0% found this document useful (0 votes)
103 views

AI Based Advancements in Biometrics - Balasubramaniam S

Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
103 views

AI Based Advancements in Biometrics - Balasubramaniam S

Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 274

AI Based Advancements in

Biometrics and its Applications

Editors
Balasubramaniam S
School of Computer Science and Engineering
Kerala University of Digital Sciences, Innovation and
Technology (Formerly IIITM-K), Digital University Kerala
Thiruvananthapuram, Kerala, India
Seifedine Kadry
Department of Applied Data Science
Noroff University College, Kristiansand, Norway
A. Prasanth
Department of Computer Science and Engineering
Vel Tech Rangarajan Dr. Sagunthala R&D Institute of Science
and Technology, Chennai, Tamil Nadu, India
Rajesh Kumar Dhanaraj
Symbiosis Institute of Computer Studies and Research (SICSR)
Symbiosis International (Deemed University), Pune, India
First edition published 2025
by CRC Press
2385 NW Executive Center Drive, Suite 320, Boca Raton FL 33431

and by CRC Press


4 Park Square, Milton Park, Abingdon, Oxon, OX14 4RN

© 2025 Balasubramaniam S, Seifedine Kadry, A. Prasanth and Rajesh Kumar Dhanaraj

CRC Press is an imprint of Taylor & Francis Group, LLC

Reasonable efforts have been made to publish reliable data and information, but the author and
publisher cannot assume responsibility for the validity of all materials or the consequences of
their use. The authors and publishers have attempted to trace the copyright holders of all material
reproduced in this publication and apologize to copyright holders if permission to publish in this
form has not been obtained. If any copyright material has not been acknowledged please write
and let us know so we may rectify in any future reprint.

Except as permitted under U.S. Copyright Law, no part of this book may be reprinted, reproduced,
transmitted, or utilized in any form by any electronic, mechanical, or other means, now known or
hereafter invented, including photocopying, microfilming, and recording, or in any information
storage or retrieval system, without written permission from the publishers.

For permission to photocopy or use material electronically from this work, access www.copyright.com or
contact the Copyright Clearance Center, Inc. (CCC), 222 Rosewood Drive, Danvers, MA 01923, 978-
750-8400. For works that are not available on CCC please contact [email protected]

Trademark notice: Product or corporate names may be trademarks or registered trademarks and are
used only for identification and explanation without intent to infringe.

Library of Congress Cataloging-in-Publication Data (applied for)

ISBN: 978-1-032-69050-6 (hbk)


ISBN: 978-1-032-70235-3 (pbk)
ISBN: 978-1-032-70237-7 (ebk)

DOI: 10.1201/9781032702377

Typeset in Times New Roman


by Prime Publishing Services
Preface

The term ‘biometrics’ refers to the distinctive physical or behavioural


characteristics of an individual that can be exploited for the purpose of electronic
identification and authentication. Among the many types of biometric identifiers,
some examples are fingerprints, face traits, speech patterns, and handwriting
speed. Each one of these identities can be used independently as a unique
identifier for a certain individual, and they can also be used in conjunction with
one another to increase the reliability of identification. Today, biometrics are
finding an increasing number of applications across a wide range of industries.
The utilisation of artificial intelligence (AI) in the field of biometrics is
rapidly developing, with the objective of enhancing the dependability, efficiency,
and safety of biometric identification systems. There are numerous applications of
AI that can be utilised to improve biometric systems. Some of these applications
include boosting precision, accelerating performance, and strengthening safety.
Biometrics that are powered by AI are currently being used for a variety
of purposes, including, but not limited to, authorization of access, financial
transactions, logistics, and medical care. It is projected that increasing numbers
of people will make use of biometrics that are based on artificial intelligence
in the years to come as this technology continues to develop and become more
affordable. The implementation of AI in biometrics has the potential to bring
about a fundamental shift in the manner in which we establish our identities and
interact with the outside world.
An intriguing new breakthrough in the field of biometrics is the application
of AI, which has the promise of improving the reliability, speed, and safety of
biometric authentication techniques. It is anticipated that biometrics that are
based on AI will become increasingly widely used in a variety of applications
as the technology continues to advance and become more inexpensive. Facial
recognition, fingerprint recognition, and voice recognition are all examples of
real uses of AI in the field of biometrics.
iv Preface

This book covers a range of topics related to biometrics, including its history,
the development of different systems, the issues that have emerged, the need
for AI-based biometrics, various AI techniques such as machine learning, deep
learning, natural language processing, and pattern recognition, their potential
applications, security and privacy concerns in AI-based biometric systems, current
trends in AI-based biometrics, and case studies of AI-based biometrics.

Balasubramaniam S
Seifedine Kadry
A. Prasanth
Rajesh Kumar Dhanaraj
Contents

Preface iii

1. Introduction to Biometrics 1
Seema Rani, Narmada Madaan, Misbah Anjum, Azween Bin Abdullah
2. Issues and Challenges in Traditional Biometric Systems 26
V. Yokesh, N. Sathish, A. Prasanth, Arfat Ahmad Khan
3. Artificial Intelligence in Biometric Systems 47
D. Subitha, Rahul S.G., Md. Palash Uddin
4. Deep Biometrics: Exploring the Intersection of Deep Learning
and Biometric Applications 68
Ashwini A, Kavitha V., Balasubramaniam S
5. Security and Privacy Issues in AI-based Biometric Systems 85
Mani Deepak Choudhry, M. Sundarrajan, S. Jeevanandham,
V. Saravanan
6. AI-based Fingerprint and Voice Recognition Systems 101
M. Nalini, S. Suveka, Syed Ahmad Chan Bukhari
7. Biometric Facial Recognition and Ethics 118
Usha S., Anbazhagan Geetha, Santhakumar
J., Sundaravadivazhagan B.
8. A Cutting-edge Approach with Convolutional Neural
Networks for Real-time Face Recognition 140
Joel Livin, Ashwini A., Seifedine Kadry
9. Access Control Using AI Based Biometric Systems: Case Study 156
S. Aathilakshmi, A. Prasanth, K.K. Devi Sowndarya,
Pham Chien Thang
10. AI Based Biometric Systems in Financial Transactions: Case Study 172
P. Mathivanan, K. Mahalakshmi, D. Mohanapriya, Omer Melih Gul
vi Contents

11. Need for 3D-Biometric System with AI Based Immersive Technology 195
Abinaya M., Vadivu G., Prasanth A., Hamidoglu A.
12. Blockchain-based Voting System 219
Vanajaroselin Chirchi, Bindyashree, Visalini S., Balasubramaniam S
13. Future Directions in Cybersecurity, Digital Forensics
and Biometric Systems 238
Wasswa Shafik, Ali Tufail, Rosyzie Anna Awg Haji Mohd Apong,
Balasubramaniam S

Index 265
CHAPTER

Introduction to Biometrics

Seema Rania, Narmada Madaana, Misbah Anjuma*, Azween Bin Abdullahb


a
Amity Institute of Information Technology, Amity University, Noida, India
b
Dean of Faculty of Applied Science and Technology, Perdana University, Malaysia

1. Introduction
The need for a convenient, safe, and trustworthy means of identification
has pushed the advancement of biometrics to the front of an ever-evolving
technological landscape. The cutting-edge field of biometrics combines biology
and technology to uniquely identify individuals by studying their physiological
and behavioral characteristics. The main purpose of biometrics is to record and
analyse individuals and their unique biological or behavioural characteristics
to confirm or verify their identity [1]. In ancient societies, fingerprints were
utilized as a rudimentary means of identification, marking the origins of
biometrics. Nevertheless, even with the emergence of enhanced computational
capacities, machine learning, and sensor technology, contemporary biometrics
have witnessed a groundbreaking change [2]. Present-day biometric systems
employ a multitude of sophisticated techniques to capture and interpret
individuals and their attributes with unprecedented efficiency and precision.
These basic biometric authentication methods encompass various physiological
and behavioural characteristics. Fingerprints, facial recognition, iris recognition,
palm prints, hand geometry, and DNA profiling are some of the physiological
biometrics that are present in the realm of behavioural biometrics [3]. Additionally,
behavioural biometrics encompass the analysis of gait, key dynamics, voice
recognition, and signature dynamics. This classification of biometrics possesses
inherent advantages and disadvantages, rendering it suitable for numerous
applications in terms of precision, speed, convenience, and cost. Notably, one
of its distinguishing features is the capacity for biometric authentication, which

*Corresponding author: [email protected]


2 AI Based Advancements in Biometrics and its Applications

streamlines and enhances security across various domains. Border control, law
enforcement, healthcare, banking, access control, and mobile devices represent
a mere fraction of the multitude of industries where biometrics find widespread
employment [4]. By replacing outdated technologies like passwords and PINs
with more intuitive and user-friendly methods, this authentication mechanism
has significantly exacerbated pressing concerns encompassing privacy, security,
accuracy, and vulnerability to fraudulent activities [5]. The difficult balance
between protecting privacy and using biometric technology to improve security
remains a major hurdle for industry and development. This review highlights
the groundwork given for a comprehensive study into the intriguing field of
biometrics. It will address how biometrics is altering the process of identification
and verifying people by exploring its complexities, applications, developments,
and ethical issues. This will lead us towards a day when security and convenience
are effortlessly combined.

2. Historical Evolution
Ancient civilizations have a long history with biometrics, which is the
measurement and study of distinctive physical and behavioural features for
identification and authentication. The origins and early application of biometrics
in ancient civilizations can be classified into two primary categories, as can the
historical turning points that paved the way for the creation of contemporary
biometric technology. The following Table 1 points the use of biometrics in
ancient civilization to Development of Modern Biometric Technologies.

Table 1: Timeline of evolution

Duration Feature
Ancient Egypt Ancient Egyptians used physical features such as fingerprints
(3000–1000 BCE) and facial recognition to distinguish individuals in various
administrative and legal transactions.
Ancient Babylon Babylonians used fingerprints on clay tablets for business
(circa 2000 BCE) transactions. These fingerprints were used as signatures.
Ancient China Chinese civilizations utilized footprints for identification and
(circa 221–210 verification, especially in legal and administrative matters.
BCE)
Ancient India (circa Indian texts like the Arthashastra, an ancient treatise on
500 BCE) statecraft and politics, mentioned the use of fingerprints and
handprints as a means of identification.
Late 19th century Sir Francis Galton, a British scientist, and Charles Darwin’s
cousin carried out extensive research on fingerprints that served
as the basis for contemporary fingerprint identification [6].
Contd…
Introduction to Biometrics 3

Contd…
Early 20th century Anthropometry, a method of physical measurements comprising
numerous body parts for identification, was developed by
French police officer Alphonse Bertillon. Despite its limitations,
anthropometry was a pioneer in biometric identification [7].
Mid-20th century The 1960s–1970s: As fingerprint matching became increasingly
automated and accurate, it became more and more common to
utilize fingerprint identification. The 1970s–1980s: Voice and
facial recognition systems were made possible by advancements
in computer technology [8].
Late 20th–Early The augmentation of iris and retina scanning technology in the
21st Century 1990s allowed for increased biometric identification security and
accuracy [9].

Early in the new millennium, the usage of biometrics rapidly increased,


particularly in contexts like access control, border security, and financial
transactions. On personal electronics like cell phones, fingerprint recognition has
become standard.

3. Life Cycle of Biometric Implementation


Fingerprints are apparent graphical patterns made up of ridges and valleys found
on the surface of fingertips. Within these patterns, specific features such as
ridge endings and ridge bifurcations are termed ‘minutiae’. Several approaches
based on minutiae-based fingerprint image have been recommended in prior
works. The fundamental premise behind fingerprint identification is rooted in
two key assumptions, i.e., ‘Invariance’ and ‘Singularity’. Invariance implies
that the characteristics of a person’s fingerprint remain consistent and unaltered
throughout their life. Regardless of age or environmental factors, the unique ridge
patterns on an individual’s fingertip are considered a stable and reliable means of
identification [10]. This invariance allows for the long-term use of fingerprints
as a biometric identifier. Singularity underscores the uniqueness of fingerprints.
Each person possesses a fingerprint pattern that is entirely distinct from any other
individual. This exceptional distinctiveness makes fingerprints an ideal biometric
for identifying and distinguishing one person from another. The likelihood
of two people sharing the exact same fingerprint pattern is exceedingly rare,
further underscoring the effectiveness of fingerprint identification. Fingerprints
are intricate patterns with distinctive minutiae, and their value as a biometric
identifier rest on the principles of invariance (unchanging characteristics over
time) and singularity (the uniqueness of each fingerprint). These two fundamental
principles underpin the reliability and accuracy of fingerprint-based identification
systems. The different stages in the life cycle of biometric implementation are
discussed in addition.
4 AI Based Advancements in Biometrics and its Applications

3.1. Image Capture or Image Acquisition Stage


This stage involves obtaining fingerprint images through various methods. There
are two primary approaches for capturing fingerprint images: online and offline.
The online capturing approach captures the image of the fingerprint and reads the
fingerprint via an optical reader for verifying the fingerprint. Typically, the size
of the fingerprint image is set at 260 x 300 pixels [11]. On the other hand, offline
fingerprint authentication uses ink to print the person and finger on a white
sheet. The resulting fingerprint ink image is scanned to create a digital image.

3.2. Image Preprocessing Stage


The initial phase of preprocessing is a significant step that aims to enhance the
acquired images of fingerprints by eliminating unnecessary elements like noise
and reflections. This procedure renders the structure of the brush more distinct
and easier to examine. These procedures encompass image segmentation,
binarization, denoising, smoothing, and thinning, all of which collaborate to
enhance the quality of the fingerprint image. In certain instances, supplementary
techniques are employed to enhance the resolution of fingerprint images. For
instance, approaches such as the application of Gaussian filters and short-
term Fourier transform analysis are utilized to improve fingerprint images. In
specific scenarios, additional methods are employed to enhance the resolution
of fingerprint images. It is crucial to bear in mind that during the binarization
process, situations may arise where the ultimate binary image contains inaccurate
data. The resultant binary image might encompass erroneous details. In such
circumstances, comprehensive preprocessing steps are introduced to detect and
eliminate these erroneous details to ensure the accuracy and dependability of the
extracted fingerprint features, as expounded in this segment. The phase of image
preprocessing is a critical step in the process of fingerprint recognition and
encompasses diverse techniques to purify and enhance the captured fingerprint
image in order to render the analysis more precise and reliable. This step
significantly contributes to the overall efficiency of the fingerprint recognition
system.

