also be described with the same units
of measurement for the temperature and relative humidity.
• Illumination Scenario (lux)
These situations must be evaluated taking into account light from the visible
and near-infrared regions of the spectrum. Although this is not how the
illumination standard CEN EN 12464-1 accomplishes it, it is important to take
into account the fact that many biometric systems operate on near-infrared
light.
• Noise Scenario (dBA)
The noise level corrected using the A scale will be used to specify these
circumstances.
• Pressure Scenario (kPa or mmHg)
The pressure level needs to be used to explain these situations.
3.2.1. Instruments
These tools will frequently be the same tools that are used to create
scenarios. However, these devices must meet the following requirements:
• The highest and lowest values of the scenarios that need to be evaluated must
be measured by the instruments.
• The instrument resolution must be the suitable one to record modifications.
• Prior to use, instruments must be calibrated.
4. Security Vulnerabilities
Similar to other security systems, biometric systems are not without flaws. A
survey is conducted on the vulnerabilities of unconventional systems, like those
that rely on encoded biometrics. In this case, the lack of a biometric security
vulnerability causes an individual to be incorrectly recognized or not recognized
at all. This defines biometric system security. This definition includes methods
to falsely accept an individual (spoofing) impact overall system performance
(denial of service), or to attack another system via leaked data (identity theft).
4.1. Spoofing
In the realm of authentication systems, biometric spoofing attacks are becoming
more and more problematic. These assaults might be considered as ways to get
over devices’ security measures and pilfer private data. Biometric authentication
systems, which are used to identify people based on their distinctive physical
or behavioural characteristics, are typically the target of this kind of assault.
Attacks using biometric spoofing can be executed in a variety of ways, and each
approach has special qualities and possible weaknesses of its own.
36 AI Based Advancements in Biometrics and its Applications
4.2. Impersonation
One way to think of impersonation is as a biometric menagerie effect generalized.
Individuals are categorized by biometric menageries based on their degree of
physical variety and similarity to the population as a whole. On the other hand,
imitation draws attention to similarities between specific groups or individuals.
Menagerie effects may be the reason of such similarity, but minority groups who
exhibit high degrees of resemblance while yet differing significantly from the
general population may also be the explanation.
5. Privacy Challenges
Corresponding to various added skills, biometrics can present privacy risks.
It’s critical to keep in mind that privacy and biometrics don’t conflict; rather,
the degree to which biometrics improve or violate people’s private depends on
how systems are created and operated. The following is a list of some privacy
concerns that might result from the usage of biometrics.
5.4. Consent
Additionally, biometrics cast doubt on the idea of consent. Consent in the
context of information privacy is typically predicated on a transactional model,
which gives people control over the personal information that is gathered, when
it is collected, and how it is used. If biometric data collection is done in a covert
or passive way, people may not be able to give their permission or have any
say over what information is collected or how it is used. When someone must
engage in a biometric system—for instance, when it’s employed as a security
precaution to authenticate workers in a workplace—their capacity to give
meaningful permission is similarly limited.
6. Implementation Cost
Biometric recognition systems are currently experiencing a price reduction due
to mass manufacture. Mass manufacture of biometric systems became necessary
due to the growing number of implementations, which resulted in reduced
prices. The cost of a biometric system may vary depending on the sensor type,
waterproofing, certifications, brand, etc. The cost of biometric devices has
decreased as a result of increased adoption. Due to factors including economies of
scale, increased production, and falling costs of electronic components, biometric
systems are now within the reach of small businesses and even individuals. Price
reductions are especially noticeable when it comes to fingerprint scanners.
Previously, fingerprint sensors were exclusive to flagship or expensive
smartphones, however today’s smartphones can have a capacitive fingerprint
sensor for as little as $100. Previously restricted to high security buildings or
places, fingerprint recognition technology is now widely employed everywhere.
40 AI Based Advancements in Biometrics and its Applications
Fingerprint scanners are now a common sight in offices, server rooms, banks,
schools, point-of-sale systems, and other places. The components of biometric
systems are becoming less expensive due to mass production, and new competitors
are charging extremely low pricing. The release of new hardware and technological
advancements also reduce the cost of earlier versions
There are a number of factors to take into account before selecting a modality
for a biometric application. The amount of protection needed, the biometric
system’s cost, the return on investment, and other factors are some of the things
that could influence the decision to choose a biometric recognition technology.
Contd…
Parameters Solution Future Aspect
Edge Computing Implementation of Advancements in edge computing
continuous authentication technologies, allowing for more
and leveraging behavioural complex processing on edge
biometrics for enhanced devices.
security.
Standardization Adherence to industry Establishment of global standards
and standards and the for biometric data interchange and
Interoperability development of interoperable communication protocols.
biometric systems.
Enhanced Implementation of privacy- Integration of privacy-preserving
Privacy centric design principles, technologies, such as homomorphic
Measures data anonymization, and encryption, for secure biometric
user-centric control. data processing.
User-Centric Involving users in the design Incorporation of user feedback
Design process and providing and preferences into the ongoing
comprehensive education on development of biometric
biometric systems. technologies.
Quantum-Safe Adoption of quantum-safe Continued research and
Cryptography cryptographic algorithms to standardization of post-quantum
safeguard biometric data. cryptographic techniques for long-
term security.
Integration with Integration of biometric Expansion of biometric
wearable and authentication with wearable applications in the IoT ecosystem,
IOT Devices devices and IoT for seamless enabling secure interactions with
user experience. smart environments.
Block Chain for Utilizing blockchain Exploring decentralized identity
Biometric Data technology for secure and solutions and blockchain-based
Security transparent storage of frameworks for managing
biometric data. biometric information.
Ethical and Incorporating ethical Development of inclusive
Inclusive considerations in biometric biometric technologies that
Biometric system design and addressing consider diverse demographics and
biases. cultural nuances.
References
1. Vandana & Kaur, N. (2021). A study of biometric identification and verification
system. International Conference on Advance Computing and Innovative Technologies
in Engineering (ICACITE), 60-64. doi: 10.1109/ICACITE51222.2021.9404735.
2. Obi Ogbanufe & Dan J. Kim. (2018). Comparing fingerprint-based biometrics
authentication versus traditional authentication methods for e-payment. Decision
Issues and Challenges in Traditional Biometric Systems 45
17. Van der Haar, Dustin & Solms, Basie. (2014). The poor man’s biometric: Identifying
cost-effective biometric system criteria for SMMEs. IST-Africa Conference and
Exhibition, IST-Africa, 1-10. doi:10.1109/ISTAFRICA.2014.6880598.
18. Storisteanu, Daniel & Norman, Toby & Grigore, & Alexandra & Labrique, Alain.
(2016). Can biometrics beat the developing world’s challenges? Biometric Technology
Today, 5-9. doi: 10.1016/S0969-4765(16)30193-X.
19. Sanjekar, Priti & Patil, Jayantrao. (2013). An Overview of multimodal biometrics.
Signal & Image Processing: An International Journal (SIPIJ), 4, 57-64. doi:10.5121/
sipij.2013.4105.
20. Herbadji, A., Guermat, N. & Akhtar, Z. (2022). Deep neural networks based contactless
fingerprint recognition. In: 2nd International Conference on New Technologies
of Information and Communication (NTIC), Mila, Algeria, 1-6. doi: 10.1109/
NTIC55069.2022.10100455.
21. Rawat, Y., Gupta, Y., Khothari, G., Mittal, A. & Rautela, D. (2023). The role of artificial
intelligence in biometrics. In: 2nd International Conference on Edge Computing and
Applications (ICECAA), 622-626, doi: 10.1109/ICECAA58104.2023.10212224.
22. McStay, A. (2020). Emotional AI soft biometrics and the surveillance of emotional
life: An unusual consensus on privacy. Int. J. Commun., 14, 1327-1346.
23. Rani, A., Lal, A.K., Sharma, S., Banda, L. & Pandit, A.K. (2013). Quantum
cryptography based biometric encryption for network security. In: International
Conference on Machine Intelligence and Research Advancement, 63-67. doi: 10.1109/
ICMIRA.2013.19.
24. Balasubramaniam, S. & Satheesh Kumar, K. (2022). Fractional feedback political
optimizer with prioritization-based charge scheduling in cloud-assisted electric
vehicular network. Ad Hoc & Sensor Wireless Networks, 52(3-4), 173–198.
25. Muthumeenakshi, R., Charanjeet Singh, Pallavi V. Sapkale & Moresh M. Mukhedkar.
(2022). An efficient and secure authentication approach in VANET using location and
signature-based services. Adhoc & Sensor Wireless Networks, 59-83.
26. Gollagi, Shantappa G. & Balasubramaniam, S. (2022). Hybrid model with optimization
tactics for software defect prediction. International Journal of Modeling, Simulation,
and Scientific Computing, 14(02), 2350031.
27. Subhadra Sarngadharan, Ajitha, Rashmi Narasimhamurthy, Balasubramaniam
Sankaramoorthy, Suryabhan Pratap Singh & Charanjeet Singh. (2022).
Hybrid optimization model for design and optimization of microstrip patch
antenna. Transactions on Emerging Telecommunications Technologies, 33(12).
28. Mane, J.S. & Bhosale, S. (2023). Advancements in biometric authentication systems:
A comprehensive survey on internal traits, multimodal systems, and vein pattern
biometrics. Revue d’Intelligence Artificielle, 37(3), 709-718.
29. Modi, Konark & Devaraj, Lakshmipathi. (2022). Advancements in biometric
technology with artificial intelligence. doi: 10.13140/RG.2.2.25587.20007.
CHAPTER
1.2.3. Immigration
Biometrics plays a vital role in immigration procedures and border security,
facilitating meticulous traveller verification through facial recognition and
fingerprinting.
• Sensor: The sensor captures the biometric data from the user, such as
fingerprint, iris scan, facial features, or voice patterns.
• Feature Extractor: This component processes the raw biometric data
captured by the sensor to extract essential and unique features. It identifies
key characteristics specific to the individual and converts them into a format
suitable for comparison.
• Database: The database stores pre-registered biometric templates or reference
data of authorized users securely.
• Matcher/Comparator: The extracted features from the user’s biometric data
are compared against the stored templates or reference data in the database.
50 AI Based Advancements in Biometrics and its Applications
The matcher checks for similarities or matches between the biometric data that
is captured and the stored data.
• Decision Module: This module decides the user’s identity. Access will be
granted if the biometric data matches the stored template within an acceptable
threshold; otherwise, it’s denied.
2.3. Strength
• Reliability: Traditional biometrics, particularly fingerprint recognition, boasted
high reliability owing to the stability and distinctiveness of the measured traits.
• Accessibility: These methods garnered widespread acceptance due to their
non-intrusive nature and user familiarity, facilitating their integration into
various systems.
• Established Foundation: They established the feasibility and credibility
of biometric authentication, that lays the groundwork for subsequent
developments in the field.
2.4. Limitations
• Accuracy Challenges: Traditional biometrics encountered hurdles in
scenarios where external factors or changes in physiology influenced accuracy.
For instance, worn-out or damaged fingerprints could impede recognition.
• Limited Universality: Some traditional methods, like facial recognition,
grappled with variations in lighting conditions, angles, or facial expressions,
impacting their reliability.
• Security Vulnerabilities: Instances of spoofing or replication, such as using a
photograph to deceive facial recognition, raised significant security concerns.
Background noise 15
Varying temperatures 8
Humidity variations 12
6. AI in Fingerprint Recognition
A fingerprint biometric system harnesses the intricate and unique patterns
present on an individual’s fingertips to verify and establish their identity. This
technology manoeuvres on the fundamental principle that every individual
retains distinct patterns, particular points, and specific features on their finger
patterns, forming a unique blueprint for them. Retaining specialized sensors
or scanners, this system catches high-resolution images of fingerprints, which
then undergo detailed preprocessing to filter and improve the acquired data
quality. Advanced algorithms extract and identify major characteristics of the
fingerprint data, such as ridge endings and branching, to create a digital template
that captures these unique traits for future assessment and authentication. While
verifying, a presented fingerprint is cross-investigated against saved templates
in the database as revealed in Figure 8. If a significant similarity is identified,
the system authenticates the individual. Being applied in various sectors the
fingerprint biometric systems present a robust and reliable method of individual
identification due to the uniqueness and reliability in the fingerprint patterns of
individuals.
7. AI in Face Recognition
The involvement of AI has paved way towards the development of face
recognition. This face recognition is a biometric system which is very popular
among all the other biometric systems in recent era. This biometric system has
applications in many areas such as surveillance, user authentication, security and
60 AI Based Advancements in Biometrics and its Applications
system is to extract the features and making the model to get tuned towards the
pattern and characteristics of the input facial images.
• Deep Learning Techniques: DL is another advancement in AI that has
brought extraordinary progress in the area of face recognition. DL algorithms
help in obtaining the various levels of features from the raw input image by
means of multiple hidden layers. Among various learning algorithms available,
the extension of DL algorithm; CNN has the set of convolution layers as the
pattern extraction tool followed by the set of hidden layers. The weights of the
hidden layers are optimized for better performance of the system.
hierarchical connections between capsule networks and GANs. The fields such
as manufacturing industries, surveillance, and security are all getting benefitted
by the dependability and precision of the systems.
Utilization of the model can be further improved by adding attention
mechanisms in the deep layers of the neural network model. This mechanism
performs weight adaptation with respect to the importance of the specific parts
of the input face image. In case of face recognition, these attention mechanisms
tune the model based on the regions of the image. Listed below are the various
key applications of attention mechanisms of face recognition.
using individual biometric modalities. This is further used to expand the overall
reliability of the system.
9. Conclusion
Finally, it has been concluded that the integration of AI algorithms into
biometric systems carries many benefits, that includes better accuracy, greater
security, flexibility to diverse conditions, constant learning, effectual processing
and multimodal integration. In summary, the combination of AI into biometric
systems means a lot many developments with deep implications for identity
verification, security and user authentication. The field of AI in biometric
systems is highly essential as it boosts the efficacy, precision, and flexibility of
these systems in different applications.
Further development is expected in the role of AI in edge computing, instant
verification, and healthcare applications. This will be highly essential to report
issues that concerns privacy and ethics. This is also used to integrate human-
machine interaction adaptive verification. The ongoing collaborations across
diverse industries may result in ground-breaking results, while regulation and
standardization are likely to show a crucial part as the role of AI in biometrics
systems. In future, there is a possibility for enhanced user involvements, that has
increased security measures in many applications of diverse industries.
References
1. Shopon, M., Tumpa, S.N., Bhatia, Y., Kumar, K.P. & Gavrilova, M.L. (2021). Biometric
systems de-identification: Current advancements and future directions. Journal of
Cybersecurity and Privacy, 1(3), 470-495.
2. Kaushal, R.K., Panda, S.N. & Kumar, N. (2020). Proposing effective framework for
animation based learning environment for engineering students. Journal of Engineering
Education Transformations, 33(3), 48-61.
66 AI Based Advancements in Biometrics and its Applications
3. Sreenu, G. & Durai, S. (2019). Intelligent video surveillance: A review through deep
learning techniques for crowd analysis. Journal of Big Data, 6(1), 1-27.
4. Hasan, H. & Abdul-Kareem, S. (2013). Fingerprint image enhancement and recognition
algorithms: A survey. Neural Computing and Applications, 23, 1605-1610.
5. Win, K.N., Li, K., Chen, J., Viger, P.F. & Li, K. (2020). Fingerprint classification
and identification algorithms for criminal investigation: A survey. Future Generation
Computer Systems, 110, 758-771.
6. Nazarkevych, M., Riznyk, O., Samotyy, V. & Dzelendzyak, U. (2019). Detection of
regularities in the parameters of the ateb-gabor method for biometric image filtration.
Eastern-European Journal of Enterprise Technologies, 1(2), 57-65.
7. Militello, C., Rundo, L., Vitabile, S. & Conti, V. (2021). Fingerprint classification based
on deep learning approaches: Experimental findings and comparisons. Symmetry, 13(5),
750.
8. Zamir, M., Ali, N., Naseem, A., Ahmed Frasteen, A., Zafar, B., Assam, M., ... & Attia,
E.A. (2022). Face detection & recognition from images & videos based on CNN &
raspberry pi. Computation, 10(9), 148.
9. Ratyal, N., Taj, I.A., Sajid, M., Mahmood, A., Razzaq, S., Dar, S.H., ... & Mussadiq,
U. (2019). Deeply learned pose invariant image analysis with applications in 3D face
recognition. Mathematical Problems in Engineering, 2019(5), 1-21, Article no. 827.
10. Wang, H. & Guo, L. (2021, October). Research on face recognition based on deep
learning. In: 2021 3rd International Conference on Artificial Intelligence and Advanced
Manufacture (AIAM), 540-546. IEEE.
11. Ge, H., Zhu, Z., Dai, Y., Wang, B. & Wu, X. (2022). Facial expression recognition
based on deep learning. Computer Methods and Programs in Biomedicine, 215,
106621.
12. Jing, Y., Lu, X. & Gao, S. (2023). 3D face recognition: A comprehensive survey in
2022. Computational Visual Media, 9(4), 657-685.
13. Khairnar, S., Gite, S., Kotecha, K. & Thepade, S.D. (2023). Face liveness detection
using artificial intelligence techniques: A systematic literature review and future
directions. Big Data and Cognitive Computing, 7(1), 37.
14. Shao, R., Perera, P., Yuen, P.C. & Patel, V.M. (2022). Federated generalized face
presentation attack detection. IEEE Transactions on Neural Networks and Learning
Systems, 35(1), IEEE.
15. Liu, A., Tan, Z., Wan, J., Liang, Y., Lei, Z., Guo, G. & Li, S.Z. (2021). Face anti-
spoofing via adversarial cross-modality translation. IEEE Transactions on Information
Forensics and Security, 16, 2759-2772.
16. Rajasekar, V., Predić, B., Saracevic, M., Elhoseny, M., Karabasevic, D., Stanujkic, D.
& Jayapaul, P. (2022). Enhanced multimodal biometric recognition approach for smart
cities based on an optimized fuzzy genetic algorithm. Scientific Reports, 12(1), 622.
17. Chang, D., Garg, S., Hasan, M. & Mishra, S. (2020). Cancelable multi-biometric
approach using fuzzy extractor and novel bit-wise encryption. IEEE Transactions on
Information Forensics and Security, 15, 3152-3167.
18. Varriale, V., Cammarano, A., Michelino, F. & Caputo, M. (2023). Critical analysis
of the impact of artificial intelligence integration with cutting-edge technologies for
production systems. Journal of Intelligent Manufacturing, 1-33. Spinger Link.
19. Wang, P., Fan, E. & Wang, P. (2021). Comparative analysis of image classification
algorithms based on traditional machine learning and deep learning. Pattern
Recognition Letters, 141, 61-67.
Artificial Intelligence in Biometric Systems 67
20 Choudhary, M., Tiwari, V. & Uduthalapally, V. (2021). Iris presentation attack detection
based on best-k feature selection from YOLO inspired RoI. Neural Computing and
Applications, 33(11), 5609-5629.
21. Mittal, R., Arora, S., Bansal, V. & Bhatia, M.P.S. (2021). An extensive study on
deep learning: Techniques, applications. Archives of Computational Methods in
Engineering, 28, 4471-4485.
22. Hu, J., Wang, L., Luo, Z., Wang, Y. & Sun, Z. (2021, August). A large-scale database
for less cooperative iris recognition. In: 2021 IEEE International Joint Conference on
Biometrics (IJCB), 1-6. IEEE.
23. Sujana, S. & Reddy, V.S.K. (2021). An effective CNN based feature extraction
approach for iris recognition system. Turkish Journal of Computer and Mathematics
Education (TURCOMAT), 12(6), 4595-4604.
24. Balasubramaniam, S. & Kavitha, V. (2015). Hybrid security architecture for personal
health record transactions in cloud computing. Advances in Information Sciences and
Service Sciences, 7(1), 121.
25. Balasubramaniam, S., Vijesh Joe, C., Chinnadurai Manthiramoorthy & Satheesh
Kumar, K. (2024). Relief based feature selection and gradient squirrel search
algorithm enabled deep maxout network for detection of heart disease. Biomedical
Signal Processing and Control, 87, 105446.
26. Choudhury, Avishek, Balasubramaniam, S., Ambala Pradeep Kumar & Sanjay
Nakharu Prasad Kumar. (2023). PSSO: Political squirrel search optimizer-driven deep
learning for severity level detection and classification of lung cancer. International
Journal of Information Technology & Decision Making, 1-34.
27 Balasubramaniam, S., Mohammad Haider Syed, Nitin S. More & Vijayakumar
Polepally. (2023). Deep learning-based power prediction aware charge scheduling
approach in cloud based electric vehicular network. Engineering Applications of
Artificial Intelligence, 121, 105869.
28. Ammour, N., Bazi, Y. & Alajlan, N. (2023). Multimodal approach for enhancing
biometric authentication. Journal of Imaging, 9(9), 168.
29. Jomaa, R.M., Islam, M.S., Mathkour, H. & Al-Ahmadi, S. (2022). A multilayer system
to boost the robustness of fingerprint authentication against presentation attacks by
fusion with heart-signal. Journal of King Saud University – Computer and Information
Sciences, 34(8), 5132-5143.
CHAPTER
Because deep neural networks can adapt to these oscillations and still reliably
recognize objects, they are more reliable in real-world applications. Combining
many biometrics methods, such speech, face, and authentication using fingerprints,
into one interface is made feasible by deep learning. Owing to the challenge of
concurrently counterfeiting many biometric attributes, this multimodal approach
can enhance the security and precision of identification. The creation of deep
biometrics is a powerful combination of the ancient science of biometrics and the
state-of-the-art deep learning technology. It offers improved accuracy, security,
and utility for a variety of uses, such as unlocking smartphones and managing
important infrastructure. Deep authentication research will result in increasingly
complex and safe system of identification as technology develops.
recognition tasks [8], deep learning methods have substantially enhanced the
area of biometrics. Figure 3 depicts different biometric modalities required for
ensuring the privacy and security.
• Adherence to Regulations: Verify that the use of biometric data conforms all
applicable privacy and data protection laws, including the California Consumer
Privacy Act (CCPA), the General Data Protection Regulation (GDPR), and
others [18].
• Consistent Auditing: Data audits should be performed to make sure that data
handling procedures abide by privacy laws and regulations.
• Public Education–Public Knowledge and Training: Increase public
awareness of privacy issues and the use of biometric data by using educational
materials, talks, and campaigns.
• External Audits: It is advisable to engage independent auditors to carry out a
dispassionate evaluation of the privacy policies of the companies implementing
deep biometrics.
• Opt-Out Mechanisms: Provide consumers with fast ways to change their
mind about using their biometric data.
• Privacy by Design: Include privacy from the outset as a basic building block
of the biometric system.
For deep biometrics to be used ethically, with the public’s trust, and in
accordance with privacy laws, privacy issues must be addressed. Organizations
can benefit from deep biometrics while preserving individual privacy rights by
implementing a privacy-centric strategy [19]. To construct ethical and privacy-
respecting biometric systems, technology developers, politicians, and the general
public must continue to be vigilant, educated, and work together.
Biometric Finger Key Iris Signature Face DNA Ear Face Hand Veins Retina Voice Odor Gait
Print Strokes Geometry in
Hand
Uniqueness H L H L H H M L M M H L H L
Collectability M M M H H L M H H M L M L H
Acceptability M M L H H L H H M M L H M H
Universality M L H L H H M H M M H M H M
Permanence H L H L L H H M M M M L H L
Performance H M H L M H M L M M H L L L
Circumvention H M H L H L M L M H H L L M
79
80 AI Based Advancements in Biometrics and its Applications
9. Conclusion
In conclusion, deep biometrics is a paradigm-shifting advance in the field of
biometric recognition, holding great promise for improving security, usability,
and accessibility in a wide range of applications. As this technology develops,
it has shown that it can offer reliable, precise, and flexible options for identity
verification. Deep biometrics must pay close attention to the many difficulties it
faces, including privacy issues, security risks, and fairness problems. It is crucial
that developers, legislators, and society at large give ethical considerations,
transparency, and user education top priority in order to successfully navigate
these problems. Future developments in multimodal systems, moral AI, and
interoperability hold great potential for deep biometrics, opening the path for a
society where people can access services and gadgets easily and securely while
protecting their personal data. Utilizing the full potential of deep biometrics
and creating a safer, more user-friendly digital environment for everyone will
depend heavily on ongoing innovation, moral deployment, and a dedication to
user-centric design.
82 AI Based Advancements in Biometrics and its Applications
References
1. Sundararajan, Kalaivani & Damon Woodard. (2018). Deep learning for biometrics: A
survey. ACM Computing Surveys (CSUR), 51(3), 1-34.
2. Bhanu, Bir, & Ajay Kumar. (2017). Deep Learning for Biometrics. Switzerland:
Springer, 7.
3. Almabdy, Soad, M. & Lamiaa Elrefaei. (2021). An overview of deep learning
techniques for biometric systems. Artificial Intelligence for Sustainable Development:
Theory, Practice and Future Applications, 127-170.
4. Arora, Shefali & Bhatia, M.P.S. (2022). Challenges and opportunities in biometric
security: A survey. Information Security Journal: A Global Perspective, 31(1), 28-48.
5. Al-Waisy, Alaa, S., Rami Qahwaji, Stanley Ipson, Shumoos Al-Fahdawi & Tarek
Nagem. (2018). A multi-biometric iris recognition system based on a deep learning
approach. Pattern Analysis and Applications, 21, 783-802.
6. Parashar, Anubha, Apoorva Parashar, Weiping Ding, Rajveer Shekhawat & Imad Rida.
(2023). Deep learning pipelines for recognition of gait biometrics with covariates: A
comprehensive review. Artificial Intelligence Review, 1-65.
7. Khan, Muhammad Attique, Habiba Arshad, Wazir Zada Khan, Majed Alhaisoni,
Usman Tariq, Hany S. Hussein, Hammam Alshazly, Lobna Osman & Ahmed Elashry.
(2023). HGRBOL2: Human gait recognition for biometric application using Bayesian
optimization and extreme learning machine. Future Generation Computer Systems,
143, 337-348.
8. Rathgeb, Christian, Jascha Kolberg, Andreas Uhl & Christoph Busch. (2023). Deep
learning in the field of biometric template protection: An Overview. arXiv preprint
arXiv:2303.02715.
9. Parashar, Anubha, Apoorva Parashar, Weiping Ding, Mohammad Shabaz & Imad
Rida. (2023). Data Preprocessing and feature selection techniques in gait recognition:
a comparative study of machine learning and deep learning approaches. Pattern
Recognition Letters, 172, 65-73.
10. Ashwini, A. & Sriram. (2023). Quadruple spherical tank systems with automatic level
control applications using fuzzy deep neural sliding mode FOPID controller. Journal
of Engineering Research, Preprint.
11. Prakash, Allam Jaya, Kiran Kumar Patro, Saunak Samantray, Paweł Pławiak &
Mohamed Hammad. (2023). A deep learning technique for biometric authentication
using ECG beat template matching. Information, 14(2), 65.
12. Ashwini, A., Purushothaman, Rosi & Vaishnavi. (2023). Artificial intelligence based
real-time automatic detection and classification of skin lesion in dermoscopic samples
using DenseNet-169 architectur. Journal of Intelligent & Fuzzy Systems, Preprint,
1-16.
13. Abd El-Rahiem, Basma, Fathi E. Abd El Samie & Mohamed Amin. (2023). Efficient
cancellable multi-biometric recognition system based on deep learning and bio-
hashing. Applied Intelligence, 53(2), 1792-1806.
14. Najafzadeh, Nima, Hossein Kashiani, Mohammad Saeed Ebrahimi Saadabadi,
Niloufar Alipour Talemi, Sahar Rahimi Malakshan & Nasser M. Nasrabadi. (2023).
Face image quality vector assessment for biometrics applications. In: Proceedings of
the IEEE/CVF Winter Conference on Applications of Computer Vision, 511-520.
15. Arora, Shefali, Ruchi Mittal, Harshita Kukreja & Bhatia. (2023). An evaluation of
denoising techniques and classification of biometric images based on deep learning.
Multimedia Tools and Applications, 82(6), 8287-8302.
Deep Biometrics: Exploring the Intersection of Deep Learning... 83
16. Kokal, Sara, Mounika Vanamala & Rushit Dave. (2023). Deep learning and machine
learning, better together than apart: A review on biometrics mobile authentication.
Journal of Cybersecurity and Privacy, 3(2), 227-258.
17. Rajasekar, Vani, Muzafer Saracevic, Mahmoud Hassaballah, Darjan Karabasevic,
Dragisa Stanujkic, Mahir Zajmovic, Usman Tariq & Premalatha Jayapaul. (2023).
Efficient Multimodal biometric recognition for secure authentication based on deep
learning approach. International Journal on Artificial Intelligence Tools, 32(3),
2340017.
18. Ashwini, A. & Kavitha, V. (2021). Automatic skin tumor detection using online tiger
claw region based segmentation – A novel comparative technique. IETE Journal of
Research, 69, 1-9.
19. Asif, Muhammad Sheharyar, Muhammad Shahzad Faisal, Muhammad Najam Dar,
Monia Hamdi, Hela Elmannai, Atif Rizwan & Muhammad Abbas. (2023). Hybrid
Deep learning and discrete wavelet transform-based ECG biometric recognition for
arrhythmic patients and healthy controls. Sensors, 23(10), 4635.
20. Mazumdar, Jarina B. & Nirmala. (2023). Deep learning framework for biometric
authentication using retinal images. In: Computer Methods in Biomechanics and
Biomedical Engineering: Imaging & Visualization, 11(3), 740-749. Taylor Francis
(Online).
21. Amali, Miruna Joe & Rajeswari. (2023). Evolution of deep learning for biometric
identification and recognition. In: Handbook of Research on Computer Vision and
Image Processing in the Deep Learning Era, IGI Global, 147-160. doi: 10.4018/978-1-
7998-8892-5.
22. Iffath, Fariha & Marina Gavrilova. (2023). RAIF: A deep learning‐based architecture
for multi‐modal aesthetic biometric system. Computer Animation and Virtual Worlds,
34(3-4), e2163
23. Duggal, Ritwik, Aarya Pandya & Nitin Gupta. (2023). Deep Learning-based
contactless biometric recognition using bracelet lines. In: 2023 IEEE 8th International
Conference for Convergence in Technology (I2CT), 1-9.
24. Ashwini, A. & Murugan, S. (2020). Automatic Skin tumour segmentation using
prioritized patch-based region – A novel comparative technique. IETE Journal of
Research, 66, 1-12.
25. Kuznetsov, Oleksandr, Dmytro Zakharov & Emanuele Frontoni. (2023). Deep
learning-based biometric cryptographic key generation with post-quantum. Security,
preprint.
26. Ferlin, Ashwini A., Rosi & Vaishnavi. (2023). IoT-based object perception algorithm
for urban scrutiny system in digital city. In: 2023 International Conference on Circuit
Power and Computing Technologies (ICCPCT), 1788-1792.
27. Kusse, Gergito, Tewoderos & Demissie. (2023). Applications of multimodal
biometrics authentication for enhancing the IoT security using deep learning. Ethiopian
International Journal of Engineering and Technology, 1(1), 1-11.
28. Ashwini, A., Purushothaman, Banu Priya, Prathaban, Jenath & Prasanna. (2023).
Automatic traffic sign board detection from camera images using deep learning and
binarization search algorithm. In: 2023 International Conference in Recent Advances
in Electrical, Electronics, Ubiquitous Communication and Computational Intelligence
(RAEEUCCI). IEEE.
29. Bathina, Raj Kumar, Raghu Ram Edara, Bommalavarapu Gopi, Jagadeesh Perugu,
Vegesna Venkatasiva Naga Yaswanth & Lakshmi Narayana Thalluri. (2023). Smart
face recognition application using deep learning neural networks with compressed
84 AI Based Advancements in Biometrics and its Applications
1. Introduction
Biometrics is a term that states the process of measuring physical and behavioral
traits of an individual to identify them uniquely. These characteristics are mainly
inherited and cannot be changed. Biometric information helps to find a person’s
physical attributes, including their behavioral and psychosocial features.
However, if this information is in databases without the subject’s knowledge,
there is the possibility of a breach in security.
1. Biometric Modalities
• Fingerprint Recognition
• Iris Recognition
• Retina Recognition
• Facial Recognition
• Voice Recognition
• Hand Geometry
• Vein Recognition
2. Enrollment: The procedure for gathering and keeping a person’s biometric
information in the system.
3. Template: A distinct digital portrayal of the biometric characteristics obtained
upon registering.
4. Matching: The process of comparing the captured biometric data during
verification or identification with the stored template.
5. Verification vs. Identification
• Verification (1:1): Matching the provided biometric facts with a single
utilized template to confirm the individual’s identity.
• Identification (1:N): Matching the provided biometric facts with multiple
utilized templates to find a match.
6. False Acceptance Rate (FAR) and False Rejection Rate (FRR)
• FAR: The rate at which the system incorrectly accepts an unauthorized user.
• FRR: The rate at which the system incorrectly rejects an authorized user.
7. Security and Privacy
• Biometric data is sensitive, and its storage and transmission must be secured
to prevent unauthorized access [2, 3].
8. Challenges
• Privacy disquiets arise regarding the collection and storage of biometric data.
• Potential vulnerabilities to spoofing or hacking.
Because of their precision and ease, biometric systems have grown in
popularity across a wide range of businesses. However, the adoption of these
systems necessitates a thorough understanding of safety and ethical issues. The
general layout of the Fundamental Biometric Authentication system is shown in
Figure 1.
2. Background
The ascendancy of biometric recognition systems, driven by their superior
accuracy and convenience, has led to the displacement of traditional password
or token-based methods. Particularly, their widespread integration into identity
management systems underscores their significance. However, a critical shift
is imperative for scientists, moving beyond an exclusive focus on recognition
accuracy and convenience. Attention must be redirected to address concerns
articulated by policymakers and the general public, particularly about the
reliability of biometric recognition systems – the foundational element in
establishing trust. Even though biometric technologies are unquestionably deep-
rooted in our culture and will continue to proliferate, it is important to recognize
that they are fallible. These systems will inevitably make some mistakes in
judgment, although tiny ones. They are also vulnerable to hostile hacker attacks,
just like any other security system.
Given these factors, the following issues must be thoroughly addressed:
1. Reliability
2. Error Mitigation
3. Security Measures
By taking these issues into account, biometric systems can develop in a way
that better meets community and lawmakers’ demands. This proactive strategy is
critical to building and preserving the trust necessary for the long-term, appropriate
integration of biometric recognition technologies into our changing social fabric.
Below are the discussion points on various aspects of biometric systems, their
security concerns, and proposed solutions from different research perspectives:
1. Efficiency of Biometric Systems (Prabhakar et al. [5])
• Prabhakar et al. [5] argue that biometric systems are more efficient than
traditional systems for recognition purposes.
• Emphasis on the security concern of biometric authentication, highlighting
the need for universality, distinctiveness, and permanence of characteristics
for a secure platform.
2. Objectives of Biometric Recognition (Jain et al. [6])
• Jain et al. [6] propose a scheme to guarantee that facilities are utilized
by unpretentious users only, citing applications like ATM access, laptop
security, building access, etc.
• The definition of biometric recognition is the instinctive recognition of an
individual based on interactive and bodily features.
3. Security and Privacy Issues in E-passports (Juels et al. [7])
• Juels et al. [7] explore the security and privacy effects of authentication
technology in e-passports.
• Identification of privacy and security threats, emphasizing the need for basic
access control to prevent unauthorized access to e-passport data.
Security and Privacy Issues in AI-based Biometric Systems 89
3.1.1. Fingerprints
Fingerprints, with their unique ridge and valley patterns on fingertip surfaces,
have served as a longstanding and cost-effective method for person identification,
offering accuracy in various applications such as banking and passport systems,
Security and Privacy Issues in AI-based Biometric Systems 91
3.1.3. Face
Facial recognition, a widely used biometric, primarily relies on the form of
facial characteristics considering their associations. However, the complexity of
92 AI Based Advancements in Biometrics and its Applications
matching numerous facial elements poses challenges for current face recognition
systems [20]. These systems often impose constraints on capturing facial images.
3.1.4. Voice
Voice recognition systems, a blend of bodily and interactive biometrics,
utilize attributes from verbal tracts, mouth, nasal activities, and lip movements
to synthesize sound [21]. While physical characteristics remain invariant,
the speaker-dependent systems, although more challenging to design, offer
heightened security by focusing on what an individual speaks.
3.1.5. Iris
The iris, a stable and unique biological feature of the eye, serves as a distinct
identifier with separate left and right irises treated as unique entities. Iris-based
recognition systems, utilizing iris images, offer promising accuracy, user-
friendliness, and cost-effectiveness, boasting a small incorrect admit proportion
equated to other biometrics like fingerprints, and face [22].
3.3. Challenges
The primary design challenge for biometric algorithms lies in the variability of
an individual’s biometric attributes, affected by variations in the characteristics
Security and Privacy Issues in AI-based Biometric Systems 93
• Privacy
◦ The concerns surrounding reliable biometric systems center on potential
infringements on privacy and anonymity.
◦ Users express concerns about the potential misuse of biometric data, including
tracking individuals and cross-referencing with criminal databases.
◦ Building reliable information systems is challenging, but one approach
involves meticulous logging of authentication decisions using biometric-
based access control.
◦ Alarm systems can alert users to suspicious administrator access patterns.
◦ Research explores secure biometric cryptosystems and advocates for total
transparency as a radical solution to privacy issues, yet fully satisfactory
solutions are lacking.
Biometric systems, capturing personal data from the human body, face
challenges tied to privacy and user acceptance. The stigma from forensic use
affects perceptions of early biometric systems. Users may feel privacy threats
during data capture, as biometric traits link to body and behavior. Advancements
like distant biometric recognition raise concerns about prolonged individual
tracking. Linking biometric databases to data like credit card transactions raises
privacy issues, exposing a person’s whereabouts. Concerns also exist about
exploiting biometric data to reveal medical conditions, which could be used
discriminatorily in areas like employment or health insurance. Table 1 emphasizes
medical indicators tied to biometric modalities, underscoring the need to address
these privacy and ethical concerns.
The impact of policy formulations in selecting and deploying biometrics
technologies on privacy concerns can vary, with certain technologies posing
96 AI Based Advancements in Biometrics and its Applications
higher risks than others. Privacy groups, exemplified by [37], conduct privacy risk
assessments across four key areas for various biometrics technologies. However,
expanding the scope, privacy risks associated with the choice and implementation
of biometrics technologies can be categorized into five domains, as summarized
in Table 2. In essence, the extended framework considers additional dimensions
of privacy risks beyond those traditionally assessed by privacy groups, providing
a more comprehensive overview of potential concerns in the realm of biometrics
technology.
Table 2: Level of rating for privacy related to personal traits
4. Conclusion
This chapter addresses the multifaceted challenges associated with designing
biometric-based security systems, encompassing both unimodal and multimodal
biometric traits. The discussion includes existing algorithms aimed at addressing
these challenges. While the primary concern lies in the potential compromise of
privacy resulting from third-party access to identifiable biometric data and its
linkage, the chapter emphasizes that the main objective is to underscore the key
issues inherent in each biometric-based system. Despite the prevalent practice of
biometric systems in high-security scenarios, vulnerabilities and potential attack
scenarios are carefully examined, accompanied by thoughtful recommendations.
Ongoing efforts in standards bodies to establish robust safety morals for
biometrics are acknowledged. In summary, the security of biometric systems is
confronted by vulnerabilities across various dimensions, including the biometric
system itself, and its supporting computer infrastructure. However, the judicious
application of biometrics holds the promise of delivering foundational identity
assurance crucial for overall systems security. The future scope will be on
biometric-based security systems that involves integrating advanced techniques
like behavioral biometrics and machine learning for heightened accuracy.
Additionally, there is potential for exploring privacy-preserving solutions, such
as homomorphic encryption, and addressing ethical considerations and legal
frameworks in the evolving landscape of biometric technology. Staying current
with emerging threats, advancements, and global standards will be crucial
for maintaining the relevance and usefulness of the chapter in guiding secure
biometric system design.
References
1. Dargan, S. & Kumar, M. (2020). A comprehensive survey on the biometric recognition
systems based on physiological and behavioral modalities. Expert Systems with
Applications, 143, 113-114.
98 AI Based Advancements in Biometrics and its Applications
2. Singh, G., Bhardwaj, G., Singh, S.V. & Garg, V. (2021). Biometric identification
system: Security and privacy concern. In: Artificial Intelligence for a Sustainable
Industry 4.0., 245-264. Springer Link.
3. Yang, W., Wang, S., Sahri, N.M., Karie, N.M., Ahmed, M. & Valli, C. (2021).
Biometrics for internet-of-things security: A review. Sensors, 21(18), 6163.
4. Sarkar, A. & Singh, B.K. (2020). A review on performance, security, and various
biometric template protection schemes for biometric authentication systems. Multimed.
Tools Appl., 79, 27721-27776.