3.3. Feature Extraction Stage


This phase of fingerprint recognition occurs after the preprocessing phase
and involves applying various algorithms to the processed fingerprint image.
Fingerprint images have several distinct features to track, measure, and encode
important parts of a fingerprint, including for example, brush tips and forks [12].
There are various ways to extract these features from fingerprint images. This
extraction method is one of the most famous algorithms. It identifies minutiae
points and maps their positions within the fingerprint. In some instances, advanced
techniques have been employed to extract traits from fingerprint images. For
instance, researchers used a method that directly extracts minutiae from the
Introduction to Biometrics 5

original grey-level fingerprint images. They used Gabor filter techniques to speed
up the parameter retrieval procedure. The feature extraction step is an important
part of the fingerprint identification process since it employs various algorithms
and approaches to discover and encode significant fingerprint properties. These
features play a pivotal role in matching and distinguishing fingerprints for
various applications.

3.4. Matching Stage


The matching stage is a pivotal step in the fingerprint recognition process, where
the acquired feature data is likened to the sample stored in the database. This
phase involves determining the extent of resemblance among the input test
image, which is provided by a user to verify their uniqueness with a reference
training image residing in database. The prototype is formed during the
enrolment process when the user’s biometric data is initially captured. Matching
can be performed using various methods, including hierarchical, classification,
and coding approaches. Each approach has its own advantages and trade-offs.
In the hierarchical approach, matching speed is prioritized but at the potential
cost of accuracy. Classification approaches categorize biometrics into classes
within the database, and methods such as the k-Nearest Neighbours (KNNs)
classifier can be employed in this context [13]. Coding approaches use a single
matching function to search the entire database for a match. In essence, the
matching stage is where the actual comparison between the user’s fingerprint
and the stored template occurs. Various techniques and algorithms are employed
to assess the similarity between these data, with a focus on achieving high
accuracy and reliable identification or verification of the individual. The choice
of a matching method may vary based on the specific requisites and primacies
of the application.

4. Attributes of Biometrics
In the 2010s and beyond, it has become more usual to integrate various
biometric modalities (multimodal biometrics), such as fingerprint, face, and iris
identification to increase accuracy. The precision and effectiveness of biometric
systems have substantially increased because of developments in artificial
intelligence (AI) and machine learning (ML). In various industries, including
finance, healthcare, government, and more, these technologies are essential
for boosting security, optimizing procedures, and enhancing user experiences.
Biometrics is a field of study that focuses on using distinct physical or behavioral
traits of persons to recognize and verify them [14]. These characteristics are
selected based on several key properties, which serve as guiding principles
for determining the suitability of a biometric feature. The following Figure 1
displays the biometric features which are further discussed in brief.
6 AI Based Advancements in Biometrics and its Applications

Figure 1: Biometric features.

4.1. Uniqueness
Biometric characteristics must be able to effectively differentiate people. This is
intended to give each person a unique identity and to ensure that no two people
have the same characteristics in this respect.

4.2. Universality
Ideally, everyone should have a biometric identifier. It should not be limited to
any group or population but should apply universally.

4.3. Stability
The selected biometric characteristics should be relatively constant for everyone
and consistent over time. It should not vary significantly so that reliable long-
term detection is possible.

4.4. Measurability
Biological characteristics should be easily determined and evaluated. This
feature is essential for practical implementation and ease of use.
Introduction to Biometrics 7

4.5. Acceptance
People should feel comfortable and willing to use their chosen biometrics for
identification. Wide public acceptance is essential to the success of biometric
systems.

4.6. Performance
Biometric authentication functionality must have high performance, including
speed, accuracy, and reliability.
It must also provide reliable results under a variety of environmental
conditions and scenarios. Based on these characteristics, biometric features are
selected, and each biometric method serves a specific purpose, such as improving
security systems, supporting criminal investigations, enabling secure voting
systems, and supporting time tracking [15].
The selection of specific biometric features relies on the request of the
authentication system. Some examples of biometric features include:
• DNA: DNA matching involves the analysis of specific DNA segments to
identify individuals uniquely.
• Eyes (Iris and Retina): The unique features of the eyes, such as the iris and
retina patterns, are used for individual identification.
• Ear: The shape of an individual’s ear.
• Face: Facial features and characteristics are analysed to authenticate individuals.
• Fingerprint: Ridges and valleys on the seeming of human fingertips are
used for identification.
• Hand Geometry: Geometric topography of one person’s hand, including its
size and shape, are employed for recognition.
• Signature/Writing: Handwriting style and signature analysis are used for
authenticating individuals.
• Voice (Speaker Recognition): The voice or speech patterns of an individual are
utilized as a method to determine the identity of a speaker.
These biometric features can be categorized into physiological characteristics
(anatomical and physical traits) and behavioural characteristics (traits related to
an individual’s actions and behaviours). The most relevant biometric characteristic
is determined by the unique application taking into consideration the properties
listed above and the desired level of security and convenience.

5. Multimodal Biometrics
Multimodal biometric systems take information from two or more biometric
inputs. It expands the extent and range of input information which a biometric
system takes from the different individuals for authentication. This system
addresses the challenges of reliability, availability, security, secrecy, accuracy,
and control spoofing. A variety of multimodal biometric systems are explained
8 AI Based Advancements in Biometrics and its Applications

below. Figure 2 will showcase the types of multimodal biometric systems. In


continuation, each system with its working and operation are discussed.

Figure 2: Multimodal biometrics.

5.1. Iris Scan Biometric


The iris protection system is a more fluid, sophisticated, and secure recognizing
system. It makes use of automated, high-speed iris capture as well as exact
identification, positioning it as the world’s most advanced security identification
system for access and entry points [11]. The process is as effortless as gazing
at the camera, facilitated by its remarkable speed and accuracy. The system has
achieved an astonishing decrease in mistakes to fewer than one in
1.2 million using iris recognition technology, ensuring unparalleled
identification of individuals. The possibility of mistake or duplication with
another individual is almost non-existent. Moreover, this system operates without
requiring physical contact, ensuring perfect safety for users who need only to
position themselves in front of the camera. The system employs an exceedingly
weak level of infrared illumination, enhancing its safety profile. The Iris security
system provides a combination of efficiency, intelligence, and security, making
it the most advanced solution for securing access points and entry points [16].
The use of iris recognition technology ensures high accuracy, and low-intensity,
non-contact infrared illumination increases safety and comfort.
Introduction to Biometrics 9

Iris recognition technology offers precise identity verification without the


need for PIN numbers, passwords, or physical cards. The enrolment process is
completed in under 2 minutes, while authentication takes less than 2 seconds.
Creating an enrolment template has been simplified through the application
of video-based technology. It’s worth noting that the term “iris-scanning” is
commonly used when discussing iris recognition technology, even though there
is no actual scanning involved. Instead, iris technology is rooted in pattern
recognition, and the method for capturing these patterns relies on video camera
technology, like the technology found in consumer-grade camcorders.

5.2. Fingerprint Biometric


Fingerprint recognition is a technology that aims to establish the identity of
individuals by comparing an unknown fingerprint with a known one, determining
whether they belong to the same person [17]. This process involves two primary
methods: fingerprint verification and fingerprint identification. Fingerprint
verification entails a person initially registering their fingerprint in the system.
This registered fingerprint is stored in a compressed format within a database,
often linked to the individual’s name or other identifying details. To gain access,
the person first confirms their identity, usually by providing personal information,
and then by presenting their fingerprint for verification. This method focuses on
one-to-one matching, deciding whether the provided biometric data matches the
stored record. In a network access context, verification typically involves a user
entering their identification details and then validating their legitimacy by using
either a password or another biometric sample.
In contrast, fingerprint identification seeks to establish the identity of an
individual without requiring them to assert it in advance. This process involves
one-to-many matching, meaning it scans the biometric data against a broader
database to identify the person. Fingerprint recognition plays a vital role in
various applications, with a notable one being crime investigations, where
it aids law enforcement in identifying potential suspects and solving cases.

5.3. Palm Print Biometric


Palm print identification is a biometric technique that identifies people based on the
distinctive pattern of their palm prints. Palm prints are considered a dependable
means of human identification because these patterns are highly distinctive and
not replicated in other individuals, not even in identical twins [18]. What’s more,
the ridge details on the palm are permanent and remain consistent throughout a
person’s life, aside from changes in size. The formation of these ridge structures
begins during the thirteenth week of human embryonic development and is
typically completed by the eighteenth week, as observed in studies by C. Harold
and M. Charles in 1943 [19]. These patterns remain unaltered from that point
onward, except for variations in size. Even after death, the skin in the palm print
is one of the last to decompose. Handprint recognition has several advantages
10 AI Based Advancements in Biometrics and its Applications

compared to other physical biometric data. This can be done efficiently using
lower resolution images, requiring fewer devices, and computing resources. It
is also non-invasive as no physical contact is required, ensuring comfort and
hygiene. Additionally, the palm detection line has been stabilized, improving
accuracy and reliability. In addition, handprint capture devices are generally
inexpensive, making this biometric technology an attractive option for a variety
of applications.

5.4. Face Biometric


Facial recognition is an important part of identity and involves recognizing
people based on their faces. The recognition task can be divided into two main
components: recognition of the presence of faces and recognition of facial
features. The former entails determining whether a face exists inside each input
image and, if yes, where the face is located within the image. The final goal is
to recognize and extract the face region from the image’s surrounding areas.
In Face Recognition, once a face has been located, the next step is to extract
the individuality of an individual associated with that face. Face recognition
compares the located face with stored templates to establish a similarity measure,
which helps to identify the individual. In this step of face recognition procedure,
various methods and techniques are proposed in the literature, and one of them
is the Eigenface approach [12]. The Eigenface-based face recognition method is
classified into two different stages, viz., the training stage and the operational
stage.
During the phase of the training stage, a group of orthonormal images which
finely represent the dispersal of training facial images in a lower-dimensional
subspace (known as the eigenspace) is computed. Orthonormal images are a set of
images that are linearly independent and have the property of being orthogonal to
each other, which simplifies mathematical operations. These orthonormal images
are often referred to as ‘Eigenfaces’. The goal of this step is to create a reduced
representation of the training facial images that captures major facial features and
removes subtle details. This reduces the complexity of the evaluation and improves
the detection process and performance. Training face images are projected into
an Eigenspace, and this subspace forms a representation of these images. During
the working phase, the detected face image (usually obtained through real-time
monitoring or a camera) is also projected into the same Eigenspace. By projecting
the recognized image into the Eigenspace, the representation of the image in
this subspace is computed. Then, the similarity between the input image and the
stored features is evaluated in the feature space. This similarity measure is the
basis for distinguishing between people associated with recognized facial images.
The more similar a recognized face is to a stored model, the more likely it is
to match a familiar person, while differences indicate a different or unfamiliar
face. Custom face-based facial recognition includes scaling during the training
phase to render facial images more efficiently. During the working phase, we use
Introduction to Biometrics 11

this reduced image to compare the detected face image with the stored model.
This also makes it easier to identify individuals based on their facial features.
This approach is widely used in the field of facial recognition and has shown
impressive results in many applications.

5.5. Voice Biometric


Speaker recognition, a branch of ML, is a part of voice recognition or voice
biometrics [10]. It involves distinguishing between two related but distinct
tasks. Speaker Recognition (“Who is speaking”), which focuses on identifying
or verifying the person speaking by analysing unique vocal characteristics. The
main goal is to determine the identity of the speaker based on features like pitch,
tone, accent, and speech patterns. Speaker recognition is used for secure access,
voice-based authentication, and more. Speech Recognition (“What is being
said”), is concerned with understanding and transcribing spoken words. It aims
to convert spoken language into written text or machine-readable commands.
Speech recognition is used in transcription services, virtual assistants, and voice-
activated devices. In the context of speaker recognition, the process involves
two phases. In the Enrolment Phase, the speaker’s voice is recorded, and explicit
characteristics are mined from the voice signal, creating a unique voiceprint or
template. In continuation, during the Verification Phase a piece of voice signal or
utterance is likened to a stowed voiceprint pattern [20]. This is where the actual
recognition takes place.
Speaker recognition is further classified into two categories. In Speaker
Verification, , a voice sample is compared to a claimed voiceprint or template to
confirm if the claimed identity matches the provided voice. This is like showing
your identity card to a security officer for verification (1:1 match). Speaker
Identification involves comparing a voice sample with multiple existing samples
in a database and choosing the nearest matching template. For example, it might
be used to identify a potential criminal by comparing their voice to a database of
known criminals (1: n match). Based on the processes involved in verification and
identification, it’s clear that verification is faster and often used after identification.
In practice, identification is often performed first to narrow down potential
matches, and then verification is used to conclusively determine if a voice sample
matches a specific identity. For example, if a suspected criminal’s voice sample
is captured, identification matches it to a known database, and then verification
is used to confirm or reject the match, declaring whether the person is indeed
the suspected criminal. This two-step process provides a more definitive result.

6. Applications
Biometric systems, which involve the direct interaction of sensors with the human
body to collect unique, person-specific data, can often be perceived as invasive.
This recognition is since these systems collect sensitive information that many people
12 AI Based Advancements in Biometrics and its Applications

consider private. The historical association of biometrics with forensics and criminal
investigation has raised concerns and influenced the acceptance of first-generation
biometric systems [11]. The unique biometric characteristics used for identification and
authentication are unique to the human body and behaviour. Therefore, privacy issues
can arise if users enter this information into a biometric system during registration
or authentication. Biometric signatures can be used to track people over time. This
will become technically possible as biometric remote sensing matures and data from
different sensors and demographic sources can be combined and analyzed. Additionally,
biometric databases, when combined with other databases (such as user and credit card
transactions), can potentially provide insights about individuals and their movement
history, including location and time. In addition to privacy concerns, there are also
concerns that biometric information could be used to reveal an individual’s health status.
This information is considered confidential and may be used in discriminatory ways,
particularly in situations such as determining eligibility for employment or benefits
such as health insurance. As biometric technology advances, it will be important to
address privacy and security issues. Weigh the benefits of biometric authentication
to improve security and convenience for technology developers. Responsible use of
biometric data and strict security measures are needed to alleviate these issues and
increase public trust in biometric systems.

6.1. Law Enforcement


Law enforcement agencies around the world have long recognized the validity
and reliability of biometric data for improving security. Fingerprint biometric
identification has been used in Argentina for more than a century, but rapid
technological developments are revolutionizing the field around the world.
Many law enforcement agencies, including those in the United States, the United
Kingdom, Australia, and China, now use biometric identification technologies.
One significant example is the United States’ “Next Generation Identification”
(NGI) system, which was launched in 2011 by the Department of Defense
and the Federal Bureau of Investigation (FBI). NGI successfully incorporates
biometric data such as fingerprints, facial characteristics, iris patterns, and palm
prints, with the facial recognition programme attaining full functioning by the
end of 2014 [21].