5. Prabhakar, S., Pankanti, S. & Jain, A.K. (2003). Biometric recognition: Security and
privacy concerns. IEEE Security & Privacy Magazine, 1(2), 33-42.
6. Jain, A.K., Ross, A. & Prabhakar, S. (2004). An introduction to biometric recognition.
IEEE Transactions on Circuits and Systems for Video Technology, 14(1), 4-20.
7. Juels, A., Molnar, D.A. & Wagner, D.A. (2005). Security and privacy issues in
e-passports. In: First International Conference on Security and Privacy for Emerging
Areas in Communications Networks (SECURECOMM’05), 74-88, Athens, Greece,
IEEE.
8. Faundez-Zanuy, M. (2006). Biometric security technology. IEEE Aerospace and
Electronic Systems Magazine, 21(6), 15-26.
9. Lai, L., Ho, S.W. & Poor, H.V. (2011). Privacy–Security trade-offs in biometric security
systems—Part I: Single use case. IEEE Transactions on Information Forensics and
Security, 6(1), 122-139.
10. Huang, X., Xiang, Y., Chonka, A., Zhou, J. & Deng, R.H. (2011). A generic framework
for three-factor authentication: Preserving security and privacy in distributed systems.
IEEE Transactions on Parallel and Distributed Systems, 22(8), 1390-1397.
11. Meng, W., Wong, D.S., Furnell, S. & Zhou, J. (2015). Surveying the development of
biometric user authentication on mobile phones. IEEE Communications Surveys and
Tutorials, 17(3), 1268-1293.
12. Natgunanathan, I., Mehmood, A., Xiang, Y., Beliakov, G. & Yearwood, J. (2016).
Protection of privacy in biometric data. IEEE Access, 4, 880-892.
13. Memon, N. (2017). How biometric authentication poses new challenges to our security
and privacy [in the spotlight]. IEEE Signal Processing Magazine, 34(4), 194-196.
14. Kumar, T., Braeken, A., Liyanage, M. & Ylianttila, M. (2017). Identity privacy-
preserving biometric-based authentication scheme for naked healthcare environment.
In: IEEE International Conference on Communications. Paris, France, IEEE.
15. Jaronde, P.W., Muratkar, N.A., Bhoyar, P.P., Gaikwad, S.J. & Nagrale, R.B. (2018).
Review on biometric security system for newborn baby. International Journal of
Scientific Research in Science and Technology, 4(2), 907-909.
16. Osadchy, M. & Dunkelman, O. (2018). It is all in the system’s parameters: Privacy
and security issues in transforming biometric raw data into binary strings. IEEE
Transactions on Dependable and Secure Computing, 5971(c), 1-10.
17. Jain, A., Hong, L. & Pankanti, S. (2001). Biometric identification. Information
Systems Security, 43(2), 90-98.
18. Jain, L.A.K., & Hong, R. Bolle. (1997, May). On-line fingerprint verification. IEEE
Trans. Pattern Anal. Mach. Intel., 19(4), 302-314.
19. Michael Goh Kah Ong, Tee Connie, Andrew Teoh Beng Jin & David Ngo Chek
Ling. (2003). A single-sensor hand geometry and palm print verification system.
In: Proceedings of the 2003 ACM SIGMM Workshop on Biometrics Methods and
Applications, Berkley, California.
Security and Privacy Issues in AI-based Biometric Systems 99
20. Lawrence, S., Giles, C.L., Tsoi, A.C. & Back, A.D. (1997). Face recognition: A
convolutional neural-network approach. IEEE Trans. Neural Netw., 8(1), 98-113.
21. Swartz B. & Magotra N. (1996). Feature extraction for automatic speech recognition
(ASR). In: Conference Record of the Thirtieth Asilomar Conference on Signals,
Systems and Computers. 1, 748-752. CA, USA: Pacific Grove.
22. John Daugman. (2004). How iris recognition works. IEEE Transactions on Circuits
and Systems for Video Technology, 14(1), 21-30.
23. John Daugman & Cathryn Downing. (2008). Effect of severe image compression
on iris recognition performance. IEEE Transactions on Information Forensics and
Security, 3(1), 52-61.
24. Sulochana Sonkamble, Dr. R.C. Thool & Balwant Sonkamble. (2008). An effective
machine-vision system for information security and privacy using iris biometrics.
In: The 12th World Multi-Conference on Systemics, Cybernetics, and Informatics:
WMSCI 2008 at Orlando, Florida, USA.
25. Kresimir Delac & Mislav Gregic. (2004). A survey of biometric recognition methods.
In: 46th International Symposium Electronic in Marine, ELMAR-2004, Zadar,
Croatia.
26. Maltoni, D., Maio, D., Jain, A.K. & Prabhakar, S. 2004. Handbook of Fingerprint
Recognition. Berlin: Springer.
27. Arora, S. & Bhatia, M.P.S. 2022. Challenges and opportunities in biometric security:
A survey. Information Security Journal: A Global Perspective, 31(1), 28-48.
28. Tran, Q.N., Turnbull, B.P. & Hu, J. (2021). Biometrics and privacy-preservation: How
do they evolve? IEEE Open Journal of the Computer Society, 2, 179-191.
29. Gavrilova, M.L., Anzum, F., Hossain Bari, A.S.M., Bhatia,Y., Iffath, F., Ohi, Q.,
Shopon, M. & Wahid, Z. (2022). A multifaceted role of biometrics in online security,
privacy, and trustworthy decision making. In: Daimi, K., Francia III, G., Encinas, L.H.
(Eds.), Breakthroughs in Digital Biometrics and Forensics. Cham: Springer.
30. Holland, P. & Tham, T.L. (2022). Workplace biometrics: Protecting employee privacy
one fingerprint at a time. Economic and Industrial Democracy, 43(2), 501-515.
31. Patil, S.D., Raut, R., Jhaveri, R.H., Ahanger, T.A., Dhade, P.V., Kathole, A.B. &
Vhatkar, K.N. (2022). Robust authentication system with privacy preservation of
biometrics. Security and Communication Networks, 2022, 1-14.
32. Balasubramaniam, S. & Kavitha, V. (2015). Hybrid security architecture for personal
health record transactions in cloud computing. Advances in Information Sciences and
Service Sciences, 7(1), 121-130.
33. Balasubramaniam, S., Vijesh Joe, C., Chinnadurai Manthiramoorthy & Satheesh
Kumar, K. (2024). Relief-based feature selection and gradient squirrel search
algorithm enabled deep maxout network for detection of heart disease. Biomedical
Signal Processing and Control, 87, A(2024).
34. Choudhury, Avishek, S. Balasubramaniam, Ambala Pradeep Kumar & Sanjay Nakharu
Prasad Kumar. (2023). PSSO: Political squirrel search optimizer-driven deep learning
for severity level detection and classification of lung cancer. International Journal of
Information Technology & Decision Making, 2023, 1-34.
35. Balasubramaniam, S., Mohammad Haider Syed, Nitin S. More & Vijayakumar
Polepally. (2023). Deep learning-based power prediction aware charge scheduling
approach in cloud-based electric vehicular network. Engineering Applications of
Artificial Intelligence, 121.
100 AI Based Advancements in Biometrics and its Applications
1. Introduction
Artificial Intelligence is making our lives convenient and comfortable by solving
complex problems in an effective way. It has delved into the security system due
to its improved accuracy, authenticity, and data privacy. Artificial Intelligence (AI)
can solve complex problems in healthcare, entertainment, finance, education, etc.
In today’s world Expert systems, Natural Language Processing, Vision Systems,
Speech Recognition, Intelligent Robots, Authentication are done by biometric
verification [1]. Biometrics are the unique characteristics features of a person and
biometric systems are technologies that use biometrics of individuals to verify
and authenticate their identity. Biometric verification identifies and authenticates
based on physical or behavioral characteristics. Biometric technology can be
based on two biometric modalities: Physiological and Behavioral. Physiological
modalities are based on direct measurements of parts of the human body such
as the iris, retina, face, and fingerprints. Behavioral modalities include voice,
signatures, keystrokes [8, 9]. The fingerprint recognition involves machine
learning algorithms and is used widely in smartphone unlocking, secure financial
transactions, and border control. The Convolutional Neural Network (CNN) and
Gabor filter play a great role in fingerprint identification and verification by
identifying and matching Ridges and Valleys which can be seen in Figure 1
[16]. The voice recognition systems involve deep learning modeling and are
used widely in Google assistant, Smart home, and advanced security systems.
AI-based system is more effective than the traditional acoustic modeling system.
2. Verification
3. Identification
1.2.1. Enrollment
The initial step in the biometric authentication process is enrollment. A user
has to be registered in a database before they may authenticate. At this point,
the administrator incorporates a user’s biometric sample into the system by
establishing the user’s biometric template [11]. A biometric sample is a set of
data that represents the user’s biological attributes. This information is predicated
on characteristics taken from the user’s live scan face, voice, iris, and fingerprint
utilizing an enrollment usefulness.
1.2.2. Verification
Every time a user logs onto a computer system, the user is checked to confirm
that the information claimed the identity of the user. This step involves the
generation of a user biometric sample, which is then compared to the pre-existing
biometric templates kept in a database. In this case, a one-to-one comparison is
made. The user’s identification is confirmed if the biometric sample and the
previously created biometric template match.
1.2.3. Authentication
The entire database is searched to identify who the person is, because the user
doesn’t specify any identity during identification. When the match is found, the
system identifies the person by their biometric characteristics.
2. Biometric Technology
Humans possess a variety of characteristics that can be employed as biometric
modalities. There are two categories for the biometric modalities.
1. Physiological
2. Behavioral
104 AI Based Advancements in Biometrics and its Applications
• Ulnar Loop: This pattern consists of ridges that turn in a backward direction
without making a complete turn. Small finger ulnar loop patterns are present.
• Radial Loop: Located in the thumb, Radial Loop resembles the Ulnar Loop.
• Central Pocket Loop: The ridges in the Central Pocket Loop patterns recur to
encircle the central whorl. The different types of fingerprint pattern can be seen
in Figure 6.
Figure 6: Arches, Loop and Whorl are the different types of fingerprint patterns.
(a) (b)
Figure 7 (a) & (b): The various images obtained during the preprocessing
as described in the text.
of each ridge pixel in the thinned image to extract branches and ridge edges
from it. The ridges edge is sensitive to noise, so we have decided to use the
fork for identification. The fingerprint image is divided into a grid of 64 zones
and a profile corresponding to the image is created. In each zone, the number of
branches is calculated, giving the system an error tolerance for image rotation and
translation. The normalized value of the number of branches in the equivalence
zone corresponds to each neuron in the input layer.
3.2.1.3. Classification
The benefits of ANNs are numerous and include generalization, fault tolerance,
and adaptive learning. This step’s goal is to train an ANN to identify various
fingerprint images as belonging to their respective owners. Identification will be
made possible by the algorithm once learning is accomplished.
images taken by the system’s camera sensor using a customized Siamese CNN
architecture. The fingerprint image is specifically embedded with a fixed length
by a Siamese network, and this embedding is used to calculate the similarity
index between the reference image and the probe image. Additionally, we used
an image enhancement approach on the finger image that was recorded, and
we used the standard NIST Biometric Image Software (NBIS) to do minutia-
based matching. Ultimately, the combined scores from the two modules yield
the ultimate score [21].
4. Voice Recognition
Similar to other biometric identification systems like fingerprint or face
recognition, voice recognition authentication operates along very similar lines.
A preliminary template is created by the voice recognition system using a
sample of the user’s voice in order to enroll the user. A system may occasionally
capture many samples, which can then be combined to provide a template that
is more accurate. This template, like other biometric identification techniques,
is more than just a speech recording. It is not a thing that is easily taken. The
voice authentication system’s exclusive template is a mathematical depiction of
the individual’s voice. At this point, the original voice recordings are thrown
away and the person’s voice is matched using a mathematical representation
(a ‘template’) to verify their identity. This template cannot be decoded without
the vendor’s proprietary, trade secret algorithm, making it difficult to read or
interpret [10]. An individual’s identity is verified by comparing a voice sample
to the initial template after it has been prepared. The identity of the speaker is
confirmed when there is a significant match between the templates, indicating that
the same individual spoke both samples. We call this kind of voice recognition
authentication “one-to-one matching”.
One-to-many speech recognition authentication is an additional method. This
method compares a speech sample from an unidentified person to a number of
enrollment templates in an attempt to identify a match. Usually called speaker
identification, there are accuracy limitations with this technique, and application-
specific factors will determine its utility.
be recognized if it is not recorded in the database since the system can only
recall the voice of a trained individual. However, a predicted fluctuation in voice
signal input will not impact the system’s success rate, ensuring the validity of
the results. The technology that has been built will identify an individual’s voice
following a series of steps. This is comparable to the state that characterizes
voice acquisition—that is, the first time an individual encountered a recognizable
voice [17]. Subsequently, a new individual’s sound differs from other people’s
music; this process is known as feature extraction.
6. Conclusion
The integration of AI in fingerprint and voice recognition systems marks a
significant advancement in biometric technology. The use of sophisticated
algorithms enhances accuracy and security, mitigating traditional concerns
of false positives. The subject of biometrics is expanding quickly and is
predicted to do so for some time to come. With the advancement of biometric
technology, organizations and people may now assess identity with more
accuracy and dependability. Biometric systems will grow increasingly accurate
and dependable as technological advancements enable bigger data sets and
more thorough analysis. Furthermore, a far wider range of applications—
from banking to national security to medical diagnosis—should see the use
of biometric technologies. Biometric technologies appear to have a bright and
hopeful future. Biometric recognition systems are growing in popularity and
sophistication because of the growing amount of digital data being generated,
saved, and utilized. Reliable real-time identity verification employing on-
site cameras will probably be powered by AI-based biometrics. This will be
particularly true for voice recognition, stride, accent, and other behavioral and
facial biometrics. Systems that use more secure biometric markers, such as odor
recognition, DNA signature, heartbeat pattern recognition, and hand geometry,
are being developed in addition to the established biometric identity verification
systems. The developing Multi-modal approach using two biometric traits is
enhancing biometric system, which makes the authentication process much more
116 AI Based Advancements in Biometrics and its Applications
secure and safer [26-27]. The best example of multimodal approach is combining
face recognition and voice recognition technology for multimodal approach
hence reducing equal error rate [28-29]. In the future, biometric technology will
employ these biometric markers for high-security applications.
References
1. Zhuhe Wang, Nan Li, Tao Wu, Haoxuan Zhang & Tao Feng. (2021). Simulation of
human ear recognition sound direction based on convolutional neural network. Journal
of Information Systems, 30, 209-223.
2. Marcin Wozniak & Dawid Połap. (2017). Voice recognition through the use of gabor
transform and heuristic algorithm. Journal of Electronics and Telecommunications,
63, 159-164.
3. Qingyuan Yao. (2021). The application of artificial intelligence voice recognition on
helping elders use mobile phones more easily. Journal of Physics: Conference Series,
1824.
4. Aman Attrish, Nagasai Bharat, Vijay Anand & Vivek Kanhangad. (2021). A contactless
fingerprint recognition system. arxiv:2108.09048 [cs.CV].
5. Ali Ismail Ahmad. (2012, Dec.). Machine learning techniques for fingerprint
identification: A short review. In: 2012 International Conference on Computer Science.
6. Konark Modi & Lakshmipathi Devaraj. (2022). Advancements in biometric technology
with artificial intelligence. arxiv:2212.13187 [cs.CR].
7. Sathish, A.H., Khan, A.H. Mk., Nagendra, S. & Nasir, I.A. (2021). AI-based
voice biometric authentication for remote proctoring. Vidyabharati International
Interdisciplinary Research Journal (Special Issue).
8. Luana Pascu. (2019). Unmanned stores using biometrics, artificial intelligence to be
tested at Singapore University campuses.
9. Chris Burt. (2019). New AI engine boosts morpho wave compact biometric fingerprint
performance. https:/www.biometricupdate.com.
10. Upasana Dutta & Shikha Tuteja. (2015). A review paper on biometrics: Fingerprint
and speech recognition. International Journal of Engineering Research & Technology
(IJERT), 4, 4.
11. Zhimin Zhang, Huansheng Ning, Fadi Farha, Jianguo Ding & Kim-Kwang Raymond
Choo. (2022). Artificial intelligence in physiological characteristics recognition
for internet of things authentication. Digital Communications and Networks. doi.
org.10.1016/j.dcan.2022.1.06.
12. Vivek Sharma, Monalisha Ghosh Dastidarb, Sarada Sutradharc, Veena Rajd, Kithma
De Silvae & Sharmili Roy. (2022). A step toward better sample management of
COVID-19: On-spot detection by biometric technology and artificial intelligence.
COVID-19 and the Sustainable Development Goals, 2022, 349-380.
13. Amjad Hassan Khan, M.K. & Aithal, P.S. (2022). Voice biometric systems for user
identification and authentication: A literature review. International Journal of Applied
Engineering and Management Letters (IJAEML), 6(1), 198-209.
14. Mustafa Shuaieb Sabri, Cilpa Chinnappan & Dr. R. Porkodi. (2021, Jan.). Fingerprint
recognition technology using deep learning: A review article. SSRN Electronic
Journal, 9(1), 4647-4663.
AI-based Fingerprint and Voice Recognition Systems 117
15. Ridouane Oulhiq, Saad Ibntahir, Marouane Sebgui & Zouhair Guennouna. (2015).
Fingerprint recognition framework using artificial neural network. STA, 2015, 1-6.
16. Abhishek P. Iyer, Karthikeyan, J.M.D., Rakibul Hasan Khan & Binu. (2020). An
analysis of Artificial Intelligence in biometrics: The next level of security. Journal of
Critical Reviews, 7.
17. Abdullah Saud & Nazar Elfadil. (2020). Biometric authentication by using fingerprint
recognition system. International Journal of Scientific Engineering and Science, 4, 22-
28.
18. Pal, M. & Saha, G. 2015. On robustness of speech based biometric systems against
voice conversion attack. Applied Soft Computing, 30, 214-228.
19. Bhattacharjee. U. (2013). A comparative study of LPCC and MFCC features for the
recognition of Assamese phonemes. International Journal of Engineering Research &
Technology, 2.
20. Harakannanavar, S.S., Renukamurthy, P.C. & Raja, K.B. (2019). Comprehensive
study of biometric authentication systems, challenges and future trends. International
Journal of Advanced Networking and Applications, 10, 3958-3968.
21. Labati, R.D., Genovese, A., Piuri, V. & Scotti, F. (2013). Contactless fingerprint
recognition: A neural approach for perspective and rotation effects reduction. In:
Conference: Computational Intelligence in Biometrics and Identity Management,
2013. IEEE.
22. Elvir Misini & Uran Lajci. (2022). Biometric authentication. University of Prishtina.
23. Ammour, N., Bazi, Y. & Alajlan, N. (2023). Multimodal approach for enhancing
biometric authentication. J. Imaging, 9.
24. Balasubramaniam, S. & Satheesh Kumar, K. (2022). Fractional feedback political
optimizer with prioritization-based charge scheduling in cloud-assisted electric
vehicular network. Ad Hoc & Sensor Wireless Networks, 52(3-4), 173-198.
25. Muthumeenakshi, R., Charanjeet Singh, Pallavi V. Sapkale & Moresh M. Mukhedar.
(2022). An efficient and secure authentication approach in VANET using location and
signature-based services. Adhoc & Sensor Wireless Networks, 53.
26. Gollagi, Shantappa G. & Balasubramaniam, S. (2022). Hybrid model with optimization
tactics for software defect prediction. International Journal of Modeling, Simulation
and Scientific Computing, 14(02), 2350031.
27. Subhadra Sarngadharan, Ajitha, Rashmi Narasimhamurthy, Balasubramaniam
Sankaramoorthy, Suryabhan Pratap Singh & Charanjeet Singh. (2022).
Hybrid optimization model for design and optimization of microstrip patch
antenna. Transactions on Emerging Telecommunications Technologies, 33(12), 4640.
28. Bayan Alharbi, Hanan S. & Alshanbari. (2023). Face-voice based multimodal biometric
authentication system via Face Net and GMM. Peer J. Computer Science, 9.
29. Kristtopher K. Coelho, Eduardo T. Tristão, Michele Nogueira, Alex B. Vieira &
José A.M. Nacif. (2023). Multimodal biometric authentication method by federated
learning. Biomedical Signal Processing and Control, 85.
CHAPTER
1. Introduction
Facial recognition technology (FRT) is classified as a physiological identifier
within the field of biometrics, among other methods such as retina scanning,
fingerprints, voice recognition, palm printing, DNA matching, and iris
recognition. The possible uses of this technique are wide-ranging and may be
employed in several fields, including law enforcement, security screenings, and
computer authentication [1].