6.2. Border Control


Different nations exert biometric systems at border crossings to bolster national
security and deter identity fraud. For instance, non-U.S. travellers have been
required to scan their fingerprints upon entering the United States since 2008.
Australia is working on its “Seamless Traveler” programme to reduce reliance on
paper passports. The goal is to reach 90% of the 35 million annual travellers that
enter Australia through information of biometric recognition system by 2020.
Introduction to Biometrics 13

6.3. Consumer Biometrics


Geared towards customers’, products with integrated biometric systems are
growing increasingly widespread. Biometrics has been implemented into a
variety of devices, including door locks, surveillance systems, vehicles, and
most notably, mobile devices such as smartphones and tablets, as a safe way of
verification [4]. In the past, biometrics, particularly fingerprint scanners, were
primarily used by law enforcement and the military. However, technology has
evolved and proliferated across various consumer applications. The widespread
use of smartphones has further popularized mobile devices with biometric
authentication capabilities, making biometric technology more widely accepted
in the consumer market.

6.4. Financial Services


The financial sector has been quick to adopt biometrics due to its paramount
concern for safeguarding assets. Biometrics in financial services offers secure
authentication and convenience for customers. For example, ATMs with fingerprint
sensors are common. In addition, new credit cards incorporate fingerprint readers,
increasing security and customer convenience during card payments [22].

6.5. Military
The United States Department of Defense (DoD) is actively pursuing
biometrics initiatives to improve national security and national defense. To
meet its biometric needs, the Department of Defense is considering commercial
information security products and services. Significant steps are being taken
to build a strong infrastructure for biometric authentication. This includes the
establishment of a Biometric Management Office (BMO) to oversee the use
and management of biometric technology within the department. In addition,
the Department of Defense established the first biometric testing facility, the
Biometric Fusion Center (BFC). Main role of BFC. To scientifically test,
evaluate, and recommend a wide range of commercially available biometric
products [23]. On 23 September 2004, the BMO gave Lockheed Martin a five-
year deal, which was a significant move. The purpose of this agreement is
to design, build, and maintain an Automated Biometric Identification System
(ABIS). This electronic repository, together with its suite of software tools, is
intended to unify, store, and examine fingerprint data gathered from persons
of national security significance [9]. ABIS will evolve to accommodate the
conservation, interrogation, and retrieval of other biometric modalities such as
face photographs, iris scans, voiceprints, and DNA data.

6.6. Biometric Passport


Concerns about security developed as a focus point in discussions about border
security, preventing passport fraud, and combating forgeries in the aftermath of
14 AI Based Advancements in Biometrics and its Applications

the September 11, 2001, terrorist attacks. One recommended strategy to improve
passport security is to use biometric technology. In this context, the International
Civil Aviation Organization (ICAO) has proposed using face recognition as
the primary biometric modality, with fingerprint or iris scanning as optional
additional measures [12]. Modern biometric passports, often referred to as Bio
or E-Passports, commonly feature embedded Radio Frequency Identification
(RFID) chips. These chips store the same data found on the passport’s data
page, along with the biometric information of the passport holders. Pass while
biometric passports are intended to be tamper-resistant, some concerns about their
security have emerged. Lukas Grunwald, a consultant with a German security
company, successfully exemplified the cloning of a biometric passport. His
success in these demonstrations was possible because the security specifications
of the ePassport system were documented in ICAO standards and are publicly
obtainable. The ePassport, as an RFID-based system, has been found more prone
to activities such as skimming and eavesdropping.

6.7. Airport Security


The Ben Gurion International Airport in Tel Aviv, Israel, one of the world’s busiest
aviation hubs, provides a successful example of biometric implementation for
enhanced security. Hand geometry systems are integrated into 21 automated
inspection kiosks throughout the airport, facilitating travellers’ identification.
The passengers going by Ben Gurion now use these kiosks as part of their
airport experience. During the enrolment process, the system acquires biographic
information along with travellers’ hand geometrical data. Upon arrival or
departure, commuters use an ID card for primary identification. Then the system
authenticates an individual customer identity by comparing it to the stored
templates of hand geometry. After the verification is successful, the system issues
a receipt, granting travellers the permission to proceed. Otherwise, individuals
are referred to an inspector for further scrutiny. This biometric application
significantly enhances security measures at the airport while streamlining the
passenger processing experience.

7. Role of Evolving Technology


Many organizations are introducing more security in biometric domain by
integrating artificial intelligence (AI) and ML base approaches. Researchers’
community is trying different AI and ML techniques on biometric identification
methods.

7.1. Artificial Intelligence


Artificial intelligence (AI) is a domain of computer science devoted to generating
intelligent machines. The term “artificial intelligence” was coined by John
McCarthy in 1956, and he defined it as “the science and engineering of making
Introduction to Biometrics 15

intelligent machines”. This field is founded on the idea that human intelligence,
which is the distinguishing quality of Homo sapiens, can be precisely described
and simulated by machines [24].
There are various definitions and perspectives on AI, but they can generally
be categorized into four main approaches given below.

7.1.1. Systems that Think like Humans


This definition emphasizes the development of AI systems that can imitate
the thought processes of human beings, such as learning, reasoning, and self-
correction. These systems aim to replicate human-like cognitive functions
and problem-solving skills. The goal is to make computers think and process
information like humans.

7.1.2. Systems that Behave like Humans


This approach focuses on creating AI systems that exhibit human behavior.
These systems are designed to perform tasks such as human activities and
decision-making, and to interact with the environment. They may not think like
humans, but they try to imitate human behaviour.

7.1.3. Rational Thinking System


This perspective on AI focuses on rational thinking and logical problem solving.
AI systems in this category must make decisions based on sound reasoning and
formal logic, independent of human thought processes. The purpose of these
systems is to make decisions and draw conclusions in a purely rational manner.

7.1.4. Rationally Behaving System


This definition focuses on AI systems that make decisions and actions that
are considered rational based on a particular problem or situation. Unlike the
“act like humans” approach, the emphasis here is on achieving optimal results
and efficient problem-solving, without necessarily imitating human behaviour.
Integration of Biometrics and Artificial intelligence has revealed positive
responses in numerous applications.

7.1.5. Controlled Access to Premises


One valuable application of biometrics is in controlling access to premises.
In this system, unauthorized individuals are prevented from entering the
premises. To validate authorized individuals, their fingerprints are scanned
and saved. Fingerprint identification provides a safe, simple, and cost-effective
alternative to existing techniques such as passwords, badges, swipe cards, and
PINs [25]. A biometric scanner is typically positioned on a wall near the main
door, boosting security over ID cards or badges because fingerprints cannot be
misplaced or stolen. Furthermore, by removing the need for portable devices,
16 AI Based Advancements in Biometrics and its Applications

this method minimizes costs and administrative complexity by eliminating the


need to identify or reprogram cards or badges connected with departing workers.
Additionally, it offers convenience for members who no longer need to worry
about misplacing their access cards. Furthermore, these access devices can be
networked, allowing centralized control and maintenance.

7.1.6. Speech Recognition


Although computer speech recognition reached practical levels in the 1990s for
limited purposes, users have mostly returned to using keyboards and mice due
to their convenience. It can help in identifying unauthorized users through voice
recognition, enhancing security.

7.1.7. Understanding Natural Language


Simply inputting a sequence of words into a computer or parsing sentences is
not enough. Computers need to understand the domain or context of the text.
Currently, this is feasible only for specific domains. Using AI, computers can
better understand natural language, making it easier to locate misplaced or
misused books [26].

7.1.8. Staff Attendance


Maintaining essential staff attendance records can be significantly improved
with the introduction of biometric systems. These systems record the entry and
exit times of both staff and users. It provides an efficient and accurate way to
monitor staff attendance.

7.1.9. Staff Movement Record


Biometric systems can also manage and record the movement of staff in and
out of the premises for various purposes. This record offers a valuable tool for
understanding the reasons for staff members’ non-availability at their assigned
working points.

7.1.10. Staff Computer Automatic Recognition


For library staff working with desktop computers to perform routine tasks
applications, biometric systems can offer an automatic recognition solution.
Staff members are recognized by their identity through the biometric system,
providing a seamless and secure way to access computers and applications they
need for their work. Visual artimetrics involves authenticating robots using
methodologies derived from human biometrics and identity attribution, like
authorship recognition and stylometry used in forensic science [27]. Biometrics
emphasizes on identification of human authentication through the investigation
of measurable physiological and behavioural characteristics. Face recognition,
a popular physical biometric may be employed for authenticating humanoid
Introduction to Biometrics 17

robots. Here’s a comprehensive study of visual authentication for identification


relying on face inspection applicable to robot authentication. In continuation,
methods used for Visual Robot Authentication are conferred. The preliminary
step in face detection for the authentication process involves locating a face in an
image, enabling further processing. Researchers’ fraternity continued research in
the domain and published numerous articles, classified into various approaches,
including knowledge-based, feature-invariant, template-matching, and
appearance- based methods. These methods differ in accuracy and characteristics.

7.1.11. Knowledge-based Methods


Knowledge-based methods capture relationships between facial features. For
example, multiresolution-based approaches use different levels of details in
facial images.

7.1.12. Feature-invariant Methods


Seek consistency in facial structure under various poses and lighting conditions.
They include methods like edge grouping and grey-level dependence matrix
analysis.

7.1.13. Template-matching Methods


Extract standard facial patterns for comparison with regions in the tested image.
Examples include shape templates and active shape models.

7.1.14. Appearance-based Methods


Acquire facial templates from recognized training images. These methods are
resilient to changes in lighting, camera distance, and orientation. Techniques
include Eigenvector decomposition, support vector machines (SVMs), hidden
Markov models, naive Bayes classifiers, and neural networks.
This technique has advantages along with some challenges. Appearance-
based methods are popular due to their robustness against various conditions.
Template-matching methods excel in databases with less variability but realize
poor performance with cluttered, obstructed, or low-quality images [28]. Feature-
invariant methods are simple and fast but are often combined with appearance-
based or template-based methods. Knowledge-based methods, among the initials,
are not employed in general. In recent times, Neural network-based systems have
been applied to synthetic fingerprint recognition. Multimodal biometric systems
combine features extracted from various methods to enhance accuracy. Information
fusion and AI-based learning approaches play a crucial role in complex biometric
systems. Face identification remains an important challenge. Holistic methods
use the entire face, relying on techniques like principal component analysis
(PCA), Eigenfaces, Fisher faces, SVM, and independent component analysis for
identification [29]. Feature-based methods extract structural features like eye
and lip locations, using hidden Markov models, convolutional neural networks,
18 AI Based Advancements in Biometrics and its Applications

or graph-matching algorithms for facial pattern identification. Visual Artimetrics


leverages biometric principles for robot authentication, with a particular focus
on face recognition. Various methods offer different advantages and drawbacks,
and research continues to advance in this field.

7.2. Machine Learning


Unsupervised learning, a subset of ML, deals with unclassified, unlabelled,
or uncharacterized test data. Instead of relying on feedback, unsupervised
ML focuses on identifying patterns and commonalities within the data. It then
uses this understanding to determine the presence or absence of these patterns
in new data, making predictions or categorizations based on these identified
similarities. Unsupervised scientific algorithms are tailored for biometric
applications, with a primary emphasis on safeguarding data through biometric
information encryption, extracting biometric data, fusing features at the level of
characteristics, and detecting behavioural patterns, among other functions [30].
Furthermore, the deployment of biometric systems employing unsupervised
learning results in improved learning strategies and registration procedures. This,
in turn, leads to enhanced classification and precise localization of biometric
features for verification and authentication. Unsupervised learning has various
applications in the realm of biometrics, here are some examples.

7.2.1. Finger vein Pattern Analysis


Unsupervised learning is employed for fully automated extraction of finger vein
patterns, serving as a fundamental step in biometric pattern recognition. It helps
establish learning policies, fuse features through clustering tasks, and address
initial data issues to enhance classification efforts.

7.2.2. Fingerprint Recognition


In fingerprint recognition, an iterative Expectation- Maximization algorithm has
been utilized to improve the system’s robustness and adapt to collusion strategies
effectively.

7.2.3. Retinal Pattern Matching


Vlachos and Dermatas have introduced an innovative unsupervised clustering
algorithm called the Nearest Neighbor Clustering Algorithm (NNCA). This
method has proven successful in segmenting retinal vessels, a crucial aspect of
retinal pattern analysis.

7.2.4. Voice Detection


Scientist Bahari has proposed a Voice Activity Detection method, leveraging
distributed energy signal unmixing for locating nodes in wireless acoustic
sensor networks (WASNs). Unsupervised learning algorithms, distinct from
Introduction to Biometrics 19

K-Means, K-Medians, and K-Medoids algorithms, are used for voice activity
source detection. Additionally, clustering algorithms have been applied to
extract biometric voice features from the acquired energy signals. Unsupervised
learning techniques are versatile and find application in various biometric
domains, contributing to improved data analysis, feature extraction, and pattern
recognition [31].
Supervised learning is a modern technology that involves learning a
function from labelled training data. It works by understanding the relationship
between inputs and outputs through example pairs. In supervised learning, the
dataset contains training examples, where each example includes an input and
its corresponding desired output or supervisory signal. A supervised learning
algorithm examines these training examples and generates a learned function that
can map new inputs to outputs. Supervised learning has found extensive use in
various biometric applications, and it offers a wide range of algorithms for pattern
classification. Some of the supervised learning algorithms includes Convolutional
Neural Nets (CNN) used for tasks like image recognition, Kernel Methods (SVM,
Kernel Perceptron) are effective for handling complex data, Decision Trees are
employed for precise face recognition in biometrics and Logistic Regression used
for classification tasks in biometric applications. Some examples of Supervised
Learning in Biometrics are briefed here.

7.2.5. Face Recognition


Decision trees are used in face recognition, achieving high accuracies, such as
100% accuracy on the FERET dataset and 99% on the CAS- PEALR1 dataset,
according to recent surveys [32].

7.2.6. Speech Emotion Classification


For independent speaker verification, the SVM algorithm is utilized. This
approach achieves accuracy ranging from 50% to 90% depending on the specific
technique employed.

7.2.7. Facial Emotion Recognition


The ‘Kernel Perceptron’ learning approach is applied to recognize facial emotions
with efficiency. This classifier achieves an accuracy of 98.6% in recognizing six
different emotions on the JAFFE dataset [33]. In essence, supervised learning
is a powerful tool in biometrics, enabling precise pattern recognition and
classification in various applications, including face recognition, speech emotion
classification, and facial emotion recognition.