Over the course of recent decades, FRT have transitioned from being
confined to the realm of science fiction and cinema. According to scholarly
research, it can be observed that they have emerged as a fundamental aspect of
individuals’ daily routines. FRT has the capability to gather and analyse a vast
number of images sourced from the internet and databases, with the purpose of
generating a comprehensive composite. This composite may then be utilised by
law enforcement agencies, organisations, and people. The ability to recognise
faces is a cognitive ability that is often overlooked by individuals; however,
from either an image or a video recording. The FRT system thereafter does a
comparative analysis of the provided information by cross-referencing it with a
pre-existing database of stored photos in order to identify a potential match [3].
The identifying process employs a series of four phases. The initial
component necessitates the utilisation of a camera to record the visage of an
individual, whether in isolation or inside a group setting. The optimal capture
of the image occurs when the subject maintains direct eye contact with the
camera. Recent advancements, though, permit minor variations from this direct
methodology. Subsequently, a template is generated in either two-dimensional
or three-dimensional format, encompassing the measurements of the individual’s
facial features, including but not limited to the interocular distance, contour of
the zygomatic bone, extent of the orbital cavities, and dimensions of the nasal
structure [4].
These features are commonly referred to as nodal points, and it is estimated
that a face typically possesses approximately eighty of these distinctive identifiers.
Subsequently, the features are subjected to analysis, wherein the software does
a comparison between the facial template of the individual and the templates
contained inside a database, with the aim of identifying a probable match. The
process of facial interruption is eventually converted to a scientific equation.
The nodal points are assigned integer values within a numerical code known
as a faceprint. Similar to the unique pattern found in a thumbprint, each person
possesses their own particular facial features. The final stage of the process is
the examination of the nodal points, wherein software is utilised to compare the
facial template of the individual under scrutiny with those stored in a database,
with the objective of identifying a potential match [5].
Given the plenty of image storage options, it is natural to inquire about the
scale of databases housing individuals’ visual data. It is stated that a significant
number of photographs, exceeding 20,000, are published to various social media
platforms within the span of time it takes for an individual to finish reading the
current article. Additionally, the advanced algorithms possess the capability to
generate an index including images of a certain individual. Businesses utilise
photos and social media posts to a significant extent in order to generate databases
that can be searched using facial recognition software. The utilisation of FRT
by law enforcement agencies has been in practise for approximately 20 years.
However, the abundance of images on social media platforms has resulted in
the disclosure of historically not accessible amounts of information about an
individual’s daily activities and social relationships [6]. In light of the widespread
availability of the Internet and the increasing integration of social media into daily
routines, empirical research indicates that individuals express their uncertainty
over the means to effectively regulate their online engagement.
This emerging technology has numerous advantages, including the
enhancement of safety and security measures, prevention of criminal activities,
and reduction of human interaction. There exists the potential for the enhancement
of medical assistance. FRT has become a well-established element of airport
Biometric Facial Recognition and Ethics 121
This right serves to safeguard the legal entitlements of individuals in cases where
FRT applications relying upon their personal privacy.
At present, the concepts of “privacy by design” and “privacy by default”
within the GDPR offer a complete structure for safeguarding privacy through
automated and autonomous processes. The objective of the Intelligent Act Proposal
is to develop an intelligent ecosystem that is deemed reliable and trustworthy.
Consequently, the EU has undertaken significant planning efforts to effectively
manage the systemic risks associated with AI applications. It has transitioned the
governance of FRT and other intelligent technologies from down to top approaches
in these regards [21].
China has emerged as a leading country in the advancement and
implementation of FRT. According to a scholarly source, this technology is utilised
for many purposes ranging from the monitoring of residents and employees by
governmental and corporate entities to the control of people in public places. The
country has developed a cloud-based camera system that utilises AI to identify
and analyse several individuals simultaneously, generating their facial data for
cloud storage.
With minimal regulatory oversight, it is plausible that the government may
potentially employ FRT in many locations, including public streets, subway
stations, airports, and border checkpoints. The user has provided a numerical
reference. The Personal Information Security Specifications, which is a regulatory
framework pertaining to data privacy, has the potential to safeguard the data
obtained via FRT surveillance systems in China. According to the rule, the
collection of personal information must adhere to the principles of being “legal,
justified, necessary, and specific” for its intended objectives. According to the
prevailing regulation, obtaining consent is typically required, and it is imperative
to ensure the protection of the information. Nevertheless, it has been observed that
there exists a lack of rigorous enforcement measures, and there are instances where
biometric data is acquired without obtaining proper authorisation or implementing
adequate data security measures, especially in COVID-19 epidemic. Chinese
legislation does not provide a specific and clear definition of “personal facial
information”. Alternatively, it is listed under the wider framework of “personally
identifiable information” [22]. The face recognition law of the country is explicitly
addressed within the legal framework of the Cybersecurity Law of the People’s
Republic of China. The legislative framework imposes certain obligations on
network providers, namely, pertaining to the acquisition, use, and safeguarding of
personally identifiable information (PII), encompassing biometric data. The law
does not primarily centre around biometric information, and the technology itself
is not further elaborated upon beyond the defining section. The legal framework
includes a document titled “Personal Information Security Specification”.
Country- wise regulations implemented and currently in action is represented in
Table 3.
Biometric Facial Recognition and Ethics 131
Government Regulations
European Union GDPR
United States BIPA and CCPA
China NIST Cybersecurity
United Kingdom 2018 Data Protection Act
Canada PIPEDA
Australia 1988 Privacy Act
Singapore PDPA
India Personal Data Protection
South Korea Artificial Intelligence Ethics Framework
4.1. Transparency
The potential widespread implementation of these systems in public areas
without sufficient knowledge could worsen the alarming effects, which refers to
the ongoing monitoring and control of individuals’ actions. As a consequence,
individuals may modify their behaviours due to the perception of constant
surveillance. From the current empirical evidence pertaining to the use of FRT
as aimed at societal regulation, wherein private enterprises or non-democratic
governing bodies engage in extensive monitoring of their workforce.
Biometric Facial Recognition and Ethics 133
4.2. Privacy
The preservation of privacy is a matter of utmost importance across many data
systems, with particular significance of AI-based FRT. This is due to the fact
that the advanced insights produced by AI systems frequently originate from
data that is both highly intricate and deeply personal. In order to be considered
reliable, FRT must adhere to data regulations and strictly utilise data solely for
the goals that have been explicitly declared and agreed upon. GDPR and the
California Consumer Privacy Act (CCPA) have implemented comprehensive
guidelines pertaining to the collection, retention, transmission, utilisation, and
dumping of personal data by organisations. Privacy is considered a fundamental
right, as stated by the Centre for Data Ethics and Innovation (CDEI) under the
UK government.
Organisations bear a responsibility to safeguard privacy and must take into
account significant legal, ethical, and reputational considerations when handling
personal or sensitive data. The analysis conducted on the sharing of public sector
data reveals that these concerns can result in risk aversion, which has the potential
to delay the use of data for the purpose of delivering societal advantages. The
utilisation of privacy-enhancing technologies has the ability to effectively handle
and alleviate certain hazards, hence creating opportunities for innovation. In its
most interpretation, a privacy-enhancing technology refers to any technological
approach that safeguards the privacy of personal or sensitive data.
The scope of this description incorporates both fundamental technology, such
as ad-blocking browser extensions, and the encryption infrastructure that plays a
crucial role in safeguarding the information transmitted across the internet on a
daily basis. Discussions pertaining to the implementation of FRT within public
domains frequently centre on concerns over the erosion of personal privacy.
The potential deployment of such technology raises concerns among individuals
regarding the potential erosion of privacy, as it could render it very challenging to
evade scanning or monitoring. If a significant majority of individuals captured by
the biometric system are unintentional captures or passers-by, and if their data is
being utilised for objectives other than those initially disclosed, it is authoritative
to provide a justification for subjecting them to intrusive practises.
134 AI Based Advancements in Biometrics and its Applications
FRT can now recognise human emotions thanks to face expression and
emotion recognition advancements. This monitors mental health and user
experience. Recent research has generated face expression recognition algorithms.
Machine learning, especially deep neural networks, can detect numerous emotions
across datasets. Technology may now identify and respond to human emotions
and improve human-computer interaction by considering context.
Multi-biometric cross-modal face recognition improves accuracy. FRT
research may analyse speech and gait. Systems can tolerate variations and
identify better with modalities. Anti-spoofing devices protect against phoney
facial photographs and videos. Modern anti-spoofing algorithms detect life. 3D
depth analysis, infrared sensors, and advanced picture processing detect fakes.
To protect FRT, researchers anticipate and counter spoofing.
5. Conclusion
FRT plays a vital and influential role in the community by providing unmatched
proficiency in identification and protection. The growing accessibility and
diverse array of data applications highlight the want for inventive methodologies.
Furthermore, it underscores the significance of addressing matters pertaining
to authorization and data protection. Given its widespread integration in many
sectors, it is crucial to conduct comprehensive research on the ethical and legal
ramifications linked to the use of this technology. Liberal democracies must
navigate the challenge of striking a delicate equilibrium between enhancing
security measures and safeguarding the core values of human privacy and
liberty. The current moral conflict in academics on the acceptability of collecting
biometric information from individuals without criminal records reflects a broader
societal concern about the boundaries of surveillance and the consequences of
technology on our basic freedoms. The research highlights the necessity of
doing practical ethical analysis to formulate policies that are in line with the
values of liberal democracy and effectively tackle the challenges presented by
an ever-evolving security environment. This chapter highlights the significance
of these concerns, underscoring the importance of employing ethical analysis. (i)
3D FRT employs depth information to create a more detailed facial image, and
(ii) 3D sensors can be employed to enhance its accuracy, (iii) FRT can interpret
and analyse human emotions owing to face expression and emotion recognition
advances, benefiting many different fields, (iv) development of edge computing
can be considered as an ideal for access control, surveillance, and mobile devices
since it lowers cloud dependence and allows real-time processing.
References
1. Alzubaidi, L., Al-Sabaawi, A., Bai, J., Dukhan, A., Alkenani, A.H., Al-Asadi,
A., Alwzwazy, H.A., Manoufali, M., Fadhel, M.A., Albahri, A.S. & Moreira, C.
(2023). Towards risk-free trustworthy artificial intelligence: Significance and
requirements. International Journal of Intelligent Systems, 129, 1-18.
138 AI Based Advancements in Biometrics and its Applications
2. Patil, P.C., Ashwin, R.K., Kumar, A., Bhaskar, M. & Rajesh, N. (2023). Analysis of
facial expression using deep learning techniques. In: IEEE International Conference
on Integrated Circuits and Communication Systems, IEEE, Raichur, India, 1, 1-8.
3. Grondin, D. & Hogue, S. (2023). Person of interest as media technology of surveillance:
A cautionary tale for the future of the national security state with diegetic big data
surveillance, algorithmic security, and artificial intelligence. Television & New Media,
10, 1-6.
4. Kumar, M., Singh, N., Kumar, R., Goel, S. & Kumar, K. (2021). Gait recognition
based on vision systems: A systematic survey. Journal of Visual Communication and
Image Representation, 75, 1-10.
5. Manupati, V.K., Schoenherr, T., Ramkumar, M., Panigrahi, S., Sharma, Y. & Mishra,
P. (2022). Recovery strategies for a disrupted supply chain network: Leveraging
blockchain technology in pre- and post-disruption scenarios. International Journal of
Production Economics, 245, 108-389.
6. Almeida, D., Shmarko, K. & Lomas, E. (2022). The ethics of facial recognition
technologies, surveillance, and accountability in an age of artificial intelligence: A
comparative analysis of US, EU and UK regulatory frameworks. AI and Ethics, 2,
377-387.
7. Vavoula, N. (2021). Artificial intelligence (AI) at Schengen borders: Automated
processing, algorithmic profiling, and facial recognition in the era of techno-
solutionism. European Journal of Migration and Law, 23, 457-484.
8. Sarkar, G. & Shukla, S.K. (2023). Behavioural analysis of cybercrime: Paving the way
for effective policing strategies. Journal of Economic Criminology, 2, 1-26.
9. Ams, S. (2023). Blurred lines: The convergence of military and civilian uses of AI &
data use and its impact on liberal democracy. International Politics, 60, 879-896.
10. Nguyên Duy, I. (2023). The development of digital mass surveillance in Norway: The
emergence of a surveillance state. FIU Law Review, 17, 1-10.
11. Kostka, G., Steinacker, L. & Meckel, M. (2023). Under big brother’s watchful eye:
Cross-country attitudes toward facial recognition technology. Government Information
Quarterly, 40, 1-10.
12. Liu, Y.L., Yan, W. & Hu, B. (2021). Resistance to facial recognition payment in China:
The influence of privacy-related factors. Telecommunications Policy, 45, 1-18.
13. Lins, S., Pandl, K.D., Teigeler, H., Thiebes, S., Bayer, C. & Sunyaev, A. (2021).
Artificial intelligence as a service: Classification and research directions. Business &
Information Systems Engineering, 63, 441-456.
14. Shrestha, A. & Gautam, A. (2021). Cross-cultural perspectives on regulatory approaches
for artificial intelligence systems. International Journal of Applied Machine Learning
and Computational Intelligence, 11, 1-10.
15. Ringel, E. & Reid, A. (2022). Regulating facial recognition technology: A taxonomy
of regulatory schemata and first amendment challenges. Communication Law and
Policy, 28, 1-44.
16. Dauvergne, P. (2022). Facial recognition technology for policing and surveillance in
the Global South: A call for bans. Third World Quarterly, 43, 2325-2335.
17. Chen, W. & Wang, M. (2023). Regulating the use of facial recognition technology
across borders: A comparative case analysis of the European Union, the United States,
and China, Telecommunications. Policy, 47, 1-10.
18. DoCarmo, T., Rea, S., Conaway, E., Emery, J. & Raval, N. (2021). The law in
computation: What machine learning, artificial intelligence, and big data mean for law
and society scholarship. Law & Policy, 43, 170-199.
Biometric Facial Recognition and Ethics 139
19. Dudjak, V., Neves, D., Alskaif, T., Khadem, S., Pena-Bello, A., Saggese, P., Bowler,
B., Andoni, M., Bertolini, M. & Zhou, Y. (2021). Impact of local energy markets
integration in power systems layer: A comprehensive review. Applied Energy, 301,
1-17.
20. Erdos, D. (2022). Identification in personal data: Authenticating the meaning and
reach of another broad concept in EU data protection law. Computer Law & Security
Review, 46, 105-121.
21. Nouri, A., Khadem, S., Mutule, A., Papadimitriou, C., Stanev, R., Cabiati, M., Keane,
A. & Carroll, P. (2022). Identification of gaps and barriers in regulations, standards,
and network codes to energy citizen participation in the energy transition. Energies, 15,
1-29.
22. Li, W., Hua, M., Sun, Y., Li, H. & Lin, Y. (2023). Face, facial recognition technology,
and personal privacy. Acta Bioéthica, 29, 259-268.
23. Kaur, D., Uslu, S., Rittichier, K.J. & Durresi, A. (2022). Trustworthy artificial
intelligence: A review. ACM Computing Surveys, 55, 1-38.
24. Balasubramaniam, S & Kavitha, V. (2015). Hybrid security architecture for personal
health record transactions in cloud computing. Advances in Information Sciences and
Service Sciences, 7(1), 121-129.
25. Balasubramaniam, S., Vijesh Joe, C., Chinnadurai Manthiramoorthy & Satheesh
Kumar, K. (2024). Relief-based feature selection and gradient squirrel search
algorithm enabled deep maxout network for detection of heart disease. Biomedical
Signal Processing and Control, 87, 105446.
26. Choudhury, Avishek, Balasubramaniam, S., Ambala Pradeep Kumar & Sanjay
Nakharu Prasad Kumar. (2023). PSSO: Political squirrel search optimizer-driven deep
learning for severity level detection and classification of lung cancer. International
Journal of Information Technology & Decision Making, 1, 1-34.
27. Balasubramaniam, S., Mohammad Haider Syed, Nitin, S., More & Vijayakumar
Polepally. (2023). Deep learning-based power prediction aware charge scheduling
approach in cloud-based electric vehicular network. Engineering Applications of
Artificial Intelligence, 121, 105869.
28. Telkamp, J.B. & Anderson, M.H. (2022). The implications of diverse human moral
foundations for assessing the ethicality of Artificial Intelligence. Journal of Business
Ethics, 178, 961-976.
29. Akhand, M.A.H., Roy, S., Siddique, N., Kamal, M.A.S. & Shimamura, T. (2021).
Facial emotion recognition using transfer learning in the deep CNN. Electronics, 10,
1-19.
CHAPTER
Input values are scaled up and they remain constant during the phase of
training. The layers can be changed depending on frequent evaluations in order
to get improved precision. A filter with a predetermined size on the convolutional
(CONV) layer executes the convolutional window operation with extraction of
specified features as depicted in Figure 2. The images’ raw pixel values are kept
in the INPUT layer. The demands of real-time processing and flexibility to various
settings are typically difficult for traditional approaches, which rely on handmade
features and conventional machine learning.
Padding is set to the dimension of the image to prevent unequal filter size
mapping. Hidden units are assigned a value of 0 by activation function. Down
sampling and dimensionality reduction, which reduce the amount of processing
power required to handle the data, are handled by the pooling layer, or POOL.
To extract dominant, invariant characteristics, the layer for pooling also includes
a kernel that slides onto the input. In the DROPOUT layer, during training, a
subset of the inputs is consequently updated. A 0.5 dropout produces high accuracy
for the suggested use during evaluation, and as a result, it is used in this study.
After being flattened, the finalized output is passed to the intermediate layer for
classification.
A Cutting-edge Approach with Convolutional Neural Networks... 143
using a trained Haar Cascade classifier [27] to do the face detection was adopted.
This approach is preferred to segmentation because it can prevent the detection
of background items in addition to the ears and body. By identifying sudden
changes in color, the canny filter locates edges in images. This helps us sharpen
the edges of the photos. More advancements in these areas will increase how
well we can identify face expressions. Gaussian and Sobel filters make up the
filter. In order to smooth edge detection, a Gaussian filter with a predetermined
value is first applied to grayscale images. Initially, the maximum and minimum
thresholds are chosen. A value of one is assigned to a pixel if its value is above
the threshold, and a value of zero is set to a pixel if its value is below the
threshold. The final improved image is created by combining the edges with
the original image. As a result, facial feature extraction and detection are made
simple, increasing system efficiency [9].
surrounding them, it’s almost hard to distinguish black dots from eyes. Every
candidate pair needs to be close to one another by certain thresholds.
Systems that are cloud-based are easily scalable to handle increasing user
and device counts. This is especially advantageous for companies that need
adaptable solutions to manage changing workloads. Biometric solutions that are
cloud-based can be accessible from any location with an internet connection.
Because of their accessibility, they can be used in situations where remote access
is required, like identity verification for distant workers or mobile authentication.
Businesses no longer have to make significant investments in on-premises
infrastructure thanks to cloud computing. Alternatively, they can reduce capital
spending by paying for the resources they use on a pay-as-you-go basis. The
management capabilities of Real-Time Processing systems’ make biometric
authentication rapid and easy. Applications such as financial transactions and
access control require real-time responses.
The integration of cloud-based biometric systems with pre-existing databases
and applications facilitates the integration of biometric authentication into a variety
of workflows, including staff attendance monitoring in businesses and customer
verification in e-commerce [13]. Security is crucial especially when it involves
biometric systems. Cloud companies typically offer robust security features like
encrypting it, restricting access, and regulatory approvals to safeguard personal
and biometric data. Cloud-based systems can enable a multitude of biometric
modalities, such as voice authentication, iris detection, facial identification, and
finger print scan. Businesses can choose the biometric method that best suits
their specific set of needs due to its versatility. Certain cloud services offer a
feature called authentication as a service, which makes it easy for businesses to
incorporate biometric verification without requiring them to build or maintain
their own systems.
Tools like Bayesian optimization can also help automate this process. Transfer
Learning using pretrained models and fine-tuning them for your specific
task. This can save training time and improve performance, especially when
you have limited labeled data. Hardware and Parallelism take advantage of
hardware acceleration and implement data parallelism or model parallelism
to speed up training.
Regular Monitoring continuously monitor the training process by visualizing
metrics like loss and accuracy. Adjust hyper-parameters and strategies accordingly
as you observe training trends. Ensemble Learning combine predictions from
multiple CNN models with different architectures or initializations [19–22].
Ensemble methods can often improve performance further. Optimizing CNN
model parameters is often an iterative process that requires experimentation and
fine-tuning. It’s important to keep track of the changes you make and maintain
a record of your experiments to understand what works best for your specific
task and dataset.