8. Challenges
Biometric systems also face challenges and vulnerabilities, including the risk of
attacks, such as spoofing, and several critical issues that need to be addressed.
20 AI Based Advancements in Biometrics and its Applications

These challenges include determining the primary focus of the system


(authentication vs. identification), inclusivity for physically challenged users,
circumvention vulnerabilities, and scalability concerns.

8.1. Attacks and Issues


Just like traditional authentication methods such as passwords and tokens,
biometric authentication systems can be vulnerable to attacks. These attacks
can target various components of the system. In network-based systems, which
operate over the web, the risk of attacks is higher compared to standalone
biometric systems, where all processes occur within a single unit [34]. In
networked systems, attacks can take place during data transmission or at the
server responsible for authentication. One common type of attack targets the
sensor in biometric systems. An imposter can fool the system by submitting a
replica of a valid user’s biometric data to the sensor when the sample acquisition
procedure is totally automated (i.e., there is no human guard supervising
the process). This is referred to as a “spoofing attack”. There is currently no
commercial biometric technology that is completely impervious to such assaults.
Depending on the biometric modality utilized, spoofing attacks can take many
forms. Impostors may submit still photos, video sequences, or even 3D masks
of a real user’s face for facial biometrics. Security and vulnerability research
teams have demonstrated how easily biometric systems, like Lenovo’s Veriface
III, Asus’s SmartLogon V1.0.0005, or Toshiba’s Face Recognition version
2.0.2.32, can be bypassed using fake facial images, even when these systems
are set to their highest security levels [35].
Similar vulnerabilities have been found in fingerprint recognition systems.
Impostors can collect fingerprints left on various surfaces and create duplicates
using materials like silicon or gelatin. This method has successfully fooled
commercial fingerprint readers in the past. Even advanced systems like Apple’s
TouchID and Samsung’s biometric security on smartphones have been bypassed
by hacking teams. These teams have demonstrated the ability to spoof fingerprint
authentication and voice impersonation to deceive voice authentication systems.
For instance, an attacker can record a legitimate user’s voice and then synthesize
it using a voice morphing program, tricking the system. Overall, the issue of
spoofing attacks remains a significant challenge in biometric systems. Researchers
continue to work on finding reliable anti-spoofing mechanisms, but as of now,
no system is entirely immune to these attacks. Several important issues related
to biometric authentication systems are discussed.

8.1.1. Authentication vs. Identification


It’s essential to determine whether the biometric system is primarily focused on
identifying users or simply authenticating them. Identification is a more complex
task, where the system must determine a user’s identity from a larger pool of
potential users [36]. Authentication, on the other hand, verifies that a user is
Introduction to Biometrics 21

who they claim to be. Authentication typically involves a one-to-one test, where
the user’s provided credentials are compared to expected credentials for the
claimed identity.

8.1.2. Physically-challenged Non-registrable Users


During the deployment of a biometric system, it’s common to encounter
users who cannot register due to their physical characteristics. In such cases,
a secondary authentication mechanism is necessary to ensure inclusivity.
Biometric mechanisms may vary, and care should be taken to avoid excluding
specific user groups. For example, some elderly individuals may have difficulty
with fingerprint recognition due to dry or weakened skin.

8.1.3. Circumvention
When implementing a biometric system, it’s crucial to understand that the
system’s security is only as strong as its weakest link. Attackers tend to exploit
vulnerabilities in a system, not its strengths. Therefore, biometrics should
complement a well-designed, secure system, rather than being used as a sole
security measure. Adding biometrics to a fundamentally weak system is inefficient
and ineffective.

8.1.4. Scalability
Scalability is a significant concern in biometric systems. It’s important to ensure
that any biometric solution offered by a vendor can scale appropriately to meet
the needs of the system [37]. Vendors should demonstrate the system’s ability to
handle increasing numbers of users and data.
While biometric systems offer enhanced security, it’s crucial to consider issues
related to authentication vs. identification, inclusivity for physically challenged
users, system circumvention, and system scalability to ensure effective and secure
implementation.

8.2. Advantages and Disadvantages


This section will concentrate on advantages and disadvantages for employing
biometric technology in numerous applications to ensure the correct identification
of an individual. One of the primary reasons for using biometrics is to ensure the
accurate identification of individuals. Biometric technologies find application
in various scenarios. Logical Access which enables customized profiles to assist
individuals with disabilities [5]. Business Processes to enhance accountability
for financial transactions with stakeholders. E-commerce allows consumers to
register their unique biometric traits or smart cards in a business-to-consumer
e-commerce environment [38]. Physical Access such as entering buildings,
rooms, safes, or even starting vehicles. Time and Attendance Monitoring for
ensuring accurate records of entry and exit from company facilities.
22 AI Based Advancements in Biometrics and its Applications

In essence, contactless biometrics are versatile and inclusive, catering to


individuals of varying abilities and offering a range of benefits in both digital
and physical access scenarios. At the same time, Biometric systems may present
challenges for certain individuals, particularly those with disabilities, who may find
it difficult to use these systems due to physical constraints or the system’s lack
of adaptability. Some disadvantages are listed in brief. High costs as biometric
systems can be expensive because of the integration into existing networks [39].
The return on investment may not always justify the substantial upfront expenses,
making people hesitant to invest in this technology. All-or-None Technology,
Biometric authentication is often seen as an “all-or-none” approach. If remote
login is permitted, it can undermine the effectiveness of the technology in
securing access [40–43]. Low User Acceptance as some individuals perceive it as
an invasion of their privacy, failing to realize that biometric systems do not store
their actual fingerprints or attributes but rather create mathematical representations
unique to each person [44]. Privacy Concerns as unauthorized access in various
areas, including credit card and medical information, and banking security. Access
Restrictions especially in voice recognition systems where even a minor issue like
a cold can lead to access rejection. Vulnerabilities that allow impostors to access
the network using fake identities. Data Storage as Biometric templates require more
storage space compared to conventional user ID/password combinations [45–46].
Biometric technology offers enhanced security, it also presents various challenges,
including cost, user acceptance, privacy concerns, and potential vulnerabilities.

9. Conclusion
Biometrics has covered a wide journey from its historical roots in ancient
civilizations to the cutting-edge technologies of the modern world. The fusion
of biology and technology has enabled the unique identification of individuals
based on their physiological and behavioural traits, providing a more convenient
and secure means of authentication. From ancient Egyptian fingerprints and facial
recognition to advanced technologies such as iris and retinal scans, biometrics
are evolving and expanding their use in fields as diverse as border security, law
enforcement, healthcare, and mobile devices. This chapter lays the groundwork
for a deeper exploration of the fascinating world of biometrics, highlighting its
complexities, applications, and ethical issues. Biometrics is poised to transform
the way people are identified and authenticated, ultimately leading us to a future
where security and convenience coexist seamlessly. Combining new approaches
in AI and ML will further improve the performance of biometric systems. AI
and MLK techniques are improving data analysis, feature extraction, and pattern
recognition, making biometric authentication more robust and effective in a
variety of applications, from government agencies to facility access to employee
attendance management. As technology advances and researchers work to improve
the reliability of biometric systems, biometrics will play an increasingly important
Introduction to Biometrics 23

role in human identification and authentication, ultimately creating a more secure


and seamless experience.

References
1. Xiao, Q. (2007). Technology review-biometrics-technology, application, challenges,
and computational intelligence solutions. IEEE Computational Intelligence
Magazine, 2(2), 5-25.
2. Asha, S. & Chellappan, C. (2012). Biometrics: An overview of the technology, issues,
and applications. International Journal of Computer Applications, 39(10), 35-52.
3. Ong, M.G.K., Tee, C. & Jin, A.T.B. (2008, January). Touch-less palmprint biometric
system. In: International Conference on Computer Vision Theory and Applications, 2,
423-430. SciTePRESS.
4. Yang, W., Wang, S., Hu, J., Zheng, G. & Valli, C. (2019). Security and accuracy of
fingerprint-based biometrics: A review. Symmetry, 11(2), 141.
5. Alsaadi, I.M. (2021). Study on most popular behavioral biometrics, advantages,
disadvantages, and recent applications: A review. Int. J. Sci. Technol. Res., 10(1).
6. Jain, A., Hong, L. & Bolle, R. (1997). On-line fingerprint verification. IEEE
Transactions on Pattern Analysis and Machine Intelligence, 19(4), 302-314.
7. Afsar, F.A., Arif, M. & Hussain, M. (2004, December). Fingerprint identification and
verification system using minutiae matching. In: National Conference on Emerging
Technologies, Vol. 2, 141-146.
8. Babich, A. (2012). Biometric authentication. Types of Biometric Identifiers. Ph.D.
Theseus, Haaga-Helia, Uniuversity of Applied Sciences.
9. Ruili, J. & Jing, F. (2008, October). VC5509A based fingerprint identification
preprocessing system. In: 2008 9th International Conference on Signal Processing, 2859-
2863. IEEE.
10. Singh, N., Agrawal, A. & Khan, R.A. (2018). Voice biometric: A technology for voice
based authentication. Advanced Science, Engineering, and Medicine, 10(7-8), 754-
759.
11. Tillman, P. (2004, June). Biometrics, Image capture, and Enhancement. In: 2004
Annual Conference, 9-259.
12. Naït-Ali, A. & Fournier, R. (Eds.). (2012). Signal and image processing for piometrics.
John Wiley & Sons.
13. Derlatka, M. (2013, September). Modified kNN algorithm for improved recognition
accuracy of biometrics system based on gait. In: IFIP International Conference on
Computer Information Systems and Industrial Management, 59-66. Berlin, Heidelberg:
Springer Berlin Heidelberg.
14. Patel, C.D., Trivedi, S. & Patel, S. (2012). Biometrics in IRIS technology: A
survey. International Journal of Scientific and Research Publications, 2(1), 1-5.
15. Jain, A.K., Hong, L. & Kulkarni, Y. (1999, March). A multimodal biometric system
using fingerprint, face, and speech. In: 2nd Int’l Conf. AVBPA (Vol. 10).
16. Moolla, Y., De Kock, A., Mabuza-Hocquet, G., Ntshangase, C.S., Nelufule, N. &
Khanyile, P. (2021). Biometric recognition of infants using fingerprint, iris, and ear
biometrics. IEEE Access, 9, 38269-38286.
24 AI Based Advancements in Biometrics and its Applications

17. Jain, A.K., Prabhakar, S. & Hong, L. (1999). A multichannel approach to fingerprint
classification. IEEE Transactions on Pattern Analysis and Machine Intelligence, 21(4),
348-359.
18. Jain, A.K. & Kumar, A. (2010). Biometrics of next generation: An overview. Second
Generation Biometrics, 12(1), 2-3.
19. Ratha, N.K., Karu, K., Chen, S. & Jain, A.K. (1996). A real-time matching system
for large fingerprint databases. IEEE Transactions on Pattern Analysis and Machine
Intelligence, 18(8), 799-813.
20. Markowitz, J.A. (2000). Voice biometrics. Communications of the ACM, 43(9), 66-73.
21. Deshpande, A.S., Patil, S.M., Lathi, R., Hod, I. & Bvcoe, K. (2015). A multimodal
biometric recognition system based on fusion of palmprint, fingerprint, and
face. International Journal of Electronics and Computer Science Engineering, 16.
22. Kumar, A. & Zhang, D. (2006, August). Combining fingerprint, palmprint and hand-
shape for user authentication. In: 18th International Conference on Pattern Recognition
(ICPR’06) (Vol. 4), 549-552. IEEE.
23. Ashbourn, J. (2014). Biometrics: Advanced Identity Verification: The Complete Guide.
Springer.
24. Ratha, N.K., Connell, J.H. & Bolle, R.M. (2001). Enhancing security and privacy in
biometrics-based authentication systems. IBM Systems Journal, 40(3), 614-634.
25. Yun, E.K. & Cho, S.B. (2006). Adaptive fingerprint image enhancement with fingerprint
image quality analysis. Image and Vision Computing, 24(1), 101-110.
26. Zhao, F. & Tang, X. (2007). Preprocessing and post-processing for skeleton-based
fingerprint minutiae extraction. Pattern Recognition, 40(4), 1270-1281.
27. Shrivastava, P. (2021). Use of biometrics and artificial intelligence in
libraries. International Journal of Research in Library Science, 7(1), 57-66.
28. Santhadevi, D. (2012). A secure access control using biometric system (doctoral
dissertation). Institute Repository of Intellectual Contributions, Delhi Technological
University.
29. Jain, A.K., Ross, A., & Prabhakar, S. (2004). An introduction to biometric
recognition. IEEE Transactions on Circuits and Systems for Video Technology, 14(1),
4-20.
30. Yampolskiy, R.V. & Gavrilova, M.L. (2012). Artimetrics: Biometrics for artificial
entities. IEEE Robotics & Automation Magazine, 19(4), 48-58.
31. Katiyar, R., Pathak, V.K. & Arya, K.V. (2013). A study on existing gait biometrics
approaches and challenges. International Journal of Computer Science Issues
(IJCSI), 10(1), 135.
32. Mariappan, M., Nadarajan, M., Porle, R.R., Parimon, N. & Khong, W.L. (2016).
Towards real-time visual biometric authentication using human face for healthcare
telepresence mobile robots. Journal of Telecommunication, Electronic, and Computer
Engineering (JTEC), 8(11), 51-56.
33. Yang, J., Park, D.S., Yoon, S., Chen, Y. & Zhang, C. (Eds.). (2018). Machine Learning
and Biometrics. BoD – Books on Demand.
34. Nazarkevych, M., Voznyi, Y., Hrytsyk, V., Klyujnyk, I., Havrysh, B. & Lotoshynska,
N. (2021, May). Identification of biometric images by machine learning. In: 2021
IEEE 12th International Conference on Electronics and Information Technologies
(ELIT), 95-98. IEEE.
35. Sundararajan, K. & Woodard, D.L. (2018). Deep learning for biometrics: A
survey. ACM Computing Surveys (CSUR), 51(3), 1-34.
Introduction to Biometrics 25