Figure 5 shows the comparison of training loss along with the validation
criteria for the CNN model with 10 epochs. Transfer learning and few-shot
learning will allow biometric systems to adapt rapidly to new tasks with limited
labeled data. The quest for efficient models will continue, particularly for
resource-constrained devices [26–28]. Adversarial robustness will be a priority, as
adversaries seek to compromise biometric systems. Biometric template protection
and explainable Artificial Intelligence (AI) will address security and transparency
concerns.
Real-world deployment and regulatory compliance will require careful
navigation. Behavioral biometrics and the integration of deep learning will
find applications in areas like mobile security and healthcare. A human-centric
approach, respecting user consent and control, will underpin deep biometrics.
Education and research initiatives will contribute to the growth of this field,
fostering innovation and talent development. Overall, the future of deep biometrics
is characterized by enhanced security, privacy, and user-centric design across a
wide spectrum of applications [29–33].
for CNNs in face biometrics, they also hold great promise for future generations
with terms of improved security, confidentiality, and user-centered design, with
a wide range of possible uses across sectors.
10. Conclusion
To sum up, CNN-based face biometric systems are an incredible development
in the fields of computer vision and biometrics. They do, however, also have
to contend with issues including concerns about privacy, adversarial attack
vulnerability, and the requirement for reliable performance under a variety of
scenarios. The potential of CNN-based facial biometric devices is extremely
promising, with these obstacles. More research in adversarial security,
safeguarding privacy strategies, multipurpose cooperation, and human-centric
development is probably going to result in solutions that are safer, more morally
upright, and easier to use. Additionally, the integration of facial biometrics into
various domains, including healthcare applications, will further expand their
reach and impact and influence. CNN-based face biometric systems have the
potential to significantly improve privacy, security, and convenience across a
broad range of applications as technology advances, making the world a safer
and more connected place. There will be a greater focus on privacy concerns
and the moral consequences of recognition of facial features technologies. In the
near future, more robust systems that manage biases, ensure user consent, and
safeguard privacy and security of data might be created.
References
1. Pei, Jiayin & Peng Shan. (2019). A micro-expression recognition algorithm for
students in classroom learning based on convolutional neural network. Traitement du
Signal, 36, 6.
2. Birunda, S., Selva, P., Nagaraj, S., Krishna Narayanan, K., Muthamil Sudar, V.,
Muneeswaran & Ramana. (2022). Fake image detection in twitter using flood fill
algorithm and deep neural networks. In: 2022 12th International Conference on Cloud
Computing, Data Science & Engineering (Confluence), 285-290. IEEE.
3. Irfanullah, Tariq Hussain, Arshad Iqbal, Bailin Yang & Altaf Hussain. (2022). Real-
time violence detection in surveillance videos using convolutional neural networks.
Multimedia Tools and Applications, 81(26), 38151-38173.
4. Devaram, Rami Reddy, Gloria Beraldo, Riccardo De Benedictis, Misael Mongiovì &
Amedeo Cesta. (2022). LEMON: A lightweight facial emotion recognition system for
assistive robotics based on dilated residual convolutional neural networks. Sensors,
22(9), 3366.
5. Rahim, Asif, Yanru Zhong & Tariq Ahmad. (2022). A deep learning-based intelligent
face recognition method in the Internet of Home things for security applications. Journal
of Hunan University Natural Sciences, 49, 10.
A Cutting-edge Approach with Convolutional Neural Networks... 153
20. Oroceo, Paul P., Jeong-In Kim, Ej Miguel Francisco Caliwag, Sang-Ho Kim & Wansu
Lim. (2022). Optimizing face recognition inference with a collaborative edge–cloud
network. Sensors, 22(21), 8371.
21. Ashwini, A., Sriram & Joel. (2023). Quadruple spherical tank systems with automatic
level control applications using fuzzy deep neural sliding mode FOPID controller,
Journal of Engineering Research. Preprint.
22. Jeevitha, R., Subhashini, Charish Krishna, Vamshi Teja & Sai Krishna Srinivas.
(2022). Detection of face mask: A systematic approach. In: 2022 3rd International
Conference for Emerging Technology (INCET), 1–4. IEEE.
23. AlBdairi, Ahmed Jawad, A., Zhu Xiao, Ahmed Alkhayyat, Amjad J. Humaidi,
Mohammed A. Fadhel, Bahaa Hussein Taher, Laith Alzubaidi, Jose Santamaria &
Omran Al-Shamma. (2022). Face recognition based on deep learning and FPGA for
ethnicity identification. Applied Sciences, 12(5), 2605.
24. Ashwini, A., Purushothaman, Rosi & Vaishnavi. (2023). Artificial intelligence based
real-time automatic detection and classification of skin lesion in dermoscopic samples
using DenseNet-169 architecture. Journal of Intelligent & Fuzzy Systems, 1-16.
Preprint.
25. Sharma, Shagun & Kalpna Guleria. (2022). Deep learning models for image
classification: Comparison and applications. In: 2022 2nd International Conference on
Advance Computing and Innovative Technologies in Engineering (ICACITE), 1733-
1738. IEEE.
26. Lou, Guangxin & Hongzhen Shi. (2020). Face image recognition based on
convolutional neural network. China Communications, 17(2), 117-124.
27. Zhang, Hongli, Alireza Jolfaei & Mamoun Alazab. (2019). A face emotion recognition
method using convolutional neural network and image edge computing. IEEE Access,
7, 159081-159089.
28. Ashwini, A. & Kavitha, V. (2021). Automatic skin tumor detection using online tiger
claw region based segmentation: A novel comparative technique. IETE Journal of
Research, 69, 1-9.
29. Navaneethan, S., Siva Satya Sreedhar, Padmakala & Senthilkumar. (2023). The Human
eye pupil detection system using bat optimized deep learning architecture. Comput.
Syst. Sci. Eng., 46(1), 125–135.
30. Shi, Liang, Beichen Li, Changil Kim, Petr Kellnhofer & Wojciech Matusik. (2021).
Towards real-time photorealistic 3D holography with deep neural networks. Nature,
591, 7849, 234-239.
31. Ashwini, A. & Murugan, S. (2020). Automatic skin tumour segmentation using
prioritized patch based region: A novel comparative technique. IETE Journal of
Research, 66, 1-12.
32. Zhang, Shigeng, Yinggang Li, Xuan Liu, Song Guo, Weiping Wang, Jianxin Wang, Bo
Ding & Di Wu. (2020). Towards real-time cooperative deep inference over the cloud
and edge-end devices. In: Proceedings of the ACM on Interactive, Mobile, Wearable
and Ubiquitous Technologies, 4(2), 1-24.
33. Ashwini, Purushothaman, Banu Priya, Prathaban, Jenath & Prasanna. (2023).
Automatic traffic sign board detection from camera images using deep learning and
binarization search algorithm. In: 2023 International Conference in Recent Advances
in Electrical, Electronics, Ubiquitous Communication and Computational Intelligence
(RAEEUCCI). IEEE.
A Cutting-edge Approach with Convolutional Neural Networks... 155
1. Introduction
1.1. Biometric
In today’s fast developing technical scenery, certifying safety, validation, and
individuality substantiation have developed dominant anxieties in several
areas [1], in particular to strategies and access control to boundary security
and economic connections. Outdated approaches such as similar keys, PINs,
and eccentricity cards have their restrictions, frequently deteriorating to offer
the anticipated level of refuge and manipulator expediency. A biometric
is a technology-driven method of recognizing and authenticating different
characteristics. These essential sceneries can contain fingerprints, facial features,
iris patterns, voice, hand geometry, and uniform the mode a specific tread. In
order to recover safety events and confirm extreme personalization, this system
[2] is authoritative to find a separate biometric outline for each distinct. This
progressive expertise permits exact identification and authentication, founding
a vital substance for modified involvements and vigorous safety arrangements.
Through forming exclusive biometric profiles, establishments can successfully
precaution sensitive data whereas providing supreme suitability and peace of
mind to their users.
systems. However, when realizing these systems, it is vital to yield into account
confidentiality anxieties, data security, and the potential for misuse.
events, its inventions extensive requests crossways numerous trades and research
domains. Biometric authentication, trusting on separate physical, interactive, or
organic behaviors for documentation, is a key facet of AI integration.
The scope of biometrics [7] extends to recognizing the influence of emotions
on cognitive processes and behavioral intentions, particularly in high-involvement
scenarios where AI plays a crucial role. A framework for implementing and
customizing machine learning (ML) methods in the creation of biometric
authentication systems based on electrocardiograms (ECGs) is presented in this
research [8]. An ECG is a widely used medical signal that shows the heart’s
electrical activity.
This review paper [9] discovers the awareness of constant validation in
Internet of Things (IoT) applications, accenting significant behavior prompts
and provide an AI-based instant of present methods. The training challenges
the problems and proposes practical upcoming tracks to central the progress of
AI-based nonstop confirmation investigations done in a systematic and
exhaustive study.
A biometric credentials scheme that fits in power of speech and aspect modes
is proposed in the periodical [10]. Through the employment of Android-based
ruses competences, the scheme pursues to achieve reliable and well-organized
substantiation. In order to recover substantiation exactness, the structure customs
a multimodal mixture method that earnings benefit the unusual potentials of both
speech and facial biometrics.
The concert [11] of the optional key on Android-based plans is established
in the item to prove its efficiency. RR-interval mounted electrocardiogram
(ECG) statistics stand used in a progressive biometric validation scheme that
was enhanced in this study. The detached of this study [12] is to appraise the
exactness, effectiveness, and flexibility of numerous AI algorithms in biometric
material gratitude. To progress biometric recognition classification exactness,
AI systems like neural networks, support vector machines, and deep knowledge
representations have been used.
The stipulation for well-organized and harmless documentation measures
in enlightening organizations is talked by this original result [13]. IoT-based
biometric gratitude schemes in instruction afford many advantages, but it’s vital
to switch confidentiality matters and put strong facts’ defense apparatuses in
place. Organizations that gather penetrating biometric statistics from students and
staff are required to abide by ethical principles and regulatory frameworks. The
significant character of individuals’ biometric systems show [14] it validates and
how biometric validation may be cast-off to successfully alleviate cybersecurity
intimidations, guaranteeing a high level of well-being and safety in the
banking sector.
This extensive analysis offers insightful information about the efficacy and
suitability of these techniques in actual healthcare settings [15]. The integration
of periocular biometrics with the EMPI, as suggested, is a noteworthy progression
in patient identification and authentication for healthcare settings. This innovative
Access Control Using AI Based Biometric Systems: Case Study 161
input audio signal of the spoken language using a microphone. The accuracy of
this method is verified to compare the individual voice and text.
Feature Extraction: The collected input voice signal is then sent into extraction.
This extraction feature is used to analyze the behavior of the spoken language in
terms of various qualities such as accuracy, energy, and different waves.
Acoustic Modeling: This model is used to compare the spoken language or voice
with the converted word using acoustic features. This modeling technique allows
various features to identify an individual’s voice and text.
confidential security method for biometric analyzation. The flow diagram of the
Iris method is shown in Figure 6.
4. Conclusion
This case study demonstrates how combining biometrics and AI can revolutionize
access control systems. While acknowledging the case study’s accomplishments,
it’s critical to address lingering issues including privacy concerns and ethical
ramifications. To resolve these issues and improve AI-based biometric systems
for even higher efficacy and moral application in access-control scenarios,
ongoing research and development are necessary. To put it briefly, the case
study is an evidence of the revolutionary potential of AI-based biometric
systems to redefine access-control paradigms by providing a safe, effective,
and knowledgeable method of controlling and safeguarding both physical and
digital places.
References
1. Jain, Anil, K., Arun Ross & Prabhakar S. (2004). An introduction to biometric
recognition. IEEE Transactions on Circuits and Systems for Video Technology, 4(1),
4-20.
170 AI Based Advancements in Biometrics and its Applications
2. Phillips, P.J., Martin, M., Wilson, C.L. & Przybocki. (2000). An introduction evaluating
biometric systems. Computer, 33(2).
3. Vandana & Navdeep Kaur A. (2021, March). Study of biometric identification
and verification system. In: International Conference on Advance Computing and
Innovative Technologies in Engineering (ICACITE).
4. Daris Femila, M. & Anthony Irudhayaraj, A. (2011). Iris recognition: An emerging
security environment for human identification. Int. J. Comp. Tech. Appl., 2(6), 3023-
3028.
5. Prasanth, A.P., Jayachitra, S., Hari Prasath, S. & Benazir, R. (2023). AI-enabled internet
of medical things in smart healthcare, AI models for blockchain-based intelligent
networks in IoT systems. In: Concepts, Methodologies, Tools, and Applications,
Engineering Cyber – Physical Systems and Critical Infrastructure, 141-161. Springer.
6. Prasanth, A.P., Kavitha, M., Roobini, S. & Sujaritha, M. (2023). Systematic view and
impact of artificial intelligence in smart healthcare systems, principles, challenges and
applications. In: Machine Learning and Artificial Intelligence in Healthcare Systems,
25-56. Routledge, Taylor and Francis Group.
7. Yash Rawat, Yash Gupta, Garima Khothari, Amit Mittal & Devendra Rautela. (2023).
The role of artificial intelligence in biometrics. In: 2023 2nd International Conference
on Edge Computing and Applications (ICECAA), 19-21 July.
8. Song-Kyoo Kim, Chan Yeob Yeun, Ernesto Damiani & Nai-Wei Lo. (2019). Machine
learning framework for biometric authentication using electrocardiogram. IEEE
Access Special Section on Artificial Intelligence in Cybersecurity, 7, 94858-94867.
9. Yunji Liang, Sagar Samtani, Bin Guo & Zhiwen Yu. (2020). Behavioral biometrics
for continuous authentication in the Internet of Things era: An artificial intelligence
perspective. IEEE Internet of Things Journal, 7(9).
10. Xinman Zhang, Dongxu Cheng, Pukun Jia, Yixuan Dai & Xuebin. (2022). An efficient
android-based multimodal biometric authentication system with face and voice. IEEE
Access, 8, 102757-102772.
11. Song-Kyoo Kim, Chan Yeob Yeun & Paul D. Yoo. (2019). An enhanced machine
learning-based biometric authentication system using RR-interval framed
electrocardiograms. IEEE Access, 7, 168669-168674.
12. Sunusi Bala Abdullahi, Chainarong Khunpanuk, Zakariyya Abdullahi Bature &
Abdulkarim Hassan Ibrahim. (2021). Biometric information recognition using artificial
intelligence algorithms: A performance comparison. IEEE Access, 10, 49167-49183.
13. Meennapa Rukhiran, Sethapong Wong-In & Paniti Netinant. (2023). IoT-based
biometric recognition systems in education for identity verification services: Quality
assessment approach. IEEE Access, 11.
14. Habib Ullah Khan, Muhammad Zain Malik, Shah Nazir & Faheem Khan. (2023).
Utilizing bio metric system for enhancing cyber security in banking sector: A
aystematic analysis. IEEE Access, 11, 80181-80198.
15. Janelle Mason, Rushit Dave, Prosenjit Chatterjee & Kaushik Dutta Roy. (2022). An
investigation of biometric authentication in the healthcare environment. Array, 8,
100042.
16. Shoroog Albalawi, Lama Alshahrani, Nouf Albalawi, Reem Kilabi & A’aeshah
Alhakamy. (2022). A comprehensive overview on biometric authentication systems
using artificial intelligence techniques. International Journal of Advanced Computer
Science and Applications (IJACSA), 13(4).
17. Raul Sanchez-Reillo1, Pablo Heredia-da-Costal & Kevin Mangold. (2023). Developing
standardized network-based biometric services. IET Biometrics, 7(6), 502-509.
Access Control Using AI Based Biometric Systems: Case Study 171
18. Konark Modi & Lakshmipathi Devaraj. (2022, December). Advancements in biometric
technology with artificial intelligence. IEEE Access.
19. Annadurai, C., Nelson, I., Nirmala Devi, Manikandan, R., Jhanjhi, N.Z., Mehedi
Masud & Abdullah Sheikh. (2022). Biometric authentication-based intrusion detection
using artificial intelligence Internet of Things in smart city. Energies, 15(19), 7430.
20. Nimra Khan & Marina Efthymiou. (2021). The use of biometric technology at airports:
The case of customs and border protection CBP. International Journal of Information
Management Data Insights, 1, 100049.
21. Prasanth Aruchamy, Sabeena Gnanaselvi, Devi Sowndarya & Pushpalatha
Naveenkumar. (2023). Artificial intelligence approach for energy-aware intrusion
detection and secure routing in internet of things-enabled wireless sensor networks.
IEEE Trans. Wireless Communication. doi: 10:1002/cpe.7818.
22. Pritiprajna Mohanty. (2022). Biometric technology in airports: A case study report.
Department of Biotechnology, Sambalpur University, Odisha, India. EJBI, 18(3).
23. Lucia Cascone, Zhiwei Gao & Nappi Michele (2023). Biometrics for Industry 4.0:
A survey of recent applications. Journal of Ambient Intelligence and Humanized
Computing, 14(8), 1-23.
24. Maciej Szymkowski, Piotr Jasiński & Khalid Saeed. (2021, September). Iris-based
human identity recognition with machine learning methods and discrete fast Fourier
transform. Innovations in Systems and Software Engineering, 17(2).
25. Ratha, N.K., Connell, J.H. & Bolle, R.M. (2001). Enhancing security and privacy in
biometrics-based authentication systems. IBM Systems Journal, 40(3).
26. Bayan Alharbi & Hanan Alshanbar, S. (2023). Face-voice based multimodal biometric
authentication system via Face Net and GMM. Peer J. Computer Sci., 9.
27. Yuheng Guo. (2021). Impact on biometric identification systems of COVID-19.
Scientific Programming, 4.
28. Jen Sheng Wang. (2021). Exploring biometric identification in FinTech applications
based on the modified TAM. IEEE Access, Article No. 42.
29. Balasubramaniam, S., Vijesh Joe, C., Chinnadurai Manthiramoorthy & Satheesh
Kumar K. (2024). Relief-based feature selection and gradient squirrel search algorithm
enabled deep maxout network for detection of heart disease. Biomedical Signal
Processing and Control, 87, 105446.
30. Choudhury, Avishek, Balasubramaniam, S., Ambala Pradeep Kumar & Sanjay
Nakharu Prasad Kumar. (2023). PSSO: Political squirrel search optimizer-driven deep
learning for severity level detection and classification of lung cancer. International
Journal of Information Technology & Decision Making, 1-34.
31. Balasubramaniam, S., Mohammad Haider Syed, Nitin S. More & Vijayakumar
Polepally. (2023). Deep learning-based power prediction aware charge scheduling
approach in cloud based electric vehicular network. Engineering Applications of
Artificial Intelligence, 121, 105869.
32. Balasubramaniam, S. & Kavitha, V. (2015). Geometric data perturbation-based
personal health record transactions in cloud computing. The Scientific World Journal,
2015, 927867.
33. Labayen, M., Vea1, R., Flórez, J., Aginako, N. & Sierra, B. (2017, May). Online student
authentication and proctoring system based on multimodal biometrics technology.
IEEE Access.
34. Mohit Ingale, Renato Cordeiro, Siddartha Thentu, Younghee Park & Nima Karimian.
(2020, June). ECG biometric authentication: A comparative analysis. IEEE Access,
117853-117866.
CHAPTER
10
1. Introduction
The monetary exchanges industry is quickly changing, and biometric installments
will be to a great extent formed by man-made brainpower (computer-based
intelligence). Using facial certification improvement is perhaps one of the best
inspiration driving modernized thinking (Artificial Intelligence [AI]) in biometric
segments. These frameworks can dissect large number of facial elements
progressively to recognize and validate clients definitively. Retail, cordiality, and
transportation are only a couple of the businesses that have previously taken on
this innovation, which permits clients to make installments by basically checking
their countenances. As well as working on facial acknowledgment, computer-
based intelligence is additionally being utilized to expand the exactness of
frameworks that perceive fingerprints and iris [1]. For example, AI calculations
can examine the particular examples tracked down in fingerprints and irises to
distinguish unobtrusive varieties that may be subtle to the independent eye. This
expanded accuracy can assist with forestalling bogus up-sides and assurance that
those with authorization can get to their records and make buys. The capacity
of computer-based intelligence fuelled biometric installment frameworks to
adjust and gain from new information is an imperative extra advantage. With
expanding usage of these frameworks, the simulated intelligence calculations
can work on their exhibition and consistently work on their models. Man-
made consciousness’ capacity to adjust is basic to network protection since it
Figure 1: Financial institutions are applying artificial intelligence tools across the
entire value chain and to all kinds of services.