36. Fiérrez Aguilar, J., Morales Moreno, A., Vera Rodríguez, R. & Camacho, D. (2017).
Multiple classifiers in biometrics. Part 2: Trends and challenges. Information Fusion,
44.
37. Liu, N. (2013). Bio-privacy: Privacy Regulations and the Challenge of Biometrics.
Routledge.
38. Harakannanavar, S.S., Renukamurthy, P.C. & Raja, K.B. (2019). Comprehensive
study of biometric authentication systems, challenges, and future trends. International
Journal of Advanced Networking and Applications, 10(4), 3958-3968.
39. Liu, N. (2013). Bio-privacy: Privacy Regulations and the Challenge of Biometrics.
Routledge.
40. Bergman, C. (2008). Match-on-card for secure and scalable biometric authentication.
In: Advances in Biometrics: Sensors, Algorithms, and Systems, 407-421. London:
Springer London.
41. Balasubramaniam, S. & Kavitha, V. (2015). Hybrid security architecture for personal
health record transactions in cloud computing. Advances in Information Sciences and
Service Sciences, 7(1), 121.
42. Balasubramaniam, S., Joe, C.V., Manthiramoorthy, C. & Kumar, K.S. (2024). Relief
based feature selection and gradient squirrel search algorithm enabled deep maxout
network for detection of heart disease. Biomedical Signal Processing and Control, 87,
105446.
43. Choudhury, A., Balasubramaniam, S., Kumar, A.P. & Kumar, S.N.P. (2023). PSSO:
Political squirrel search optimizer-driven deep learning for severity level detection
and classification of lung cancer. International Journal of Information Technology &
Decision Making, 1-34.
44. Balasubramaniam, S., Syed, M.H., More, N.S. & Polepally, V. (2023). Deep learning-
based power prediction aware charge scheduling approach in cloud-based electric
vehicular network. Engineering Applications of Artificial Intelligence, 121, 105869.
45. Van Den Broek, E.L. (2010). Beyond biometrics. Procedia Computer Science, 1(1),
2511-2519.
46. Alsaadi, I.M. (2015). Physiological biometric authentication systems, advantages,
disadvantages, and future development: A review. International Journal of Scientific &
Technology Research, 4(12), 285-289.
CHAPTER

Issues and Challenges in Traditional


Biometric Systems

V. Yokesha*, N. Sathisha, A. Prasantha, Arfat Ahmad Khanb


a Department of Electronics and Communication Engineering,
Sri Venkateswara College of Engineering, Sriperumbudur, India
b Department of Computer Science, College of Computing,
Khon Kaen University, Thailand

1. Introduction to Traditional Biometric Systems


Both public and private organizations incorporated biometric identity systems—
particularly fingerprint recognition systems—in recent years. This technology
has been used by governments all over the world for a diversity of functions,
together with civil identity, law enforcement, border control, access control,
employee identification, and attendance monitoring. It has been used by business
setups to save time by simplifying a number of procedures, including user
authentication, employee identification, logical and physical access control, cloud
communication security, etc. Organizations of all sizes and shapes, irrespective
of their industry and vertical, have embraced biometric technology. In particular,
government national ID schemes and the convenience of fingerprint sensors in
sensibly rated mobile devices have made biometrics more widely known and
accepted. Due to their rising adoption and extensive use, biometric technologies
are likewise becoming cheaper and more affordable.
Modern biometric gadgets are more efficient than their predecessors.
They were heavy, cumbersome, and needed to be operated under supervision.
Furthermore, they needed to be calibrated for accuracy and were slower than
modern instruments. First-generation biometric devices were only useful for
law enforcement applications and did not support PC integration. Although the
second generation of biometric devices were more advanced than the first, they

*Corresponding author: [email protected]


Issues and Challenges in Traditional Biometric Systems 27

remained costly and had significant FRR (false rejection rate) and/or FAR (false
acceptance rate). Because the sensors were not as advanced technically as up-to-
date sensors, finger preparation was also necessary before the scan. In recognition
systems, there were only optical sensors available; other types of sensors were
either non-existent or still in the development stages. Applications for second-
generation biometric systems were restricted to building access control and high
security computing in vertical applications.

1.1. Definition and Purpose


A person’s distinctive characteristics, which are intimately linked to their
identity, are used by biometric systems to confirm or identify them. A system
compiles the unique biometric characteristics of every person. These biometric
characteristics, therefore, allow for an instant identification or verification of the
individual.
Biometrics are measures and computations of the human body that are
associated with human traits. It is used as a method of access control and identity
known as realistic authentication. It is also employed for the purpose of identifying
members of monitored groups. The unique, quantifiable traits that are used to
identify and characterize humans are known as biometric identifiers. Biometric
identifiers are categorized based on the physiological characteristics connected
to an individual body type. Bioprints, palm veins, facial recognition, DNA, palm
print, hand geometry, iris identification, retina, voice, ear shape, and gait are few
examples, but there are many more.

1.2. Components of Traditional Biometric Systems


Several components are used to incorporate the traditional biometric systems as
shown in Figure 1. These components united together for accurate and reliable
credentials or substantiation based on individual biometric characters. The
description of each and every components is listed out in Table 1.

Figure 1: Components of traditional biometric systems.


28 AI Based Advancements in Biometrics and its Applications

Table 1: Description of components of traditional biometric systems

Components Description
Sensor/Scanner Gathers the person’s biometric information, such as their
fingerprints, iris patterns, or face traits.
Feature Extractor Creates a template by processing the biometric data in its raw
form and extracting pertinent, person-specific information.
Database Maintains and keeps track of the enrolled people’s biometric
templates for use in comparison during authentication.
Matcher/Comparison Determines whether or not the biometric data that was
Algorithm collected matches the templates that were saved.
Decision-Making This module decides whether to give or restrict access based
Module on the outcomes of the matching process.
User Interface Gives users a way to communicate with the system through
features like input devices for data collection and display
panels for feedback.
Communication Promotes communication between the system’s various parts,
Module particularly in networked settings.
Storage Protects the confidentiality and integrity of the data by
securely storing biometric templates and related information.

2. Technical Challenges
Despite being a more reliable form of credentials or substantiation as technology
are developed swiftly, as biometric systems are not infallible. Some of the
technological challenges are enumerated with the difficulties, causes, and
techniques for mitigating them.

2.1. Enrolment Failure


In general, numerous factors are needed to be taken into account for the creating
of biometric templates. Result of poor reference data (for example, due to sensors
or poor environmental conditions, such as lighting, at the time of enrolment) or
a human’s inability to register for the system due to their physical or medical
conditions.
Limitation of enrolment failures
• Physical or Medical Conditions
• Cultural or religious factors
Enrolment restrictions ought not to be viewed as obstacles, but rather as a
typical feature of a diverse community. System designers must make sure that
they take this diversity into account when planning for biometric implementation.
Organizations incorporating biometric systems should be mindful of these issues
when asking people for biometric information.
Issues and Challenges in Traditional Biometric Systems 29

2.2. False Acceptance Rate (FAR) and False Rejection


Ratio (FRR)
False positive and false negative are the two rudimentary errors that occur in
a biometric system. False positive happens when the system mismatches with
the input provided to a non-matching template. When an input does not match
a matching template, the system would fail to identify the match and is said to
be false negative.
The probability that an unauthorized users attempt to get access to the
biometric security system would be mistakenly accepted is measured by the false
acceptance rate (FAR).

Number of false acceptances


FAR =
Number of identification attempts
The probability that an authorized user’s attempt to get access will be
mistakenly denied by the biometric security system is measured by false
recognition rate or FRR.

Number of false recognitions


FRR =
Number of identification attempts

2.2.1. Identification vs Verification


Identification: The practice of trying to determine someone’s identity by looking
at a biometric pattern created from that person’s biometric characteristics is
known as identification. The algorithm is trained with numerous people’s
pattern in the identification scenario. In the training phase, a biometric template
is computed for each individual. Every known template is compared to a pattern
that is to be detected, thereby showing how similar the patterns are to one
another. The system allocates the pattern to the person with the utmost alike
biometric template. The similarity must be greater than a particular threshold in
order to circumvent imposter patterns—that is, all patterns of people who are
not recognized by the system—from being successfully identified. The pattern
is rejected if this threshold is not met.
Verification: Identity is asserted presumptively. Only the validated pattern is
compared to each person’s unique template. Alike to proof of identity, it is
determined if there is enough similarity between the pattern and template to
grant entry to the region or system that is secured.

2.2.2. Thresholding
Weights are used in general to prompt the resemblance between a biometric
template and patterns. The more similar they are, the higher the value. If and
only if the identification is successful or the person’s pattern is confirmed
30 AI Based Advancements in Biometrics and its Applications

against a certain threshold, the system grants access to the person. Theoretically,
impostor scores should never be lower than client scores, which are the patterns
from people the system knows. If this is the case, distinguishing between clients
and imposters could be done using a solo verge that divides the 2 sets of values.
This hypothesis isn’t accurate for biometric systems used in the actual world
for a number of reasons. Sometimes the scores generated by imposter patterns
surpass those of certain client patterns. Because of this, it is a fact that certain
classification errors happen no matter what the classification threshold is set.
The following graphs ought to aid in improving comprehension of this subject
in Figures 2 and 3. Consider a biometric verification system that undergoes
extensive testing using copious amounts of test data. There are client and imposter
trends in the test data. First, let’s examine the impostor patterns. There will be
a distribution of the belonging scores around a particular mean score. In this
example, a Gaussian normal distribution is selected.

Figure 2 (a) & (b): False rejection rate.

The system may incorrectly accept all or none of the imposter patterns,
depending on the categorization threshold chosen. False Acceptance Rate (FAR) is
the threshold-dependent portion of wrongly acknowledged patterns divided by the
total number of imposter patterns. If all impostor patterns are mistakenly accepted,
then its value is one; if none are, then its value is zero. To view the values of
the FAR for the score distribution of the left image with varying threshold, look
at the graphic on the right.
Let’s now discuss the client patterns. The scores for the client pattern
fluctuate around a particular mean value, just like the scores for imposters. As
can be seen in the left of the next two images, the client patterns’ mean score
exceeds the mean value of the imposter patterns. Some of the client patterns may
be incorrectly rejected if an excessively high classification threshold is applied
to the classification scores. Between none and all of the client patterns will be
mistakenly denied, depending on the threshold’s value. False Rejection Rate (FRR)
is the ratio of the total number of client patterns to the fraction of rejected client
patterns. Its value, as stated by the FAR, falls between zero and one.
Issues and Challenges in Traditional Biometric Systems 31

Figure 3 (a) & (b): False acceptance rate.

FAR is emphasized a lot these days, however, it only offers half the details.
Prior to utilizing a biometric solution, ascertain the false rejection rate (FRR) at
the desired FAR. Therefore, it is crucial to ascertain the FRR at this ‘low’ FAR
when a biometric solution vendor claims to have a very low FAR. Next, one must
determine whether the FAR and FRR ratios are appropriate for the application,
taking into account various factors. A low FAR and a high FRR would, in practice,
guarantee that no illegal individual is permitted entry. Additionally, it would
imply that access would only be granted to those who are approved after they
have touched the gadget multiple times. (Table 2; Figure 4.)

Table 2: Causes and implications/mitigation strategies

Causes and Implications Mitigation Strategies

False Acceptance Rate (FAR)


Sensitivity to Environmental Factors Multi-Factor Authentication
Vulnerability to Spoofing Improved Licenses Detection

False Rejection Rate (FRR)

User Variability and Changes Adaptive Thresholds


Technical Limitations of Sensors Continuous Authentication Techniques

2.3. Handling Large Databases


Large-scale and complicated data processing and collection are done using big
data. Large amounts of unstructured data are beyond the capabilities of typical
database management systems. Big data [5] and [6] is typically employed when
traditional applications are unable to manage databases or process the data. It is
generally defined as a combination of massive and complicated datasets.
32 AI Based Advancements in Biometrics and its Applications

Figure 4: FAR and FRR equilibrium.

2.3.1. Biometric and Big Data Technology


The biometric information found in banks, criminal justice databases, and
internal affairs agencies is primarily local and disorganized. This presents
certain challenges for the local community’s anti-crime efforts. Additionally, it
limits the opportunities for searches to find suspects; in other words, it stops
before the identification procedure is put into place. Security-related biometric
technologies, such as biocryptography and authentication, are perfect. Software
examples include SaaS, Tygart, MXSERVER, and others. Several issues with
biometric technologies are:
• Creating significant biometric initiatives and bettering big data analysis
standards.
• Condensed biometric data management and methods for handling them.
• Large-scale analysis’s future connection to big data and the function of cloud
technologies.
• To complete the task, biometric big data analysis and advancing identification
and authentication technologies in a mobile environment are required.
• Using big data to define the identification prospects upon request.

2.3.2. Strategies for Handling Large Databases


• Optimized Indexing and Retrieval
• Parallel Processing
• Data Compression Techniques
• Distributed Databases

2.3.3. Biometric, Big Data and Cloud Technologies


A new information technology called the cloud offers on-demand, single-point
access to dispersed resources. These technologies’ features include the users’
capacity to work independently and the cloud’s accessibility from any location
Issues and Challenges in Traditional Biometric Systems 33

at any time using any kind of device (smart phone, laptop, tablet, notebook, and
so on). Furthermore, users are presented with resource sets as a menu of options,
allowing them to flexibly adjust the amount of resources, which contributes to
the technology’s widespread use. Utilizing the cloud with biometric technologies
greatly lowers security and confidentiality issues and aids in the prompt
prevention of any unpleasant events. Although fingerprint recognition systems
are now the most widely available biometric identity technology available, there
are growing security vulnerabilities associated with fingerprint-based solutions
due to the ease with which fingerprints can be replicated.

3. Environmental and External Factors


Many biometric systems are currently in use in a variety of settings, such as
airports, ATMs, businesses, and gyms. It is anticipated that the use of these
systems will grow over the coming years. It is widely acknowledged that
biometric systems’ performance can be impacted by their surroundings, and
prior research [8] has demonstrated that the majority of them are not optimally
functioning in every setting. This describes the contextual conditions that may
affect biometric performance, but it omits some crucial details that are needed to
carry out repeatable assessments and produce results that are comparable across
different contexts.
• Thorough methods and specifications for establishing, managing, and gauging
environmental factors in performance assessments.
• The ranges of each environmental component that must be considered while
evaluating the biometric system.
• Test instrument requirements.

3.1. Environmental Scenarios


The environment and biometrics should be taken into consideration while
defining the entire assessment process for testing biometric systems operating in
various contexts. It comprises defining the processes for both the assessment of
the biometric system and the definition, generation, and control of environmental
scenarios. In order to measure the impact of any environmental component,
specific scenarios must be outlined. There will only be one parameter examined
in each case. The remainder of them must remain inside the parameters given
in the typical situation.

3.1.1. Types of Scenarios


• Temperature Scenario (oC or oF )
Temperature and relative humidity readings will be used to define these
scenarios. Since both parameters depend heavily on one another, they must
be adjusted jointly. Given a particular temperature, the relative humidity has a
34 AI Based Advancements in Biometrics and its Applications

specific percentage. This is due to the fact that cold air has less humidity than
warm air, hence relative humidity drops as temperature rises. Additionally,
as the same instrument typically generates and controls all parameters
simultaneously, evaluators will set them simultaneously.
• Humidity Scenario (%)
As previously stated, these situations will also be described with the same units
of measurement for the temperature and relative humidity.
• Illumination Scenario (lux)
These situations must be evaluated taking into account light from the visible
and near-infrared regions of the spectrum. Although this is not how the
illumination standard CEN EN 12464-1 accomplishes it, it is important to take
into account the fact that many biometric systems operate on near-infrared
light.
• Noise Scenario (dBA)
The noise level corrected using the A scale will be used to specify these
circumstances.
• Pressure Scenario (kPa or mmHg)
The pressure level needs to be used to explain these situations.

3.1.2. Scenarios to Analyze


These scenarios will be designed with the purpose of examining the impact
of specific environmental factors. There are two methods to take into account:
either think about the biometric system and its operational range, or think about
the location of the system. The first option evaluates the biometric system’s
performance directly, regardless of its location, while the second option
determines whether any special environmental circumstances, such as military
standards, may have an impact on the system in question.
• Operation Range
To assess this range, at least three scenarios need to be established. There are
three scenarios: one for the lowest value, one for the largest value, and one
more for the midway number. Suppliers will specify this range at the outset
of the assessment. In the absence of a range specification, the range taken into
account for basic climate regions will be applied.
• Extreme Conditions
These scenarios need to replicate particular ambient circumstances that can be
found in various parts of the world. To choose it, MILSTD-810G offers tables
and maps. The four types of climate zones defined by these tables—hot, basic,
cold, and extreme cold—are based on NATO criteria.
• Free Conditions
It should be possible to define additional ranges that providers or customers
wish to analyse using the NWI. Prior to the assessment, these scenarios will be
established and presented.
Issues and Challenges in Traditional Biometric Systems 35

3.2. Control of Environmental Scenarios


Throughout the entire review process, environmental circumstances must be
controlled in order to yield reliable and reproducible outcomes. As the creation
of environmental scenarios, it is necessary to specify the tools and prerequisites
needed to do this activity.

3.2.1. Instruments
These tools will frequently be the same tools that are used to create
scenarios. However, these devices must meet the following requirements:
• The highest and lowest values of the scenarios that need to be evaluated must
be measured by the instruments.
• The instrument resolution must be the suitable one to record modifications.
• Prior to use, instruments must be calibrated.

3.2.2. Requirements for Controlling Scenarios


The primary parameter to regulate while assessing a certain circumstance is
its particular parameter. It must be measured close to the biometric capture
device and will be subject to ongoing analysis. The remaining parameters will
be assessed both prior to and following the completion of every biometric trial
session. It is not essential to measure these characteristics extremely close to the
biometric system (1 or 2 m), as they are standard parameters that surround the
biometric system. All of these measurements need to be done again in the event
that the assessor finds any irregularities.

4. Security Vulnerabilities
Similar to other security systems, biometric systems are not without flaws. A
survey is conducted on the vulnerabilities of unconventional systems, like those
that rely on encoded biometrics. In this case, the lack of a biometric security
vulnerability causes an individual to be incorrectly recognized or not recognized
at all. This defines biometric system security. This definition includes methods
to falsely accept an individual (spoofing) impact overall system performance
(denial of service), or to attack another system via leaked data (identity theft).

4.1. Spoofing
In the realm of authentication systems, biometric spoofing attacks are becoming
more and more problematic. These assaults might be considered as ways to get
over devices’ security measures and pilfer private data. Biometric authentication
systems, which are used to identify people based on their distinctive physical
or behavioural characteristics, are typically the target of this kind of assault.
Attacks using biometric spoofing can be executed in a variety of ways, and each
approach has special qualities and possible weaknesses of its own.
36 AI Based Advancements in Biometrics and its Applications

4.1.1. Spoofing Techniques


• Facial Spoofing
• Fingerprint Replication
• Voice Mimicry
• Iris or Retina Spoofing

4.2. Impersonation
One way to think of impersonation is as a biometric menagerie effect generalized.
Individuals are categorized by biometric menageries based on their degree of
physical variety and similarity to the population as a whole. On the other hand,
imitation draws attention to similarities between specific groups or individuals.
Menagerie effects may be the reason of such similarity, but minority groups who
exhibit high degrees of resemblance while yet differing significantly from the
general population may also be the explanation.

4.2.1. Impersonation Techniques


• Stolen Credentials
• Social Engineering
• Biometric Data Theft

4.3. Combating Spoofing and Impersonation


• Regular Updates and Patching
Applying the most recent security updates to biometric systems to fix issues.
• Encryption and Secure Transmission
Biometric data is encrypted both in transit and in storage to avoid unwanted
access.
• Behavioural Biometrics
Using behavioural biometrics as extra layers of verification, such as mouse
motions or typing patterns.
To increase the overall security posture of biometric systems, combating
spoofing and impersonation necessitates a multifaceted strategy that combines
cutting-edge technologies, user education, and continual monitoring.

4.4. Data Breaches


In the context of biometric systems, an unapproved access, acquisition, or
exposure of private biometric data can result in privacy violations and security
problems. This is referred to as a data breach [16].

4.4.1. Causes and Implications


• Unauthorized Access
Hostile actors breaking into the system, network, or applications by taking
Issues and Challenges in Traditional Biometric Systems 37

advantage of security holes. breach resulting in the theft of biometric templates


that have been stored or the interception of biometric data while it is being
transmitted.
• Insider Threats
Internal organization compromises, where trusted individuals or staff members
abuse their access, unauthorized distribution or access to biometric data by
someone having access to confidential information.
• Third-Party Vulnerabilities
Vulnerabilities in the security procedures used by vendors or other third parties
that handle biometric data. Security lapses in third-party systems can have an
indirect impact on biometric data security.

4.4.2 Mitigation Strategies


• Encryption and Secure Storage
Utilizing robust encryption techniques to safeguard biometric information both
in transit and in storage. Making certain that biometric templates are securely
kept and difficult to decode.
• Access Controls and Monitoring
Limiting who has access to biometric databases or systems by putting strong
access controls in place. Constantly keeping an eye out for strange activity or
illegal access, which sets off alarms that require quick action.
• Regular Security Audits
Conducting recurring evaluations and audits of security to find and fix
vulnerabilities. Hiring outside security professionals to conduct penetration
tests and assess the robustness of the system.
• User Education and Training
Teaching users the value of implementing safe habits and safeguarding their
biometric data. Raising awareness of social engineering and phishing tactics
that may result in data breaches.

4.4.3. Response to a Data Breach


• Incident Response Plan
○ Putting in place a clear incident response plan that enables prompt detection,
containment, and impact mitigation of data breaches.
○ Establishing communication guidelines for alerting pertinent authorities and
impacted parties.
• Legal and Regulatory Compliance
○ Following the legal and regulatory standards for data breach reporting and
management.
○ Working together with law enforcement and regulatory organizations to
handle a breach’s consequences.
38 AI Based Advancements in Biometrics and its Applications

• Data Breach Notification


○ Notifying those impacted about the breach as soon as possible and provide
advice on precautions.
○ To preserve confidence, being open and honest about the type and extent of
the breach.
Biometric system security and integrity are seriously jeopardized by data
breaches. Maintaining the confidentiality and reliability of biometric data requires
proactive security measures, frequent inspections, and a prompt and coordinated
response in the case of a breach.

5. Privacy Challenges
Corresponding to various added skills, biometrics can present privacy risks.
It’s critical to keep in mind that privacy and biometrics don’t conflict; rather,
the degree to which biometrics improve or violate people’s private depends on
how systems are created and operated. The following is a list of some privacy
concerns that might result from the usage of biometrics.

5.1. Function Creep


When data is utilized for purposes other than those for which it was originally
gathered, this is known as function creep. When the person provides their
information without being informed of the subsequent purpose, this becomes
problematic. An organization might, for instance, gather a worker’s facial
biometric data in order to authenticate them—for instance, to provide them
entry to a building. Subsequently, that data might be utilized for an unconnected
secondary purpose, like tracking the start and completion times of that employee.

5.2. Covert Collection


The secret or submissive assembly of people’s biometric data without their
acquaintance, agreement, positions additional hazard to their privacy. For
example, dormant fingerprints can be elevated to obtain biometric information
elongated later than a person has made contact with a hard surface, and facial
biometric information can be attained from photos that people are uninformed are
being taken. As technology advances and becomes more proficient at discreetly
or remotely obtaining biometric information, this risk rises even more.

5.3. Subordinate Information


Certain biometric traits may provide secondary information about an individual
beyond the original purpose for which the biometric was acquired, depending
on the trait and how the data is kept (as a template or as raw data). For instance,
an unprocessed facial biometric picture may expose health information that a
person may not wish to disclose or may not have given permission for to be
collected.
Issues and Challenges in Traditional Biometric Systems 39

5.4. Consent
Additionally, biometrics cast doubt on the idea of consent. Consent in the
context of information privacy is typically predicated on a transactional model,
which gives people control over the personal information that is gathered, when
it is collected, and how it is used. If biometric data collection is done in a covert
or passive way, people may not be able to give their permission or have any
say over what information is collected or how it is used. When someone must
engage in a biometric system—for instance, when it’s employed as a security
precaution to authenticate workers in a workplace—their capacity to give
meaningful permission is similarly limited.

5.5. Other Challenges


Verifying biometric data and enrolling in a new system can be laborious
procedures that take a while to complete. When utilizing a system for the first
time, there can be procedures that are challenging to understand or comprehend.
These will not be to everyone’s taste. There may be identity-related ramifications
to the growing usage of biometrics beyond only identification and authentication.
Tumbling a person’s distinct and intrinsic biological qualities to a template may
be regarded as desensitizing and have a consequence on by what means that
person develops their sense of self and interpersonal relationships.
Moreover, biometrics raises issues with other, more general privacy concerns.
For instance, people’s territorial privacy may be violated if biometrics are used
for monitoring or surveillance. Similar to this, gathering biometric data—like
DNA samples—may have an effect on people’s right to privacy about their
bodies. The expense of human intervention and rectification may offset any
alleged cost savings from biometric verification or authentication systems if they
are inaccurate or produce high rates of false positives or negatives.

6. Implementation Cost
Biometric recognition systems are currently experiencing a price reduction due
to mass manufacture. Mass manufacture of biometric systems became necessary
due to the growing number of implementations, which resulted in reduced
prices. The cost of a biometric system may vary depending on the sensor type,
waterproofing, certifications, brand, etc. The cost of biometric devices has
decreased as a result of increased adoption. Due to factors including economies of
scale, increased production, and falling costs of electronic components, biometric
systems are now within the reach of small businesses and even individuals. Price
reductions are especially noticeable when it comes to fingerprint scanners.
Previously, fingerprint sensors were exclusive to flagship or expensive
smartphones, however today’s smartphones can have a capacitive fingerprint
sensor for as little as $100. Previously restricted to high security buildings or
places, fingerprint recognition technology is now widely employed everywhere.
40 AI Based Advancements in Biometrics and its Applications

Fingerprint scanners are now a common sight in offices, server rooms, banks,
schools, point-of-sale systems, and other places. The components of biometric
systems are becoming less expensive due to mass production, and new competitors
are charging extremely low pricing. The release of new hardware and technological
advancements also reduce the cost of earlier versions
There are a number of factors to take into account before selecting a modality
for a biometric application. The amount of protection needed, the biometric
system’s cost, the return on investment, and other factors are some of the things
that could influence the decision to choose a biometric recognition technology.

7. Fingerprinting – Biometric Method of Choice


Various biometric recognition techniques provide varying features,
benefits, and drawbacks. A biometric recognition system’s cost is a crucial
consideration. Single biometric modality implementation is sufficient for low
security applications; multi-modal biometric implementation or multi-factor
authentication might be considered for high security applications. Before using
multi-modal biometric recognition, it may be necessary to balance all costs and
conduct a comprehensive return on investment analysis. This is because multi-
modal biometric applications have the potential to increase required investment
several times over. Of all the biometric recognition techniques, fingerprinting
is the most widely used modality. It is most often used in consumer electronics
similar mobile phones and transportable gadgets, as well as authentication and
access control applications due to its low cost and ease of implementation.

7.1. Benefits of Biometric Technologies


Biometrics appears to have a bright future ahead, with several advantages for
both people and companies. Among these benefits are:
• Increased Security: As was already said, biometric technology offers more
security than conventional techniques. This is due to the fact that it is difficult
to duplicate the distinctive physical traits or behavioural patterns utilized.
• Enhanced User Experience: Biometric technology is advantageous for
users because biometric scanners remove the need to memorize complicated
passwords. They also make it possible to quickly and easily access systems or
devices.
• Cost-Effective: In the long run, biometric technology can save firms’ money
by cutting down on the operating expenses related to more conventional forms
of identification, such ID cards.
• Better Fraud Prevention: Identity thieves have a hard time replicating a
person’s unique identity and biometric information. This can safeguard private
data and aid in the prevention of fraud.
Issues and Challenges in Traditional Biometric Systems 41

• Increased Efficiency: By doing away with the requirement for manual


identification techniques, biometric technology can expedite procedures while
saving time and boosting output.

7.2. Applications of Biometrics


Biometric technologies are developing quickly, and these developments will
likely influence identity in the future. Some of the more popular modalities are
as follows:

7.2.1. Face Recognition


This modality, which makes advantage of the distinctive patterns and shapes that
are specific to humans—like a person’s face—has grown over time because it is
non-contact and widely used in surveillance systems and cellphones. Unlocking
devices and locating people of interest are its main use cases.

7.2.2. Fingerprint Recognition


One of the most well-known methods, it uses a person’s fingerprints distinctive
ridges and valleys to identify them. Fingerprint scanning is widely utilized for
crime scene investigations and is increasingly being employed as standard in
many devices for user identification.

7.2.3. Iris Recognition


This extremely safe technique makes use of the distinctive patterns seen in the
iris, the coloured ring around the eye. When great accuracy is needed for high-
security applications like border control or bank account access, this kind of
biometric scanning is employed.

7.2.4. Palmprint Recognition


Like fingerprint recognition, this method makes advantage of the distinct patterns
present in an individual’s palm print. Law enforcement and other high-security
applications usually utilize this technique because it provides a high level of
security.