2. Related Works
The writing on computerized monetary incorporation, especially the effect of
cell phones on extending monetary access, is promptly accessible. It suggests
that efforts to include people who do not belong to the formal financial system
rely heavily on digital financial inclusion. The contention sets that computerized
finance offers advantages to monetary clients, workers, administrations, and the
general minimal expense. Notwithstanding, it recognizes existing difficulties
in computerized finance, like administrative issues. Besides, there is an
acknowledgment of the inside a globalized existence where a critical part of
the populace remains barred from the formal monetary framework. Despite
writing accentuating the capability of monetary administrations to improve
family government assistance and backing private companies, the story features
innate restrictions in the conventional monetary framework that obstruct
consideration [7].
The conversation focuses on the idea that arithmetical financial insertion—
made possible by mobile technology and digital currency—has the potential to
reach underprivileged areas both domestically and abroad. The story supports the
idea that these services are currently practically unattainable and inaccessible due
to the exorbitant expenses connected with small-ticket financial transactions. With
the benefits of faster transaction times, larger transaction volumes, and improved
accuracy, digital money and mobile transactions are thought to provide a way to
get beyond these obstacles. Numerous emerging countries—Brazil, India, Nigeria,
and other African nations—such as Kenya and Zimbabwe—are mentioned as
instances of how the use of mobile technology has successfully addressed the
issue of financial exclusion. Illustratively, Credit Ease Financial Cloud exemplifies
a big data platform that offers open and continuously accessible functionalities,
including anti-fraud measures, risk management, real-time loan approvals, and
targeted marketing for both external and internal stakeholders [8]. This showcases
the transformative capabilities of digital financial inclusion, leveraging advanced
technologies to provide comprehensive financial services beyond the constraints
of traditional banking practices.
Achieving interpretability in models necessitates the management of their
complexity. While an explanation generated by an AI system may possess high
fidelity and accuracy, it could still be inscrutable to humans. There’s a widespread
belief in a trade-off between the interpretability of a model and its overall
performance. The work outlined here addresses this challenge by unifying six
existing methods, each of which lacks certain desirable properties.
178 AI Based Advancements in Biometrics and its Applications
3. Proposed Work
In our examination, we’ve dove into two central perspectives that add to
worries emerging in AI advancement: the understanding and administration of
AI Based Biometric Systems in Financial Transactions: Case Study 179
information can acquire a critical upper hand. This information reliance can
prompt a centralization of information among a couple of key part.
ordinary devices like ink pens to fundamental home devices like coolers. While
we are as yet an impressive separation from the hesitant, world-overwhelming
computer-based intelligence depicted in sci-fi stories like Sky-net, AI-based
devices and frameworks are progressively pervading different enterprises. In
the domain of biometrics, where associations like ISO, IEC, NIST, STQC, and
others persistently discharge new norms to improve security, there is a developing
pattern of utilizing AI in biometric distinguishing proof strategies. This outline
expects to give a brief look into how man-made intelligence is being utilized
across well-known biometrics strategies by different specialists and experts.
3.8.1.1. AI in Face Recognition
The difficulties of Bogus Acknowledgment and Misleading Dismissal have
long endured, especially with regards to assorted complexions and different
facial highlights. The coming of Profound Learning (DL) and AI (ML)
has fundamentally acquired ubiquity among makers for face investigation,
offering a more precise and smoothed out distinguishing proof interaction.
Deep learning (DL) and machine learning (ML) have shown their capacity
to address complicated security issues, adding to upgrades in the misleading
acknowledgment proportion across various segment gatherings. Through broad
preparation, these advancements have yielded striking successes in taking care
of different facial ascribes, including, yet not restricted to, complexion and beard
growth, which are illustrative of individual facial qualities [19].
The proposed design (Figure 5) presents a progression of new components
which fill its needs. These components include:
• A meta-descriptors withdrawal.
• A taking care of running part, which are similarly engaged with the signal.
• Administration subsystem.
• A technique met descriptors envelope, and
• Improvement of the reference information dataset with biometric information
meta descriptors, which are important for the Information Putting away
subsystem.
• A technique appraisal part in the Assessment subsystem.
3.8.1.2. Computer-Based Intelligence in Finger Impression Acknowledgment
It is deeply grounded that specific fingerprints present moves for filtering or
acknowledgment because of elements, for example, skin conditions, harm,
marks, or a slight example surface region. Issues like bad quality, old, edited,
or harmed unique finger impression pictures further compound the difficulties
in finger impression acknowledgment. AI procedures, including Counterfeit
Brain Organizations (ANN), Profound Brain Organizations (DNN), Backing
Vector Machine (SVM), and Hereditary Calculations (GA), have arisen as vital
devices in giving creative answers for address these unique finger impression
recognizable proof issues. Concentrates show that profound learning, and
specifically Convolutional Brain Organizations (CNN), has gained impressive
188 AI Based Advancements in Biometrics and its Applications
4. Discussion
Current biometric security structures acknowledge a central part in motorized
character certification and support. These frameworks are furnished with explicit
programming that cycles gathered biometric information and uses committed
scanners, which can shift in size subject to the sort of information required. The
collaboration ordinarily begins with a scanner getting biometric information,
changing over it into an electronic association, and subsequently matching it
to an ongoing database. Expecting that the models match, the client is granted
permission; if not, access is denied, or a fitting message is displayed for a system
executive [21]. This kills the requirement for customary passwords by presenting
strong biometric safety efforts.
In a nutshell, there are three essential steps to successfully implementing
biometric systems: enrolment (gathering distinguishing information), stockpiling
(shielding information from unapproved access), and correlation (checking the
client’s character). Biometrics have made banking more convenient for customers
while simultaneously making banking operations significantly safer.
State of the art three-layered imaging methods are utilized to catch each
complicated detail, guaranteeing a thorough and precise portrayal of finger math.
This degree of detail improves the security and unwavering quality of biometric
recognizable proof utilizing finger calculation frameworks [25].
5. Conclusion
In the light of everything, biometric certification in cash-related associations holds
a great deal of liability and completely unadulterated expectations for what’s in
store. This creative framework, which joins security, solace, and convenience,
is reshaping the way that we access cash-related affiliations and protect our
mechanized characters. The determined advancement of progress is set to work
on the precision, consistency, and reliable blend of biometric affirmation systems
across various contraptions and applications. Notwithstanding the hardships and
concerns related with man-made data made basic fakes, interminable assessment
and the execution of overwhelming security endeavors are prepared to stay aware
of biometric support as a trusted and convincing methodology for getting cash
related trades and shielding sensitive data [27]. As the financial business reliably
embraces the possible additions of biometric certification, it’s all over social
gathering and further updates are standard in the years to come. The electronic
cash-related scene will end up being more secure and more possible because
of this development. Isolating between the various types of activities for what
man-made data contraptions are used is huge, as hardships like disproportionate
outcomes or weights unravelling stowed away reasoning may be more verifiable
in unambiguous districts. To explore these complexities, an exceptionally made
assessment of the advantages and obstacles of re-established grasping use,
as well as the certifiable framework, is principal. A striking improvement in
such way is the limitation of PC-based data to pick evaluations considering the
biometric test’s characteristics to the extent that fulfilled and conditions under
AI Based Biometric Systems in Financial Transactions: Case Study 193
which it was taken. Precision and execution are given need in this arrangement of
assessments and test metadata extraction. One ordinary and significant approach
is to organize man-made data instruments with standard procedures, using them
to make and maintain decisions instead of solely relying on algorithmic results.
Attracting from utilitarian oversight experiences various countries, obviously
spreading out moral standards for the new development and utilization of
man-made information is a significant going prior to pushing its vast use [28].
People in the monetary market should practise mindfulness to forestall man-
made information worked with mass automation of exchanges, as this could chip
away at the probability of cash-related emergencies and flimsiness. Moreover,
moral, moral, real, and commitment issues emerge because of the all over usage
of man-made cognizance. The use of motorized thinking in the money-related
region requires solid areas for a framework and moral principles to portray the
entryways, commitments, and obligations of certified parts are merged with
individual security and ensuring the security of tricky information [29].
References
1. Al-Shari, H.A. & Lokhande, M.A. (2023). The relationship between the risks of
adopting FinTech in banks and their impact on the performance. Cogent Bus. Manage,
10, 335-348.
2. Pan, P. & Fan, P. (2021).The stability of banking system with shadow banking on
different interbank network structures. Discrete Dyn. Nature Soc., 21, 145-165.
3. Liang, J., Li, Xi. & Zhao H. (2017). Face recognition system based on deep residual
network. Workshop Adv. Res. Technol. Ind. (WARTIA), 5-11.
4. Caron, F. (2018). The evolving payments landscape: Technological innovation in
payment systems. IT Professional, 20, 53-61.
5. Castelli, M., Manzoni, L. & Popovic, A. (2016). An artificial intelligence system to
predict quality of service in banking organizations. Comput. Intell. Neurosci., 15-22.
6. Zhou, M. & Zheng, X. (2021). Evaluation of the development of FinTech-served real
economy based on FinTech improvement. Discrete Dyn. Nature Soc., 55-169.
7. MohanaPriya, D. (2021). Real-time face matching with document image using transfer
learning. Design Engineering, 8, 1204-1214.
8. Button, M. & Whittaker, J. (2020). Exploring the voluntary response to cyber-fraud:
From vigilantism to responsibilisation. Int. J. Law Crime Justice, 66.
9. Saba, R. & Chaudhry, I.S. (2020). FinTech and Islamic finance-challenges and
opportunities. Rev. Econ. Develop. Stud., 5, 581-890.
10. Pan, X. (2022). Research and implementation of access control system based on RFID
and FNN-face recognition. In: Int. Conf. Intell. Syst. Design Eng. Appl., 22, 716-719.
11. Ghasemi, M.A., Kermani, K. & Allahviranloo, T. (2021). Exploring the main effect of
e-Banking on the banking industry concentration degree on predicting the future of the
banking industry: A case study. Adv. Fuzzy Syst., 196-215.
12. Lee, K., Lee, S.Y. & Yim, K. (2020). Classification and analysis of security techniques
for the user terminal area in the Internet banking service. Secure Communication
Network, 357-368.
194 AI Based Advancements in Biometrics and its Applications
13. Dosari, K., Fetais, N. & Kucukvar, M. (2023). Artificial intelligence and cyber defence
system for banking industry: A qualitative study of AI applications and challenges.
Cybern. Syst., 54, 1-29.
14. Kiyani, A.T., Lasebae, K. & Rehman, M. (2020). Secure online banking with
biometrics. In: Proc. Int. Conf. Adv. Emerg. Comput. Technol., 22, 1-6.
15. Singh, A., Ranjan, R.K. & Tiwari, A. (2022). Credit card fraud detection under extreme
imbalanced data: A comparative study of data-level algorithms. J. Exp. Theory of
Artificial Intelligence, 34, 571-598.
16. Gregoriou, G. & Duffy, N. (2020). Hedge funds: A summary of the literature.
International Journal of Gregoriou and Duffy, 12, 24-32.
17. Bani-Hani, A., Majdalweieh, M. & AlShamsi, A. (2019). Online authentication
methods used in banks and attacks against these methods. Proc. Computer. Science,
151, 1052-1059.
18. Pampa Sankar. (2023). Effects of artificial Intelligence’s on the financial sector. Journal
of Tech. Vistas Makaut, 4, 33-38.
19. Chen, Y., Chen, J., Ma, Y. & Tang, Y. (2019). Financial time series forecasting using
machine learning: A survey. Artificial Intelligence Review, 52, 1355-1378.
20. Cao, L., Wei, Y. & Wang, Y. (2020). Machine learning applications in credit risk
assessment: A survey. IEEE Access, 8, 74584-74598.
21. Yao, Y., Liu, H., Tang, Y. & Chen. (2021). A survey on deep learning in finance:
Applications, techniques, and challenges. Journal of Financial Data Science, 3, 1-23.
22. Chen, Y., Wang, J., Wang, Y. & Zhang, J. (2021). Financial risk prediction based on
machine learning. IEEE Access, 8, 110777-110788.
23. Wang, L., Wu, H., Wu, X. & Zhao. (2019). An overview of artificial intelligence and
its applications in finance. Journal of Electronic Commerce Research, 20, 291-310.
24. Balasubramaniam, S. & Kavitha,V. (2014). A survey on data encryption techniques in
cloud computing. Asian Journal of Information Technology, 13, 494-505.
25. Balasubramaniam, S. & Shantappa G. Gollagi. (2022). Software defect prediction via
optimal trained convolutional neural network. Advances in Engineering Software, 169,
103-138.
26. Balasubramaniam, S. & Kavitha, V. (2013). A survey on data retrieval techniques in
cloud computing. Journal of Convergence Information Technology, 8, 15.
27. Balasubramaniam, S. & Bharathi, R. (2012). Performance analysis of parallel FIR
digital filter using VHDL. International Journal of Computer Applications, 39, 1-6.
28. Sarojini, D., Rakesh, A. & Reddy, M.V. (2020). Machine learning in finance: A
review of current research trends. Journal of Ambient Intelligence and Humanized
Computing, 11, 3839-3850.
29. Ghiath Shabsigh & Boukherouaa. (2023). Generative artificial intelligence in finance:
Risk factor. International Journal of Artificial Intelligence, 4, 24-32.
CHAPTER
11
1. Introduction
In Rapidly Evolving Technology, two technologies play a major role in
biometric authentication the first one is a 3D Biometric System using Immersive
Technology and the other one is Artificial Intelligence (AI). User Experience
and Security which is considered as the major domain is now merged into the
single authentication domain. This combination is an important requirement
in this current era, where accessibility and safety are the prime concerns [1].
In the traditional biometric system, verification of Identity was limited only to
simple credentials with a basic user name and password kind. but in today’s
world, where threats with cyber are enormous, at that time these old methods
have proven effective [2]. The merging of a 3D biometric authentication system
and AI immersive technology will take identity verification to a new level. 3D
authentication biometric, with the depth sensing capacity of various features
to recognize as that of the flat images, come to an end by this technique by
identifying the facial features of the user, fingerprints of the person who is
accessing the security, or other biometric fidelity markers—in three-dimensional
space. Because of its complexity, manipulating the data and the forgery is
impossible in the current world [3]. By this, we can understand how they are
Figure 1: Depicts the future 3D biometric authentication system and the device.
2. 3D Biometric
2.1. 3D Biometric Authentication
3D biometric authentication plays an important role in the new era of digital
identity of person verification, transcending the limitations of authentic
traditional methods. It uses new advanced technology such as depth sensing,
stereoscopic imaging, and structured light, to create a three-dimensional look of
a person’s features of facial like eye fidelity, lip movements, fingerprints, and
many physiological unique characteristics of the individual. The traditional 2D
model, records only surface patterns, while 3D biometrics intricate the contours
and the spatial data of the human structure of the body, this produces a different
dimensional pattern that is more accurate and difficult to duplicate or forge.
Figure 1 depicts the 3D biometric authentication.
Need for 3D-Biometric System with AI Based Immersive Technology 197
information of the 3D Space. Depth sensing uses infrared and laser technology
to measure the distance between the respective sensor and the subject points and
produces a subjective nature.
digital information [12]. MR systems understand the spatial data, recognize the
physical objects, and enable dynamic interactions. Various AI algorithms play
an important role in MR. Due to this integration of real and digital content, at
times, MR plays the top technology in immersive technology for creating the
highest immersion and makes it ideal for different applications ranging from
advanced designing and simulations for interactive art installations and medical
training.
feels like they are in physically present. Computer vision algorithms help us to
transform the raw visual data into more meaningful interactions by connecting
the relationship between the user and the digital world, starting from the head to
the hand tracking in VR for recognition of objects in AR.
the preferences, and learn from previous interactions to develop separate content
and scenes. The strong sense of relationship makes the immersive environments
not only visually enhancing but also emotionally engaging. This makes a new
way of interaction in an immersive world. The difference between the real and
the virtual world is quite challenging in today’s world [17]. The new realm of
aAI systems in society is improving the technological advances and with the
immersive technology and advanced algorithms makes the 3D Authentication
and AI Immersive System more sophisticated.
identification, the facial expression and gestures are analyzed with AI along with
immersive technology to interpret the features in 3D. Users’ advanced 3D facial
features and the fingerprints recognized become the keys to unlocking personal
experiences when they use the immersive world, like in virtual gaming, military
training, or AR applications [19]. This unique identification ensures a level of
engagement along with security that is both unique and capturing.
takes the system to the next level and the user preferences’ paradigm to the top.
5.1. Safety
When it comes to surveillance, the people in crowded areas are analyzed and
then noted with the help of this booming combination of technology. With that,
we may help with threat detection and prevention for the higher officials and
ensure public safety for the people. In research laboratories and in government
buildings, this system is highly beneficial to create a more authentic and secure
system to give access to the corresponding persons or the scientists and officials
with the help of this technology.
[26]. The customers of the bank can use the 3D system more securely either
by facial expression scanning, retinal scanning, and with fingerprint ridge and
valley scanning. To stop any fraudulent activity, it recognizes the pattern of the
transaction and also the unusual behavior with the facial expressions of the user.
When irrelevant and unwanted data arise, the transactions are stopped from the
fake user.
5.4. Healthcare
To minimize the error in the medical field, that is in accurately recording the
patient history, this technology is useful [27]. AI biometrics analyzes the data of
the inmate and ensures accurate patient records and treatment plans based on the
collected data, to ensure his care and safety. Using the 3D biometric Encryption
Technique, AI algorithms protect electronic-based health records more securely.
Using the HIPAA (Health Insurance Portability and Accountability Act)
only the authorized person, enabled with these technologies, can access the
patient record.
during the busy hours. This technological improvement makes the system more
secure and is the most appropriate system for airports across the world.
hospital that used AI to implement a 3D eye recognition system for patient and
staff identification. The system simplified patient registration, lowering errors and
increasing efficiency. Healthcare professionals had easy access to secure areas,
which improved workflow. Patient data security has significantly improved,
making the environment safer for both patients and healthcare providers.
Figure 6: Depicts the future 3D-biometric eye recognition model for healthcare.
an enormous financial cost, particularly when dealt by the start-ups and for the
smaller organization. Likewise, to maintain and also for the update of software
is immensely expensive. There is a big investment required by the institution
and the companies when trying to implement this technologies.
9. Future Directions
9.1. Cost-Effective Alternatives
Continued advances in sensor technology and hardware components are expected
to lower the costs of 3D biometric systems. Smaller, more efficient sensors with
enhanced capabilities will help to reduce costs, making these technologies more
accessible to a wider range of applications. To reduce the cost, many open
source developer platforms and the start-up initiatives develop the cost effective
challenges. The system also works in the community to share the knowledge and
to produce the high potential accuracy result and reduce the cost.
10. Conclusion
These various domains will be linked by the possibility of adaptation, which will
require every encounter, glance, and gesture to be recognized, comprehended,
and addressed in a manner specifically tailored to each person. This assurance
will encourage us to embrace the future, in which the seamless integration of 3D
biometrics and AI immersive technology will reveal a world in which our digital
experiences will be as authentic and sensitive as our daily lives, each with its
own distinct experiences. It will be an agreement that signifies not only security
but also a highly personalized interaction with technology.
References
1. Yan, P. & Bowyer, K.W. (2007). Biometric recognition using 3D ear shape. IEEE
Transactions on Pattern Analysis and Machine Intelligence, 29(8), 1297-1308.
2. Sundararajan, A., Sarwat, A.I. & Pons, A. (2019). A survey on modality characteristics,
performance evaluation metrics, and security for traditional and wearable biometric
systems. ACM Computing Surveys (CSUR), 52(2), 1-36.
216 AI Based Advancements in Biometrics and its Applications
3. Herpich, F., Voss, G.B., Nunes, F.B., Jardim, R.R. & Medina, R.D. (2014, August).
Immersive virtual environment and artificial intelligence: A proposal of context aware
virtual environment. In: The 8th International Conference on Mobile Ubiquitious
Systems, Services, and Technologies. Research Gate.
4. Marky, K., Schmitz, M., Zimmermann, V., Herbers, M., Kunze, K. & Mühlhäuser,
M. (2020, April). 3D-auth: Two-factor authentication with personalized 3D-printed
items. In: Proceedings of the 2020 Chi Conference on Human Factors in Computing
Systems, 1-12.
5. Wang, X. & Tanaka, J. (2018). GesID: 3D gesture authentication based on depth
camera and one-class classification. Sensors, 18(10), 3265.
6. Breunig, M. (1999). An approach to the integration of spatial data and systems for a
3D geo-information system. Computers & Geosciences, 25(1), 39-48.
7. Abinaya, M. & Vadivu, G. (2023). Transformative learning through augmented reality
empowered by machine learning for primary school pupils: A real-time data analysis.