7.2.5. Signature Recognition


This modality is more secure than only comparing optical signatures because it
examines the physical aspects of signing, such as the stroke order, pressure, and
speed. Verifying documents and conducting banking transactions are common
use cases.
These modalities provide a more effective and user-friendly substitute for
conventional techniques while also enhancing identity verification security. To
create even more reliable biometric systems, each modality can work in concert
with the others.
42 AI Based Advancements in Biometrics and its Applications

8. Evolving Technologies and Future Trends


The field of biometrics is not unaffected as we approach the dawn of a new
era in technology. New modalities are being found and the conventional ways
of verification are constantly being improved. The market for the upcoming
generation of biometric technology is predicted to reach USD 94.23 billion by
2028, according to a survey.
• Multi-Modal Biometrics [19]
A system that uses two or more distinct biometric identifiers for multi-factor
authentication is known as a multimodal biometric security system.
• Deep Learning and Neural Networks [20]
Enhancing matching and classification accuracy, particularly in situations
when there are variations in stance, expression, or ambient variables, by
utilizing deep learning techniques and neural networks for feature extraction
and pattern recognition.
• Mobile Biometric
Mobile device integration of biometric authentication techniques. Smartphones
with built-in iris, face, and fingerprint scanners allow for safe and practical
user authentication.
• Contactless Biometric
Allowing biometric verification without coming into in touch with the sensor.
For convenience and hygienic reasons, particularly in public areas, touchless
fingerprint recognition, facial recognition, and iris scanning are available.
• Continuous Authentication
Continuous user identification verification during a session or interaction.
Constant observation of behavioural biometrics, including mouse or typing
patterns, to improve security without interfering with user experience.
• Artificial Intelligence (AI) in Biometrics [21, 22]
Providing transparency in decision-making processes of biometric algorithms.
Algorithms designed to offer explanations for their decisions, increasing trust,
and facilitating regulatory compliance.
• Anti-Spoofing Technologies
Techniques to detect and prevent spoofing attempts in biometric systems.
Integration of advanced liveness detection methods, including 3D facial
mapping, pulse detection, and challenge-response mechanisms.
• Edge Computing in Biometrics
Performing biometric processing and authentication directly on edge devices
rather than relying solely on centralized servers. Reduced latency, improved
response times, and enhanced privacy by processing biometric data locally.
• Biometrics as a Service (BaaS)
Offering biometric solutions through cloud-based services. Scalability,
Issues and Challenges in Traditional Biometric Systems 43

flexibility, and accessibility, allowing organizations to deploy and manage


biometric systems more efficiently.
• Post-Quantum Cryptography
Implementing cryptographic algorithms resistant to potential threats from
quantum computers [23]. Ensuring the long-term security of biometric data
by adopting cryptographic methods that can withstand quantum computing
advancements.
These advancements collectively contribute to the evolution of biometric
technology, making it more secure, user-friendly, and adaptable to diverse
applications. As technology continues to progress, ongoing research and
development are expected to further enhance the capabilities and reliability of
biometric authentication systems [24-27].

9. Potential Solutions and Future Prospects


As the biometric systems continue to evolve, future advancements [28, 29] will
likely focus on addressing current challenges while introducing innovations that
enhance security, privacy, and user experience. Research in areas like quantum
computing, explainable AI, and decentralized identity will play a crucial role in
shaping the future landscape of biometric technology. The Potential Solutions
and Future Prospects of the biometric system is discussed in Table 3.

Table 3: Parametric list with solutions and their future aspects

Parameters Solution Future Aspect


Advancements Continuous refinement Integration of advanced
in Algorithmic of algorithms to balance optimization techniques, leveraging
Optimization accuracy and efficiency. quantum computing for enhanced
algorithmic performance.
Robust Liveness Integration of AI-driven Development of more sophisticated
Detection liveness detection methods to liveness detection using advanced
Mechanism counteract spoofing attempts. biometric modalities and
behavioural cues.
AI in Biometrics Implementing transparent AI Advancing research to create more
models to enhance user trust interpretable and explainable AI
and regulatory compliance. models for better transparency.
Authentication Implementation of Integration of dynamic risk-based
and Behavioural continuous authentication authentication models, adapting to
Biometrics and leveraging behavioural changing user behaviour in real-
biometrics for enhanced time.
security.
Contd…
44 AI Based Advancements in Biometrics and its Applications

Contd…
Parameters Solution Future Aspect
Edge Computing Implementation of Advancements in edge computing
continuous authentication technologies, allowing for more
and leveraging behavioural complex processing on edge
biometrics for enhanced devices.
security.
Standardization Adherence to industry Establishment of global standards
and standards and the for biometric data interchange and
Interoperability development of interoperable communication protocols.
biometric systems.
Enhanced Implementation of privacy- Integration of privacy-preserving
Privacy centric design principles, technologies, such as homomorphic
Measures data anonymization, and encryption, for secure biometric
user-centric control. data processing.
User-Centric Involving users in the design Incorporation of user feedback
Design process and providing and preferences into the ongoing
comprehensive education on development of biometric
biometric systems. technologies.
Quantum-Safe Adoption of quantum-safe Continued research and
Cryptography cryptographic algorithms to standardization of post-quantum
safeguard biometric data. cryptographic techniques for long-
term security.
Integration with Integration of biometric Expansion of biometric
wearable and authentication with wearable applications in the IoT ecosystem,
IOT Devices devices and IoT for seamless enabling secure interactions with
user experience. smart environments.
Block Chain for Utilizing blockchain Exploring decentralized identity
Biometric Data technology for secure and solutions and blockchain-based
Security transparent storage of frameworks for managing
biometric data. biometric information.
Ethical and Incorporating ethical Development of inclusive
Inclusive considerations in biometric biometric technologies that
Biometric system design and addressing consider diverse demographics and
biases. cultural nuances.

References
1. Vandana & Kaur, N. (2021). A study of biometric identification and verification
system. International Conference on Advance Computing and Innovative Technologies
in Engineering (ICACITE), 60-64. doi: 10.1109/ICACITE51222.2021.9404735.
2. Obi Ogbanufe & Dan J. Kim. (2018). Comparing fingerprint-based biometrics
authentication versus traditional authentication methods for e-payment. Decision
Issues and Challenges in Traditional Biometric Systems 45

Support Systems, 106, 1-14. ISSN 0167-9236, https://doi.org/10.1016/j.


dss.2017.11.003.
3. Shaik Riyaz, N.B. & Parthipan, V. (2022). A novel prediction analysing the false
acceptance rate and false rejection rate using CNN model to improve the accuracy
for Iris recognition system for biometric security in clouds comparing with traditional
inception model. In: 4th International Conference on Advances in Computing,
Communication Control and Networking (ICAC3N), 690-694.
4. Kouamo, S., Tangha, C. & Kouamo, O. (2020). Reduction of false rejection in an
authentication system by fingerprint with deep neural networks. Journal of Software
Engineering and Applications, 13, 1-13. doi: 10.4236/jsea.2020.131001.
5. Ratha, N.K., Karu, K., Shaoyun Chen & Jain, A.K. (1996). A real-time matching
system for large fingerprint databases. In: IEEE Transactions on Pattern Analysis and
Machine Intelligence, 18(8), 799-813. doi: 10.1109/34.531800.
6. Lucia, C., Zhiwei, G. & Michele, N. (2023). Biometrics for industry 4.0: A survey
of recent applications. J. Ambient Intell. Human Comput., 11239-11261. https://doi.
org/10.1007/s12652-023-04632-7.
7. Bolme, David & Tokola, Ryan & Boehnen, Chris & Saul, Tiffany & Sauerwein &
Kelly & Wolfe, Dawnie. (2016). Impact of environmental factors on biometric
matching during human decomposition. In: 2016 IIEE 8th International Conference
on Biometrics Theory, Applications, and Systems (BTAS), 1-8. doi: 10.1109/
BTAS.2016.7791177.
8. Natgunanathan, I., Mehmood, A., Xiang, Y., Beliakov, G. & Yearwood, J. (2016).
Protection of privacy in biometric data. IEEE Access, 4, 880-892, 2016. doi: 10.1109/
ACCESS.2016.2535120.
9. Uludag, U., Pankanti, S., Prabhakar, S. & Jain, A.K. (2004, June). Biometric
cryptosystems: Issues and challenges. In: Proceedings of the IEEE, 92(6), 948-960.
10. Stephen Furnell, Sokratis Katsikas, Javier Lopez & Ahmed Patel (2008). Securing
Information and Communications Systems: Principles, Technologies, and Applications.
Artech.
11. Fatima, K., Nawaz, S. & Mehrban, S. (2019). Biometric authentication in health care
sector: A Survey. In: International Conference on Innovative Computing (ICIC),
Lahore, Pakistan, 1-10. doi: 10.1109/ICIC48496.2019.8966699.
12. Rukhiran, M., Wong-In, S. & Netinant, P. (2023). IoT-Based biometric recognition
systems in education for identity verification services: Quality Assessment Approach.
In: IEEE Access, 11, 22767-22787. doi: 10.1109/ACCESS.2023.3253024.
13. Musa, S.M., Jefferson, T.D.Q. & Sadiku, M.N.O. (2012). A simple model for
biometric identification technology using fingerprint scanning. In: Proceedings of
IEEE Southeastcon, Orlando, FL, USA, 1-4, doi: 10.1109/SECon.2012.6197071.
14. Balamurali, B.T., Lin, K.E., Lui, S., Chen, J.M. & Herremans, D. (2019). Toward
robust audio spoofing detection: A detailed comparison of traditional and learned
features. IEEE Access, 7, 84229-84241. doi: 10.1109/ACCESS.2019.2923806.
15. Bhartiya, N., Jangid, N. & Jannu, S. (2018). Biometric authentication systems:
Security concerns and solutions. In: 3rd International Conference for Convergence in
Technology (I2CT), 1-6. doi: 10.1109/I2CT.2018.8529435.
16. Anand Babu, J., Neha, H.P., Babu, K.S. & Pinto, R.N. (2022). Secure data retrieval
system using biometric identification. In: 2022 IEEE International Conference on
Data Science and Information System (ICDSIS), Hassan, India, 1-4. doi: 10.1109/
ICDSIS55133.2022.9915968.
46 AI Based Advancements in Biometrics and its Applications

17. Van der Haar, Dustin & Solms, Basie. (2014). The poor man’s biometric: Identifying
cost-effective biometric system criteria for SMMEs. IST-Africa Conference and
Exhibition, IST-Africa, 1-10. doi:10.1109/ISTAFRICA.2014.6880598.
18. Storisteanu, Daniel & Norman, Toby & Grigore, & Alexandra & Labrique, Alain.
(2016). Can biometrics beat the developing world’s challenges? Biometric Technology
Today, 5-9. doi: 10.1016/S0969-4765(16)30193-X.
19. Sanjekar, Priti & Patil, Jayantrao. (2013). An Overview of multimodal biometrics.
Signal & Image Processing: An International Journal (SIPIJ), 4, 57-64. doi:10.5121/
sipij.2013.4105.
20. Herbadji, A., Guermat, N. & Akhtar, Z. (2022). Deep neural networks based contactless
fingerprint recognition. In: 2nd International Conference on New Technologies
of Information and Communication (NTIC), Mila, Algeria, 1-6. doi: 10.1109/
NTIC55069.2022.10100455.
21. Rawat, Y., Gupta, Y., Khothari, G., Mittal, A. & Rautela, D. (2023). The role of artificial
intelligence in biometrics. In: 2nd International Conference on Edge Computing and
Applications (ICECAA), 622-626, doi: 10.1109/ICECAA58104.2023.10212224.
22. McStay, A. (2020). Emotional AI soft biometrics and the surveillance of emotional
life: An unusual consensus on privacy. Int. J. Commun., 14, 1327-1346.
23. Rani, A., Lal, A.K., Sharma, S., Banda, L. & Pandit, A.K. (2013). Quantum
cryptography based biometric encryption for network security. In: International
Conference on Machine Intelligence and Research Advancement, 63-67. doi: 10.1109/
ICMIRA.2013.19.
24. Balasubramaniam, S. & Satheesh Kumar, K. (2022). Fractional feedback political
optimizer with prioritization-based charge scheduling in cloud-assisted electric
vehicular network. Ad Hoc & Sensor Wireless Networks, 52(3-4), 173–198.
25. Muthumeenakshi, R., Charanjeet Singh, Pallavi V. Sapkale & Moresh M. Mukhedkar.
(2022). An efficient and secure authentication approach in VANET using location and
signature-based services. Adhoc & Sensor Wireless Networks, 59-83.
26. Gollagi, Shantappa G. & Balasubramaniam, S. (2022). Hybrid model with optimization
tactics for software defect prediction. International Journal of Modeling, Simulation,
and Scientific Computing, 14(02), 2350031.
27. Subhadra Sarngadharan, Ajitha, Rashmi Narasimhamurthy, Balasubramaniam
Sankaramoorthy, Suryabhan Pratap Singh & Charanjeet Singh. (2022).
Hybrid optimization model for design and optimization of microstrip patch
antenna. Transactions on Emerging Telecommunications Technologies, 33(12).
28. Mane, J.S. & Bhosale, S. (2023). Advancements in biometric authentication systems:
A comprehensive survey on internal traits, multimodal systems, and vein pattern
biometrics. Revue d’Intelligence Artificielle, 37(3), 709-718.
29. Modi, Konark & Devaraj, Lakshmipathi. (2022). Advancements in biometric
technology with artificial intelligence. doi: 10.13140/RG.2.2.25587.20007.
CHAPTER

Artificial Intelligence in Biometric


Systems

D. Subithaa*, Rahul S.G.b , Md. Palash Uddinc


a School of Computer Science and Engineering, Vellore Institute of Technology, Chennai
b Department of Electronics and Communication Engineering, Vel Tech Rangarajan
Dr. Sagunthala R&D Institute of Science and Technology, Chennai
c School of Information Technology, Deakin University, Geelong, VIC, Australia

1. Introduction to Biometric Systems


Biometric systems represent a technological marvel in the realm of identity
verification, relying on distinct biological or behavioural traits unique to
individuals as shown in Figure 1. This chapter provides the fundamental
concepts on biometrics, its evolution and significance in the authentication
process. Biometrics encapsulates various distinct and measurable biological
characteristics of individuals. The attributes are fingerprint, pattern of iris, facial
pattern, voice, and hand geometry. It is understandable that biometrics serves
as the most optimal method to verify and identify individuals. The immutable
biological attributes in biometrics are always robust and more secure during the
process of authentication.

1.1. Evolution of Biometric Systems


The evolution in biometric systems represents an interesting journey from the
identification of traditional methods to highly modern technological solutions:

1.1.1. Historical Evolution


Biometric identification traces back since few centuries and has been noticed in
ancient civilizations using uniqueness in physical characteristics. The modern

*Corresponding author: [email protected]


48 AI Based Advancements in Biometrics and its Applications

origins of biometrics started with Sir Francis Galton’s pioneering work on


fingerprint identification which was initiated in the late 19th century.