International J. of Adv. Comp. Sc. and Appli. (JASCA), 14(12).
8. Tang, Y. and Chen, L. (2017). 3D facial geometric attributes based anti-spoofing
approach against mask attacks. In: 2017 12th IEEE International Conference on
Automatic Face & Gesture Recognition (FG 2017), 589-595. IEEE.
9. Kumar, A. & Kwong, C. (2013). Towards contactless, low-cost, and accurate 3D
fingerprint identification. In: Proceedings of the IEEE Conference on Computer Vision
and Pattern Recognition, 3438-3443.
10. Burdea, G.C. & Coiffet, P. (2017). Virtual Reality Technology. John Wiley & Sons.
11. Claros, D., De Haro, M., Domínguez, M., De Trazegnies, C., Urdiales, C. & Sandoval,
F. (2007). Augmented reality visualization interface for biometric wireless sensor
networks. In: Computational and Ambient Intelligence: 9th International Work-
Conference on Artificial Neural Networks, IWANN 2007, San Sebastián, Spain, June
20–22, 2007. Proceedings 9, 1074-1081. Springer Berlin Heidelberg.
12. Abinaya, M. & Vadivu, G. (2023, November). Cultivating a green future:
Augmented reality veggie and fruit explorer App empowering Indian curriculum
with agricultural knowledge and healthy habits. In: 2023 International Conference
on Research Methodologies in Knowledge Management, Artificial Intelligence and
Telecommunication Engineering (RMKMATE), 1-8. IEEE.
13. Gandedkar, N.H., Wong, M.T. & Darendeliler, M.A. (2021, June). Role of virtual reality
(VR), augmented reality (AR) and artificial intelligence (AI) in tertiary education and
research of orthodontics: An insight. In: Seminars in Orthodontics, 27(2), 69-77. WB
Saunders.
14. Voulodimos, A., Doulamis, N., Doulamis, A. & Protopapadakis, E. (2018). Deep
learning for computer vision: A brief review. Computational Intelligence and
Neuroscience, 2018.
15. Alcaniz Raya, M., Marín-Morales, J., Minissi, M.E., Teruel Garcia, G., Abad, L. &
Chicchi Giglioli, I.A. (2020). Machine learning and virtual reality on body movements’
behaviors to classify children with autism spectrum disorder. Journal of Clinical
Medicine, 9(5), 1260.
16. Sam, A.P., Singh, B. & Das, A.S. (2019, June). A robust methodology for building
an artificial intelligent (AI) virtual assistant for payment processing. In: 2019 IEEE
Technology & Engineering Management Conference (TEMSCON), 1-6. IEEE.
17. Diaz-Pinto, A., Alle, S., Nath, V., Tang, Y., Ihsani, A., Asad, M. ... & Cardoso, M.J.
Need for 3D-Biometric System with AI Based Immersive Technology 217
12
1. Introduction
The annals of human records are etched with the pursuit of truthful and transparent
governance, often encapsulated within the essential precept of democracy.
Important to this ethos is the electoral system—a cornerstone that shapes the fate
of nations. The conventional balloting machine is shown in Figure 1. Traditional
vote casting systems have confronted persistent demanding situations, consisting
of issues over getting “right of entry to”, trust, and safety, in conjunction with
matters of transparency. With the emergence of blockchain technology, there’s
newfound optimism in this evolving tech sphere. This innovative step forward
could transform the democratic model by using supplying voting approaches
which might be at ease, obvious, and inclusive. Blockchain Technology holds
promise for revolutionizing the electoral gadget by way of addressing various
troubles related to election security, transparency, and trust. Traditional voting
methods have encountered several challenges in achieving secure, transparent,
and available vote casting procedures. Those challenges include concerns about
“accept as true with” and tampering, as well as problems with accessibility
and inclusiveness. The shape of the blockchain balloting device is shown in
Figure 2. Enter blockchain technology, and a revolutionary solution is poised
to alter dramatically the manner international locations behavior the elections.
2. Literature Survey
In recent years, a number of studies have been conducted that have brought
to light various privacy and security concerns with electronic voting systems
built on blockchain technology. Below, we’ve covered a few blockchain-based,
fully digital vote casting techniques: Shahzad et al. [12] provided a dependable
222 AI Based Advancements in Biometrics and its Applications
digital voting technique and proof of completeness in the BSJC (Blind Signature
with just certified) protocol. To describe the machine’s well-liked architecture,
they used a model of approach. This method can handle local elections while
addressing a number of exclusive and protection-related issues. However, a
number of additional concerns had been brought up. The block’s technology
should cause a delay in the voting process. A completely novel period in voting
technology has been introduced by the authors [13] with their blockchain-based
electronic voting device. Their suggested method combines double envelope
encryption with blockchain technology to provide an entirely new approach.
The voter side, electoral commissions, and the Blockchain network comprise
the three components of the sophisticated apparatus. Since every node in the
device has an identical copy of the most recent information, they must utilize
both the distributed ledger and Blockchain’s capabilities to compensate for the
Estonian digital. Due to the Blockchain implementation, the suggested solution
has interfaces (HTTP & WebSocket) alongside the same concept. According to
the author [14], there have long been issues with using the outdated paper ballot
machine in all nations. These issues include worries about security, privacy,
and integrity in addition to the significant financial cost and centralization of
the process. A growing number of issues are emerging, yet not much is being
done to address them. Ultimately, most of the issues were not resolved by using
online voting technology. They have revealed a unique design that integrates BC
into an electronic voting system using Ethereum and smart contracts. Ethereum
and smart contracts are used in the implementation of the Truffle framework,
which allows users to test and validate smart contracts. The Meta-masks Google
Extension is used to create a reference to the Ethereum nodes.
4. Blockchain Technology
A peer-to-peer network duplicates a sequence of blocks generated through
blockchain generation. As shown in Figure 3, every block in the blockchain
has a timestamp and cryptographic hash appended to the one earlier than it. A
block has many transactions in addition to the Merkle tree block header [6].
Cryptography is a comfortable networking technique that blends mathematics and
laptop science utilizes cryptography to hide or guard information and facts from
prying eyes. It allows the safe statistics switch in both encrypted and decrypted
codec’s over-the-unreliable network [7, 8]. The facts shape is recognized with
the aid of its name, the blockchain, as previously stated. Every block of written
records contains including a hash of all the statistics from the preceding block
within its very own records, and all the written facts are split into blocks [9].
With the aid of adopting the sort of statistics shape, verifiable immutability is
meant to be achieved. When a block of statistics is changed, the block hash
that contains it should additionally be updated, as also the hashes of each block
that follows it [10]. In order to ensure that all of the facts remain unchanged,
the hash of the most recent block should be used. Blockchain systems shop
224 AI Based Advancements in Biometrics and its Applications
facts in blocks that are composed of all the tested transactions that occurred at
some stage in the block’s advent. In a block that has already passed through
validation, no transaction can be added, eliminated, or altered without detection
[11]. Called the “genesis block”, the primary zero-block commonly includes a
few community configurations, along with the preliminary validators (folks that
the problem blocks).
handy and user-friendly for all, which include those with restrained tech
capabilities or disabilities, to make sure inclusivity and huge reputation.
• Regulatory Compliance: For blockchain era to be utilized in voting, it’s vital
to attain professional clearance, adhere to election legal guidelines, and address
any criminal concerns.
• Opposition to Change: Traditionalists and the general public can be averse
to blockchain-primarily based vote casting because of its unfamiliarity and
perceived unreliability.
• Technological Infrastructure: growing the important tech infrastructure,
along with easy networks and reliable protocols, calls for sizable resources and
investment.
• Costs: Implementation and maintenance of a blockchain-based voting system
can also incur expenses because of the generation itself, security measures, and
ongoing upkeep.
• Education and Trust: The trustworthiness, security, and transparency of the
system have to be established and maintained to gain the self-belief of voters,
public officials, and different stakeholders.
This collaboration among experts in technology, governance, encryption, and
cybersecurity is essential to overcome those boundaries. Before a blockchain-
primarily based vote-casting machine is broadly utilized in elections, several
critical steps should be taken, consisting of pilot packages, huge trying out, and
involvement with pertinent events.
Figure 6: Flow model of the blockchain using smart contracts for E-voting system.
(ii) Registration of citizens: Voter registration is treated with the aid of the
election directors. Election administrators ought to designate a deterministic
listing of eligible citizens at the time an election is created. This calls for
a portion of a central authority corporation responsible for identification
verification so that you can adequately confirm and furnish permission to
eligible people. By way of the usage of those verification offerings, every
qualified voter needs to have “get right of entry to” to a digital identification,
a PIN, and information about their balloting district. An identical pocketbook
might be fabricated for every qualified voter. Every election that they are able
to vote in calls for every voter to have a pockets that is unique to them. This
type of wallet can be created using an NIZKP; in that case, the device could
no longer know which wallet every voter has.
(iii) Vote casting procedure: Electorate has interaction in interactions with
clever contracts’ poll related to the balloting district this is particular to each
voter. In order to enable this devious contract enticing with the blockchain,
the related district node records the vote on the blockchain while some of the
relevant district nodes come to an agreement. For the purpose of facilitating
verification (discuss the “Verifying Vote” phase), electorate gets hold of the
transaction identifier (identification) for his or her vote. On the blockchain,
each vote is documented as a transaction. Every transaction at the blockchain
incorporates details about who became voted for in addition to the vote
casting region. The ballot clever settlement related to every vote provides it
at the blockchain, underneath the condition that each matching district node
sees eye-to-eye that the vote statistics is real [5].
8. Case Study
Anticipate you are a qualified voter who uses an electronic voting device (EVM)
on the polls. But, in view that it’s only a device and might be tampered with,
234 AI Based Advancements in Biometrics and its Applications
it might be not possible to discover if your vote went to the candidate you
supposed to guide or it transferred to the account of a distinct contender because
the vote cannot be reversed. But, if you utilize blockchain, everything is stored
and this can be treated as a transaction. We will delve into the details shortly.
As an end result, you will get hold of a transaction identity as a receipt to your
vote, which you may use to affirm that it become securely counted.
Decentralized packages, or dApps, talk over with dispensed, decentralized
open-supply software applications that feature on a peer-to-peer community.
Although Twitter is in the end owned via a single employer, you’re free to
publish something you want there. However, if your tweets destroy community
guidelines or for any opportunity cause, they may be eliminated. On the other
hand, a decentralized application that isn’t owned by using a single entity may
resemble Twitter. No one, not even the original authors, ought to take down
whatever you wrote there.
On those apps, numerous users can produce and consume content material
without any oversight or intervention from a single person. A number of the
dApps’ requirements are listed under.
1. Open source: The codebase of dApps need to be publicly reachable to
everybody and should be open supply. Most effective with most of the
people’s consent must any adjustments be made to the app’s functionality or
shape.
2. Decentralized: To guarantee safety and transparency, decentralized
applications (dApps) must shop all in their facts and move on a public,
decentralized blockchain.
3. Incentive: dApps must offer users with a reward within the guise of
cryptographic tokens. The characteristics are as a kind of liquid asset and
give users motivation to assist the Blockchain dApp environment.
4. Protocol: To show evidence of price, dApps want to follow a specific
protocol. This involves demonstrating a method’s really worth in a manner
that makes it simple for others to verify it [9].
showed. Transactions that are accredited with the aid of the community are added
to the chain and saved in blocks. Remember that once a block is inserted into the
chain, it turns into immutable. Now, users have the option to view outcomes and,
if favored, song back transactions [15–17]. It is necessary to develop a voting
device that leverages the safety, ease, and confidence that the contemporary voter
needs, as the present vote casting systems are unable to fulfill their expectancies.
Therefore, blockchain generation is utilized in vote casting systems [18–20].
9. Conclusion
The mixing of blockchain technology into vote casting structures represents
a paradigm shift with the functionality to revolutionize democratic technique.
Its foundational ideas of transparency, security, and decentralization provide
compelling answers to deal with longstanding vulnerabilities in conventional
balloting mechanisms. Because of the immutability of the blockchain, each vote
recorded on the chain is relaxed and the ledger is impenetrable with the aid of
tampering. The electoral system is greatly credible due to the self-belief that
this transparency cultivates among voters, stakeholders, and the general public.
Additionally, due to the fact that blockchain technology is decentralized, it
gives opportunities for inclusive and distant balloting, which might also assist
to triumph over geographic boundaries and improve civic engagement. The
democratic societies’ values of accessibility and inclusivity are consistent with
236 AI Based Advancements in Biometrics and its Applications
References
1. Syada Tasmia Alvi, Mohammed Nasir Uddin, Linta Islam & Sajib Ahamed. (2022).
DVT chain: A blockchain-based decentralized mechanism to ensure the security of
digital voting system. Journal of King Saud University: Computer and Information
Sciences, 34, 6855-6871.
2. Asraful Alam, S.M. Zia Ur Rashid, Md. Abdus Salam & Ariful Islam. (2018). Towards
blockchain-based e-voting system. In: 2nd Int. Conf. on Innovations in Science,
Engineering and Technology (ICISET), 27-28 October, 2018, Chittagong, Bangladesh.
3. Maria-Victoria Vladucu, Ziqian Dong, Jorge Medina & Roberto Rojas-Cessa. (2023).
E-voting meets blockchain: A survey. IEEE Access, 13 March 2023, DOI:10.1109/
ACCESS.2023.3253682
4. Taş, R. & Tanriover. (2020). A systematic review of challenges and opportunities of
blockchain for E-voting. Symmetry, 12(8), 1328.
5. Muhammad Shoaib Farooq, Usman Iftikhar & Adel Khelifi. (2022). A framework to
make voting system transparent using blockchain technology. IEEE Access, 10 June
2022,10.1109/ACCESS.2022.3180168
6. Nakamoto, S. (2020). Bitcoin: A peer-to-peer electronic cash system. Accessed on 28
July.
7. Garg, K., Saraswat, P., Bisht, S., Aggarwal, S.K., Kothuri, S.K. & Gupta, S. (2019).
A comparative analysis on e-voting system using blockchain. In: Proceedings of the
2019 4th International Conference on Internet of Things: Smart Innovation and Usages
(IoT-SIU); Ghaziabad, India. 18-19 April.
8. Kamil, S., Ayob, M., Sheikhabdullah, S.N.H. & Ahmad, Z. (2018). Challenges in
multilayer data security for video steganography revisited. Asia-Pacific J. Inf. Technol.
Multimed., 7, 53-62. doi: 10.17576/apjitm-2018-0702(02)-05.
9. Jaffal, R., Mohd., B.J. & Al-Shayeji, M. (2021). An analysis and evaluation of
lightweight hash functions for blockchain-based IoT devices. Clust. Computer.
doi: 10.1007/s10586-021-03324-1.
10. Nofer, M., Gomber, P., Hinz, O. & Schiereck, D. (2017). Blockchain. Bus. Inf. Syst.
Eng., 59, 183-187. doi: 10.1007/s12599-017-0467-3.
Blockchain-based Voting System 237
11. Zhang, L., Peng, M., Wang, W., Jin, Z., Su, Y. & Chen, H. (2021). Secure and efficient
data storage and sharing scheme for blockchain-based mobile-edge computing. Trans.
Emerg. Telecommun. Technol. doi: 10.1002/ett.4315.
12. Huang, J., He, D., Obaidat, M.S., Vijayakumar, P., Luo, M. & Choo, K.K.R. (2021).
The application of the blockchain technology in voting systems: A review. ACM
Computing Surveys (CSUR), 54(3), 1-28.
13. Choudhury, Avishek, S. Balasubramaniam, Ambala Pradeep Kumar & Sanjay Nakharu
Prasad Kumar. (2023). PSSO: Political squirrel search optimizer-driven deep learning
for severity level detection and classification of lung cancer. In: International Journal
of Information Technology & Decision Making, 1-34.
14. Balasubramaniam, S., Mohammad Haider Syed, Nitin S. More & Vijayakumar
Polepally. (2023). Deep learning-based power prediction aware charge scheduling
approach in cloud-based electric vehicular network. Engineering Applications of
Artificial Intelligence, 121, 105869.
15. Balasubramaniam, S. & Satheesh Kumar, K. (2022). Fractional feedback political
optimizer with prioritization-based charge scheduling in cloud-assisted electric
vehicular network. Ad hoc & Sensor Wireless Networks, 52(3-4), 173-198.
16. Muthu Meenakshi, R., Charanjeet Singh, Pallavi V. Sapkale & Moresh M. Mukhedkar.
(2022). An efficient and secure authentication approach in vanet using location and
signature-based services. Adhoc & Sensor Wireless Networks, 53.
17. Balasubramaniam, S. & Kavitha, V. (2013). A survey on data retrieval techniques in
cloud computing. Journal of Convergence Information Technology, 8(16), 15.
18. Alshehri, A., Baza, M., Srivastava, G., Rajeh, W., Alrowaily, M. & Almusali, M.
(2023). Privacy-Preserving e-voting system supporting score voting using
blockchain. Applied Sciences, 13(2), 1096.
19. Alvi, S.T., Uddin, M.N., Islam, L. & Ahamed, S. (2022). DVT chain: A blockchain-
based decentralized mechanism to ensure the security of digital voting system. Journal
of King Saud University – Computer and Information Sciences, 34(9), 6855-6871.
20. Chakim, M.H.R., Yuda, M.A.D., Fahrudin, R. & Apriliasari, D. (2023). Secure
and transparent elections: Exploring decentralized electronic voting on P2P
blockchain. ADI Journal on Recent Innovation, 5(1 Sp), 54-67.
CHAPTER
13
1. Introduction
In today’s interconnected world, cybersecurity and digital forensics play a major
role in safeguarding assets and ensuring the trustworthiness of information
systems. As technology continues to advance, it becomes increasingly important
to prioritize data security and prevent cyber-attacks [1]. Digital forensics
involves gathering, preserving, and analyzing evidence to investigate and
prosecute cybercrimes. On the other hand, cybersecurity encompasses measures
and strategies aimed at preventing unauthorized access, data breaches, and
other malicious activities [2]. The field of forensics plays a role in investigating
and resolving various cybercrimes, such as financial fraud, theft of intellectual
property, cyber espionage, and online harassment. Experts in forensics rely
on tools and procedures to collect and analyze online evidence, reconstruct
incidents, and identify the perpetrators [3]. This field is extremely important in
understanding the techniques used by cybercriminals, which help in developing
strategies. To ensure cybersecurity for end users, it is essential to have and
efficiently manage five components, as depicted in Figure 1.
our lives, guarding digital possessions and ensuring cybersecurity has ended up
being necessary for the general well-being of society [6]. The interconnectivity
of systems, the extensive use of internet-enabled gadgets, and the expanding
dependence on cloud solutions have resulted in a complex and ever-changing
environment that necessitates continual awareness and preventive activities.
The conservation of count on the electronic domain name relies heavily on
the value of digital forensics and cybersecurity. As individuals rely upon online
platforms to share personal information, perform economic deals electronically,
and depend on vital facilities solutions, it ends up being important to make
certain that their information is safeguarded. Their privacy is upheld [7]. Theft
of identification, cyber-attacks, and information violations can weaken public
dependence, interrupt business activities, and cause significant financial and
social consequences. Figure 2 illustrates the electronic forensics procedure from
recognition through information presentation.
To maintain the security of digital systems and remain ahead of cybercriminals,
it is imperative to continuously conduct research, innovate, and collaborate due
to the constant evolution of technology and the ever-shifting threat landscape.
As we examine potential paths for the development of cybersecurity and digital
forensics, it is important to acknowledge their crucial role in safeguarding the
security, privacy, and reliability of our digital interactions and the long-term
viability of our digital society. Their importance resides in their capacity to reveal
digital evidence, detect fraudsters, minimize cyber threats, and protect important
information systems [8]. In light of technological advancements and the growing
complexity of cyber threats, it is imperative for these professions to constantly
adjust, create new ideas, and work together to safeguard the security, reliability,
and durability of our digital environment.
Cyber threats are becoming more complex and sophisticated, which poses
major risks to individuals, corporations, and nations. Cybercriminals utilize a
range of methods, including ransomware, phishing, and advanced persistent
threats, to exploit weaknesses and obtain unauthorized entry into systems [9].
These assaults can lead to monetary losses, unauthorized access to data, and harm
to one’s reputation. The widespread use of developing technologies, such as IoT
(internet of things) devices and cloud computing, has increased the vulnerability
to cyber-attacks and presented novel obstacles for experts in cybersecurity and
digital forensics [10].
Considerable progress has been achieved in the tools, techniques, and
methodologies employed in the fields of cybersecurity and digital forensics.
The advancement of digital forensics tools has enhanced investigators’ ability to
retrieve and analyze evidence from many devices and platforms. Furthermore, the
integration and utilization of artificial intelligence (AI) methods have enhanced the
effectiveness and precision of digital investigations, facilitating the identification
of patterns and abnormalities [1]. Complex threat intellect platforms and safety
analytics solutions offer enterprises immediate and up-to-date information about
possible threats, allowing them to take proactive measures to defend against them.
The adoption of a proactive and comprehensive strategy for cybersecurity, with
a focus on incident response planning, threat hunting, and operative perception
training, has improved the overall security stance of enterprises.
potential benefits and prospective dangers for the areas of cybersecurity and digital
forensics. Quantum computers can provide existing cryptographic algorithms, but
they can additionally offer stronger encryption techniques by means of quantum-
resistant cryptography. Ongoing research and development (R&D) ventures are
being performed to produce formulas and methods that are immune to quantum
computers, with the aim of guarding susceptible information in a future where
quantum computer systems are prevalent [17].
The challenges that have to be taken on consist of the honesty and privacy
concerns arising from AI and ML algorithms, the interoperability and scalability
troubles connected with blockchain, the safety and security vulnerabilities located
in IoT tools, and the need for post-quantum file encryption standards [18]. It is
important to assure the consolidation of these modern technologies into current
electronic forensic structures and to maintain contemporary proficiency amongst
professionals in order to manipulate their abilities fully. Hence, it suggests that
the influence of utilizing innovations on digital forensics is significant and critical
for ideal innovation use. Despite the myriad benefits offered by these modern
technologies, certain challenges need to be dealt with. To improve our capacity to
examine cybercrimes, identify and mitigate cyber threats, and secure the honesty
of digital systems in a gradually intricate and interconnected electronic setting,
it is essential to comprehend and deal with these obstacles while using the latent
of this high-tech [19]. In the following section, we show the ideas of big data
and its application in digital forensics, highlighting its value and the approach
utilized in handling evaluation.
indications of unapproved gain access to, and foreshadowing dangers [21]. Pattern
acknowledgment algorithms and anomaly discovery methods can be made use of
to determine destructive activity, like unapproved accessibility efforts, network
intrusions, and information exfiltration [23]. This enables businesses to react
quickly and take proactive actions to prevent feasible violations or restrict the
effect of an ongoing strike.
The use of huge data analytics in cybersecurity and electronic forensics
likewise poses troubles, namely in connection with data protection, storage,
and analysis. The aggregation and assessment of considerable amounts of data
generate privacy apprehensions, as it may entail the inclusion of individual or
secret information. To keep the private legal rights of individuals throughout
examinations, it is vital to use reliable information anonymization methods
and comply with personal privacy regulations [24]. Additionally, the storage
space and management of vast databases offer logistical challenges. The sources
and infrastructure needed to store and process such substantial volumes of
information could be substantial. Reliable management of a large amount of digital
evidence requires the application of scalable storage space services, information
conservation policies, and reliable data handling treatments.
Furthermore, forensic experts, cybersecurity and data researchers, and various
other relevant experts are required to have the requisite knowledge and skills to
obtain a significant understanding of the information. To make total use of the
advantages of huge data analytics in the field, individuals must have a substantial
understanding of innovative strategies and access to appropriate devices and
modern technologies [25]. Maintaining the security of individual and sensitive
data is crucial while doing huge information analytics within the structure of
personal privacy details. Hence, enterprises are required to adhere to personal
privacy demands and develop strong protection protocols to secure the integrity,
accessibility, and discretion of the information. This includes the implementation
of durable access controls, data security, and anonymization mechanisms to secure
the personal privacy of persons whose data is being researched [26]. Organizations
should certainly welcome a privacy-by-design methodology, incorporating
personal privacy factors to consider across the whole data analytics process,
including data collection, analysis, and storage space.
The storage and handling of significant quantities of information have existing
logistical troubles. Thus, businesses require scalable and reliable facilities to
manage the foreclosure, storage, and monitoring of considerable datasets. Cloud-
based storage systems and dispersed computer frameworks supply the capability
to range and adapt to take care of large-scale information evaluation in the
fields of cybersecurity and electronic forensics [27]. In addition, management
is required to take on reliable data retention policies that guarantee the best
possible preservation of information for an ideal duration while likewise reducing
storage expenditures and following legal commitments. A bigger barrier in huge
information analytics is the retrieval of useful insights from immense quantities
246 AI Based Advancements in Biometrics and its Applications
3. Cloud Forensics
Cloud forensics is a distinct location of experience within the technique of
digital forensics that concentrates on the assessment and examination of
electronic evidence in cloud computer settings. Cloud forensics has actually
become essential in disclosing proof concerning data holes, cybercrimes, and
other harmful operations as a result of the rising use of cloud computers, which
entails saving and refining information and applications on remote servers.
These benefits likewise present distinct difficulties for forensic private
investigators. Data and applications in a cloud context are spread amongst various
virtual makers or servers, positioning challenges in determining the precise physical
location of the proof [31]. The dynamic and split nature of cloud resources might
cause the mixing of data from different users, necessitating sophisticated means
to separate and assign detailed actions to a single user or circumstance. Carrying
out inquiries in cloud atmospheres requires specialized methods and tools. The
cloud computing that is distributed may render conventional forensic approaches
improper for straight application. Private investigators are required to collect proof
from numerous resources. Approaches such as online forensics, memory analysis,
and network website traffic analysis are used to collect interaction patterns and
examine short-term information within the cloud infrastructure [11].
The lawful and personal privacy considerations are of utmost value in
the field of cloud forensics. Throughout cloud examinations, investigators are
required to adhere to varied lawful structures and privacy criteria that vary across
jurisdictions. Satisfying legal needs is important for the gathering, continuation,
and electronic evidence analysis to ensure its acceptance in court. The international
facet of cloud computing introduces intricacy, as private investigators may deal
with disputes occurring from differences in lawful systems and concerns around
Future Directions in Cybersecurity, Digital Forensics and Biometric Systems 247
4. Mobile Forensics
Mobile forensics is a specialized area within electronic forensics that focuses on
taking a look at and analyzing digital evidence obtained from mobile phones,
consisting of wearable gadgets, smartphones, and tablets. The growing frequency
of smart devices in our routine lives has made mobile forensics critical for
discovering proof referring to criminal activities, data violations, and various other
electronic events [30]. The extensive adoption of smartphones has substantially
Future Directions in Cybersecurity, Digital Forensics and Biometric Systems 249
affected the area of digital forensics. Mobile devices consist of a vast amount
of individual and delicate information, such as call records, SMS messages,
e-mails, browser background, general practitioner position information, and
application data. The information above can provide significant perspectives on
varied questions, consisting of counterterrorism, fraudulence, and cybercrimes
[21]. In addition, the mobility and widespread schedule of smartphones make
them extremely vulnerable to illegal actions, hence highlighting the vital role of
mobile forensics in contemporary investigations.
However, mobile forensics poses distinctive challenges in comparison to
traditional computer system forensics. Smartphones possess a high level of
intricacy, characterized by intricate operations, various equipment setups, and
a variety of storage space types. Specialized approaches and technologies are
essential to get over the issues associated with obtaining and refining evidence
via mobile phones. Private investigators have to make use of physical or rational
acquisition approaches to extract information from the tool’s memory or storage
space, along with utilizing improved data recuperation methods to get erased or
hidden information [32]. In addition, proficiency in several mobile systems (like
iOS and Android) and expertise in the specialized devices and procedures of each
platform are necessary for mobile forensics.
A major barrier in mobile forensics is the wide variety of mobile device
designs, each having distinct characteristics, safety and security measures, and
operating systems. Forensic private investigators must be abreast of the most
current improvements in modern mobile technology to guarantee their capacity to
get and inspect proof from smart devices efficiently [23]; the security and security
gauges offered by mobile have existing difficulties in accessing and understanding
data. Investigators need to utilize sophisticated methods to prevent or decrypt tool
file encryption and security systems to acquire the required proof. The expanding
usage of safe messaging applications and mobile settlement platforms poses fresh
barriers in the field of mobile forensics. Signal and WhatsApp, which are secure
messaging applications, utilize end-to-end file encryption to make it tough for
any person to gather and analyze communication data. To collect evidence from
these applications, investigators must use tool imaging, network eavesdropping,
or forensic exam of backups [34]. Also, the usage of mobile payment techniques
such as Apple Pay and Google Pay present troubles in monitoring financial
deals and finding circumstances of scams. Forensic experts need to modify their
techniques to examine digital budgets, purchase logs, and associated metadata
in order to expose proof concerning monetary offenses [25].
The area of mobile forensics is continuously transforming and creating in
reaction to improvements in technology. An emerging trend is the extensive
fostering of synchronization and cloud-based storage space solutions that
are flawlessly connected to mobile devices. Detectives should customize
their approaches to obtain and check out information kept in cloud accounts
connected to mobile phones. This consists of the purchase of cloud back-ups,
assessment of cloud artifacts, and the correlation of data between mobile and
250 AI Based Advancements in Biometrics and its Applications
ensure the quality and accuracy of the collected details since relying on defective
or out-of-date intelligence can result in wrong positive or negative outcomes,
therefore weakening the effectiveness of cybersecurity procedures [28]. It is
critical to work out caution when sharing delicate info between services in order
to guard personal privacy, keep privateness, and adhere to legal commitments
[27]. For this reason, Cyber Threat Intelligence plays a critical function in
reinforcing cybersecurity by furnishing companies with indispensable viewpoints
on the threat landscape. It encourages preemptive protective actions, aids in the
detection of weak points, facilitates incident reaction, and cultivates coordination
amongst organizations to battle cyber hazards successfully. Via the usage of CTI,
firms can boost their capability to recognize, ward off, and address cyber-attacks,
subsequently fortifying their safety and security position.
The value of CTI in preemptive cybersecurity stays in its ability to furnish
timely signals and useful insights on brand-new dangers. Organizations can get
useful information on the techniques, methods, and treatments used by destructive
people, the weak points they exploit, and the possible consequences of their
attacks by making use of dangerous knowledge. Having this understanding allows
companies to find and deal with weak points in their applications, networks,
and systems prior to them being exploited [28]. Additionally, it encourages
businesses to proactively perform defensive actions, consisting of installing
patches, upgrading protection setups, and boosting network tracking in order to
prevent possible assaults preemptively.
Threat intelligence feeds offer carefully selected and organized information
on recognized dangers and indicators of compromise (IOCs), working as an
important possession for aggressive cybersecurity. Organizations can stay informed
regarding present threats, freshly uncovered techniques of assault, and the most
recent patterns of harmful software programs by adding to risk intelligence feeds
from reliable sources. By doing so, firms can proactively anticipate and adapt their
security measures to stay on par with the always-changing hazard setting [27].
Risk intelligence feeds to deal with vital contextual data for ventures to prioritize
their safety and security endeavors, allot sources efficiently, and proactively take
measures to avert possible strikes.
Open-source intelligence (OSINT) is a beneficial element of CTI that adds
to proactive cybersecurity. OSINT, short for Open Resource Intelligence, entails
the gathering and examination of data from openly obtainable sources, including
internet sites, forums, social media sites systems, and public data sources. With
the surveillance and examination of OSINT, companies can obtain valuable
knowledge pertaining to feasible weaknesses, creating dangers, and the actions
of threat actors [28]. OSINT can aid in the recognition of concession indicators,
the surveillance of hazard projects, and the decision of the individuals or groups
in charge of attacks. OSINT into CTI enhances companies’ proactive capability
by using a larger view of the threat and setting past standard resources.
ML methods are being used by a growing number in the field of CTI to boost
the detection and reduction of cyber hazards. ML formulas check out substantial
Future Directions in Cybersecurity, Digital Forensics and Biometric Systems 253
quantities of data, such as user behavior and network logs, in order to find trends,
irregularities, and potential indications of strikes. By using historical information
to educate ML versions, companies can proactively grow to anticipate capabilities
in determining and attending to possible risks [29]. AI can also help with the
automation of assessing danger intelligence feeds and finding unique threats by
contrasting them to developed patterns. Proactively making use of AI in CTI
boosts an organization’s capability to determine and resolve threats promptly.
Nonetheless, there are problems linked to the circulation and incorporation of
hazard intelligence among different companies and jurisdictions [30]. Sharing
delicate hazardous intelligence information can be prevented by information
privacy, discretion, and regulatory restraints. To conquer these troubles, firms
need to build reliable structures and techniques for secure sharing and trading
of risk knowledge.
Another problem develops when attempting to include risk intelligence
across several companies and jurisdictions. Integrating hazard intelligence
into present security systems is a facility as a result of the differing protection
guidelines, information technology infrastructures, and functional procedures
of various ventures. Consequently, companies are required to supply resources
to technologies and systems that help with the efficient intake, evaluation, and
consolidation of hazard capacity right into their cybersecurity approaches [31].
Also, it is important to promote collaboration among federal government firms,
enterprises, and sector teams to integrate and trade threat intelligence on a more
comprehensive range successfully.
It enables the businesses to find and decrease feasible susceptibilities
actively, remaining one action ahead of assailants. Open-source intelligence, risk
intelligence feeds, and ML techniques enhance companies’ capacities to determine
and respond to new threats. Nevertheless, there are troubles in the process of
sharing and incorporating danger intelligence throughout various companies and
territories. This necessitates the need for partnership, standardization, and reliable
structures to conquer these restrictions [32]. Nevertheless, enterprises can make
use of cyber risk intelligence to successfully enhance their positive cybersecurity
treatments and strengthen their capacity to hold up against cyber risks.
individual’s right to privacy if their data and activities are understood throughout
the investigation treatment. Subsequently, electronic forensic investigators must
work out caution when handling personal information and guarantee that the
collection and evaluation of information are carried out in compliance with
appropriate personal privacy legislation and guidelines.
Complying with personal privacy policies and guidelines is important in the
field of digital forensics. Different jurisdictions have distinctive regulations and
laws relating to the privacy and safeguarding of data. Investigators are called to
have an understanding of and comply with these laws while performing digital
investigations. This requires obtaining legal consent, such as search warrants, to
collect and examine electronic evidence [35]. In addition, investigators should
focus on the defense and personal privacy of the gathered information to stop
unlawful accessibility and misuse while likewise properly managing numerous
online dangers, as seen in Figure 4.
liberties of people and personal privacy and the necessity for efficient electronic
examinations is of utmost significance. To deal with these variables, it is important
to abide by privacy laws, respect personal freedom, and give ideal safeguards
while gathering, keeping, and examining electronic proof [35]. Digital forensics
can promote justice, safety, and security while safeguarding specific rights by
adhering to ethical norms and respecting personal privacy.
References
1. Khan, H.U., Malik, M.Z., Nazir, S. & Khan, F. (2023). Utilizing bio metric system for
enhancing cyber security in banking sector: A systematic analysis. IEEE Access, 25,
80181-80198.
2. Kim, K., Alshenaifi, I.M., Ramachandran, S., Kim, J., Zia, T. & Almorjan, A. (2023).
Cybersecurity and cyber forensics for smart cities: A comprehensive literature review
and survey. Sensors, 23(7), 3681.
3. Razak, M.T.A., Rahman, N.H.A., Cahyani, N.D.W., Hui, T.X. & Taylor, S.K.
(2023, March). M-health digital evidence taxonomy system (MDETS): Enabling
digital forensics readiness with knowledge sharing approach. In: AIP Conference
Proceedings, 2508(1). AIP Publishing.
4. Haque, E.U., Abbasi, W., Murugesan, S., Anwar, M.S., Khan, F. & Lee, Y. (2023).
Cyber forensic investigation infrastructure of Pakistan: An analysis of cyber threat
landscape and readiness. IEEE Access.
Future Directions in Cybersecurity, Digital Forensics and Biometric Systems 261
5. Helmy, M., El-Rabaie, E.S.M., El-Dokany, I. & Abd El-Samie, F.E. (2023). A novel
cancellable biometric recognition system based on Rubik’s cube technique for cyber-
security applications. Optik, 285, 170475.
6. Sangeetha, R., Joy, R.P., Denisha, M. & Dhas, J.P.M. (2023). An innovation detection
of vulnerabilities for digital transactions in financial institutions using cyber
security framework. International Journal of Intelligent Systems and Applications in
Engineering, 11(3), 70-76.
7. Cook, M., Marnerides, A., Johnson, C. & Pezaros, D. (2023). A survey on industrial
control system digital forensics: Challenges, advances and future directions. IEEE
Communications Surveys & Tutorials, 25(3), 1705-1747.
8. Sihag, V., Choudhary, G., Choudhary, P. & Dragoni, N. (2023). Cyber4Drone: A
systematic review of cyber security and forensics in next-generation drones. Drones,
7(7), 430.
9. Shafik, W. (2024). Predicting future cybercrime trends in the metaverse era. In:
Forecasting Cyber Crimes in the Age of the Metaverse, 78-113. IGI Global.
10. Shafik, W. & Kalinaki, K. (2024). Impact of 5G security on smart cities’ Internet
of Things implementation. In: Digital Technologies in Modeling and Management:
Insights in Education and Industry, IGI Global, 210-229.
11. Singla, S., Subhash, S. & Mishra, A. (2023). Network and data analysis tools for
forensic science. In: Modern Forensic Tools and Devices: Trends in Criminal
Investigation. Scrivener Publishing, 23-39.
12. Botta, A., Rotbei, S., Zinno, S. & Ventre, G. (2023). Cyber security of robots: A
comprehensive survey. Intelligent Systems with Applications, 200-237.
13. Shafik, W. (2023). Cyber security perspectives in public spaces: Drone case study. In:
Handbook of Research on Cybersecurity Risk in Contemporary Business Systems, IGI
Global, 79-97.
14. Drobotov, S., Pertsev, R., Hrab, M., Fedytnyk, V., Moroz, S. & Kikalishvili, M. (2023).
Forensic research of the computer tools and systems in the fight against cybercrime.
Journal of Information Technology Management, 15(1), 135-162.
15. Kim, D., Oh, S. & Shon, T. (2023). Digital forensic approaches for metaverse
ecosystems. Forensic Science International: Digital Investigation, 46, 301608.
16. Sembiring, I., Iriani, A., Ginting, J.V.B. & Ginting, J.A. (2023). A novel approach to
network forensic analysis: Combining packet capture data and social network analysis.
International Journal of Advanced Computer Science and Applications, 14(3).
17. Shafik, W. (2023). A comprehensive cybersecurity framework for present and future
global information technology organizations. In: Effective Cybersecurity Operations
for Enterprise-Wide Systems, 56-79. IGI Global.
18. Wang, Y., Shafik, W., Seong, J.T., Al Mutairi, A., Mustafa, M.S. & Mouhamed, M.R.
(2023). Service delay and optimization of the energy efficiency of a system in fog-
enabled smart cities. Alexandria Engineering Journal, 84, 112-125.
19. Qadeer, M., Hussain, C.G. & Hussain, C.M. (2023). Computer forensics and personal
digital assistants. In: Modern Forensic Tools and Devices: Trends in Criminal
Investigation, 1–22. Scrivener Publishing.
20. Sharma, D., Mittal, R., Sekhar, R., Shah, P. & Renz, M. (2023). A bibliometric analysis
of cyber security and cyber forensics research. Results in Control and Optimization,
10, 100204.
21. Montasari, R. (2023). Cyber threats and the security risks they pose to national
security: An assessment of cybersecurity policy in the united kingdom. In: Countering
262 AI Based Advancements in Biometrics and its Applications
algorithm enabled deep maxout network for detection of heart disease. Biomedical
Signal Processing and Control, 87, 105446.
37. Choudhury, Avishek, S. Balasubramaniam, Ambala Pradeep Kumar & Sanjay Nakharu
Prasad Kumar. (2023). PSSO: Political squirrel search optimizer-driven deep learning
for severity level detection and classification of lung cancer. International Journal of
Information Technology & Decision Making, 1-34.
38. Jun, Y., Craig, A., Shafik, W. & Sharif, L. (2021). Artificial intelligence application in
cybersecurity and cyberdefense. Wireless Communications and Mobile Computing,
2021, 1-10.
39. Zhao, L., Zhu, D., Shafik, W., Matinkhah, S.M., Ahmad, Z., Sharif, L. & Craig, A.
(2022). Artificial intelligence analysis in cyber domain: A review. International Journal
of Distributed Sensor Networks, 18(4), 15501329221084882.
Index
T V
Transparent balloting, 219-221 Video recording, 120, 126
Virtual reality, 196, 199
U Voice patterns, 49, 175
Voice recognition technology, 164, 165
User experience, 195, 196, 201, 203, 204, Voice recognition, 27, 102, 107, 112-116,
207, 209, 212 118
Vote verification, 224