1.1.2. Advancements in Technology


The digital era pushed biometrics into a new scope with exponential
advancements in technology. Various sensory systems such as iris recognition,
facial identification, voice authentication, and DNA describing have emerged for
distinct applications.

1.1.3. Incorporation of Artificial Intelligence and Machine Learning


Tremendous growth in artificial intelligence (AI) and machine learning (ML)
have transformed biometric systems. They embolden systems to learn and
adapt by enhancing the accuracy and performance measures in the process of
identification.

Figure 1: Representation of various types of biometrics.

1.2. Role of Biometrics in Identity Verification


The role of biometric systems bridges varied domains.

1.2.1. Access Control with Improved Security


Biometrics serve as a hub in security protocols, providing access to secured
places, transactions, and sensitive evidence. Their inherent accuracy and
resistance to fraudulent replication fortify security measures significantly.

1.2.2. Forensic Investigations and Enforcement of Law


Biometrics play a decisive role in law enforcement, which aids in identifying
defendants and the resolution of illegal cases. Techniques such as DNA analysis,
fingerprint matching, and facial recognition aid in criminal investigations.
Artificial Intelligence in Biometric Systems 49

1.2.3. Immigration
Biometrics plays a vital role in immigration procedures and border security,
facilitating meticulous traveller verification through facial recognition and
fingerprinting.

2. Traditional Biometric Systems


The origin of biometrics goes back to foundational methods that placed a
foundation for modern identification methodologies. This content discusses the
essence of these formerly approaches, their strengths and challenges delaying
their accuracy and security [1-3].

2.1. Working of a Traditional Biometric System


Figure 2 depicts the block diagram of a traditional biometric system. The system
comprises several components, which are explained below.

Figure 2: General block diagram of traditional biometric system.

• Sensor: The sensor captures the biometric data from the user, such as
fingerprint, iris scan, facial features, or voice patterns.
• Feature Extractor: This component processes the raw biometric data
captured by the sensor to extract essential and unique features. It identifies
key characteristics specific to the individual and converts them into a format
suitable for comparison.
• Database: The database stores pre-registered biometric templates or reference
data of authorized users securely.
• Matcher/Comparator: The extracted features from the user’s biometric data
are compared against the stored templates or reference data in the database.
50 AI Based Advancements in Biometrics and its Applications

The matcher checks for similarities or matches between the biometric data that
is captured and the stored data.
• Decision Module: This module decides the user’s identity. Access will be
granted if the biometric data matches the stored template within an acceptable
threshold; otherwise, it’s denied.

2.2. Overview of Traditional Approaches


Traditional biometric systems shown in Figure 3 encompassed fundamental
modalities, serving as the bedrock for subsequent advancements:

Figure 3: Traditional biometric systems.

• Fingerprint Recognition: Among the oldest and most prevalent techniques, it


relies on distinctive ridge patterns on fingertips for identification.
• Facial Recognition: Leveraging unique facial features, this method gained
traction due to its non-invasive nature and ease of use.
• Voice Authentication: Analyzing vocal characteristics like pitch and
frequency, voice authentication emerged as another prevalent traditional
biometric approach.
These methods formed the cornerstone of earlier biometric systems, setting
the stage for further innovation and exploration. The distribution of traditional
biometric system usage across various sectors is shown in Figure 4.

Figure 4: Percentage use of biometric systems (%).


Artificial Intelligence in Biometric Systems 51

2.3. Strength
• Reliability: Traditional biometrics, particularly fingerprint recognition, boasted
high reliability owing to the stability and distinctiveness of the measured traits.
• Accessibility: These methods garnered widespread acceptance due to their
non-intrusive nature and user familiarity, facilitating their integration into
various systems.
• Established Foundation: They established the feasibility and credibility
of biometric authentication, that lays the groundwork for subsequent
developments in the field.

2.4. Limitations
• Accuracy Challenges: Traditional biometrics encountered hurdles in
scenarios where external factors or changes in physiology influenced accuracy.
For instance, worn-out or damaged fingerprints could impede recognition.
• Limited Universality: Some traditional methods, like facial recognition,
grappled with variations in lighting conditions, angles, or facial expressions,
impacting their reliability.
• Security Vulnerabilities: Instances of spoofing or replication, such as using a
photograph to deceive facial recognition, raised significant security concerns.

2.5. Challenges Faced in Accuracy and Security


Traditional biometric systems confronted several challenges which are presented
in Tables 1, 2, and 3.
• Environmental Fluctuations: Variations in the environmental conditions
such as poor lighting affect facial recognition or smudged fingerprints act as an
obstacle to accurate identification as shown in Table 1.

Table 1: Environmental variability impacting accuracy

Environmental Factors Impact on Accuracy (%)

Low light conditions 10

Background noise 15

Varying temperatures 8

Humidity variations 12

• Biometric Changes: Variations in the biometric traits owing to age, illness, or


injuries cause uncertainties in the ability to accurately authenticate individuals
as shown in Table 2.
52 AI Based Advancements in Biometrics and its Applications

Table 2: Changes in biometric traits and accuracy

Biometric Changes Accuracy Degradation (%)


Age-related changes 7
Injury or scarring 12
Health-related changes 9
Weight fluctuations 5

• Security Risks: Table 3 presents exposures to spoofing attacks, where false


biometric imitations cheated systems, and posed notable security risks.

Table 3: Instances of security breaches due to spoofing

Type of Spoofing Attack Average Number of Incidents


Photo-based spoofing 25
Mask-based spoofing 18
Voice recording spoofing 10
Synthetic fingerprint spoof 12

These challenges emphasized the limitation of more adaptable biometric


systems, catalysing the integration of advanced technologies like AI and ML.

3. Integration of Artificial Intelligence in Biometrics


AI has transformed the scene of biometric systems, steering in a new era of
innovation. This segment discusses the importance of integrating AI into
biometrics by emphasizing its understanding, advantages meritorious features,
and revolutionary impact over conventional practises.

3.1. Understanding AI in Biometric Systems


AI and ML hold an important place in the development of recent biometric
systems. The role of the above two techniques is to enable the systems to tune
towards the training datasets and making it to adapt for the parametric variations
for proper decision-making.
• Role of AI in Biometric Systems: AI and ML helps the biometric systems to
learn from the datasets given with no additional burden for the programmers
and to make the systems more robust to variations in input.
• Deep Learning in Biometric Systems: Deep Learning (DL) techniques like
Convolutional Neural Network (CNN) deep CNN are the most promising
algorithms which are best suitable for image inputs and thus used as a good
tool for face, finger print authentication.
Artificial Intelligence in Biometric Systems 53

• Extraction of Features: The ultimate goal of AI in the above discussed field


is the feature extraction stage of the complete process. This involves extracting
the parameters from the data such as fingerprints, voice, facial contours.

3.2. Advantages and Developments of AI Integration


• Superior Accuracy and Reliability: The identification of complex biometric
patterns made possible by AI integration improves biometric accuracy and
dependability. This result improves the system’s performance by reducing
false positives and negatives.
• Learning Capability and Adaptability: Biometrics powered by AI have
an effect on learning and adaptability. When faced with a fresh set of data
patterns, they adapt over time to improve data and pattern recognition, making
them resilient to typical changes in biometrics.
• Timely Decision Making: Biometric systems can make choices faster thanks
to AI, which expedites the authentication process. Immediate decision-making
is a crucial component that improves security and speed.
• Complex Pattern Recognition: When it comes to identifying complex
patterns in biometric features and potential variants, AI-based biometrics
excel. This makes pattern identification more accurate and dependable.
• Dependency Reduction: AI-based biometrics improve accuracy by adapting
to noise and illumination conditions more quickly than antiquated approaches
that are susceptible to environmental influences.

4. Need for AI in Biometric Systems


In day-to-day scenarios, the AI integration into biometrics is convincing in
focusing the restrictions of traditional biometric systems by solving security
concerns and meeting the demand for robust identification solutions.

4.1. Addressing the Limitations of Traditional


Biometric Systems
The limitations of the traditional biometric systems are:
• Accuracy and Reliability: Accuracy issues arise with traditional approaches
when environmental conditions change. AI-integrated biometric systems’
ability to learn adaptively helps to mitigate these issues by improving
recognition models in response to variances in input.
• Adaptable to Environmental Parameters: While AI-based biometrics
are significantly more flexible in responding to changes in environmental
parameters, traditional biometrics are still susceptible to environmental
changes.
• Adaptability Limitations: Conventional biometric systems are unable to
adjust for changes in characteristics brought on by disease, injury, or aging. AI
systems can learn and adjust to these variations while ensuring accuracy.
54 AI Based Advancements in Biometrics and its Applications

4.2. Growing Security Concerns and Privacy Issues


More incidents that threaten the security makes the need of security concerns
and private issues for the biometric systems.
• Difficult Threats: Age, injury, or disease-related changes in characteristics are
not accommodated by traditional biometric systems. AI-driven systems can
guarantee accuracy by learning and adapting to these variations.
• Privacy Protection: An AI-based system provides higher security and
privacy-protective mechanisms. By having recent advanced ML method such
as federated learning (FL) employs a client-server approach using which it is
possible to have distributed approach of problem solving.

4.3. Cumulative Demands for Reliable Identification


The revolutionizing growth in the public and private sectors necessitates the
biometric systems to meet developed identification.
• Diverse Applications: With biometrics unfolding its applications in various
sectors such as control in healthcare, finance, and law enforcement, the need for
trustworthy and flexible identification is greater. AI’s flexibility and accuracy
encourage them to address these applications.
• Compliance of Regulations: Rules and regulations emphasizing secure
authentication and data protection demand the need for advanced biometric
solutions. AI facilitates and provides more privacy-centric identification
techniques.
The integration of AI and biometrics is a convincing requirement which
addresses various limitations, defending security, and meeting the growing
demands for accuracy and security across diverse domains.

5. Overview of AI-Based Biometric Systems


AI-based biometrics have caused a shift in reorganization and authentication
methods, by advanced AI techniques to improve accuracy, security, and
performance. A flow diagram of AI-based biometric system shown in Figure
5 functions by first learning biometric data. Various traits such as fingerprints,
facial characters, and iris patterns could be integrated. This data undergoes
preprocessing and feature extraction using AI algorithms such as CNNs to identify
unique traits or patterns. Subsequently, the system generates a digital template
representing these extracted features. During authentication, incoming biometric
data is compared with stored templates, and AI algorithms determine the level of
similarity. Based on this comparison, the system makes authentication decisions.
These systems continually learn and adapt, potentially improving accuracy over
time, making AI pivotal in processing, extracting, comparing, and authenticating
individuals based on their distinct biometric traits.
Artificial Intelligence in Biometric Systems 55

Figure 5: AI-based biometric system.

The overview of AI-based biometrics are presented in Figure 6.

Figure 6: AI-based biometrics.

5.1. Performance and Accuracy Comparisons


AI-based biometric systems demonstrate marked improvements over traditional
methods.
• Enhanced Accuracy: Comparative assessments reveal significant
improvements in accuracy and reliability with AI integration. DL models, in
particular, exhibit higher accuracy rates compared to traditional algorithms.
• Adaptability and Generalization: AI-driven biometric systems showcase
enhanced adaptability and generalization across diverse datasets and conditions,
56 AI Based Advancements in Biometrics and its Applications

surpassing the limitations of traditional methods sensitive to environmental or


trait variations.
• Speed and Efficiency: AI techniques facilitate faster processing and
authentication, enabling real-time decision-making in biometric systems,
thereby improving overall system efficiency.
The accuracy comparison of biometric methods is shown in Figure 7.

Figure 7: Accuracy comparison of biometric methods.

6. AI in Fingerprint Recognition
A fingerprint biometric system harnesses the intricate and unique patterns
present on an individual’s fingertips to verify and establish their identity. This
technology manoeuvres on the fundamental principle that every individual
retains distinct patterns, particular points, and specific features on their finger
patterns, forming a unique blueprint for them. Retaining specialized sensors
or scanners, this system catches high-resolution images of fingerprints, which
then undergo detailed preprocessing to filter and improve the acquired data
quality. Advanced algorithms extract and identify major characteristics of the
fingerprint data, such as ridge endings and branching, to create a digital template
that captures these unique traits for future assessment and authentication. While
verifying, a presented fingerprint is cross-investigated against saved templates
in the database as revealed in Figure 8. If a significant similarity is identified,
the system authenticates the individual. Being applied in various sectors the
fingerprint biometric systems present a robust and reliable method of individual
identification due to the uniqueness and reliability in the fingerprint patterns of
individuals.

6.1. Various AI Techniques in Fingerprint Recognition


Fingerprint recognition, a foundation of biometric authentication, has substantially
developed with the integration of AI technology [4-5]. AI has revolutionized the
Artificial Intelligence in Biometric Systems 57

accuracy, speed, and robustness of fingerprint recognition systems, enhancing


their reliability for various applications.

Figure 8: AI-based fingerprint matching system.

• Machine Learning Algorithms: AI-driven ML algorithms, such as SVM,


Random Forests, or Neural Networks, are employed to identify and match
fingerprint patterns. These algorithms analyze vast fingerprint datasets,
learning distinctive patterns to improve accuracy in recognition [6-7].
• Deep Learning Models: DL, a subset of AI, has shown remarkable success
in fingerprint recognition. CNNs have been particularly effective in feature
extraction and matching complex fingerprint patterns, leading to highly
accurate identification.

6.2. Overview of Research Studies on AI in Fingerprint


Recognition
The evolution of research studies on “AI in Fingerprint Recognition” has seen
significant strides, spanning from traditional methods to the integration of
advanced artificial intelligence techniques. Originally, fingerprint recognition
trusted on conventional methods such as minutiae-based matching, depended
on specific fingerprint features such as ridge endings and bifurcations. Initial
research operated statistical and pattern recognition methods for fingerprint
analysis which has formed the foundation for later AI-based approaches.
58 AI Based Advancements in Biometrics and its Applications

Research studies began featuring ML algorithms, such as SVM and k-nearest


Neighbours (k-NNs), to improve the accuracy of fingerprint recognition. The
beginning of DL marked a substantial change. CNNs emerged as a formidable
tool for feature extraction and recognition.
• Deep Learning Advancements: Several research studies have been dedicated
on leveraging DL techniques, particularly CNNs, for recognizing fingerprint.
These studies highlight CNNs’ ability to extract complicated fingerprint
patterns, resulting in sophisticated accuracy rates than the traditional methods.
• Matching Based on Feature Extraction: Research has dug into novel
methods of feature extraction and matching using AI algorithms. Attention
mechanisms, autoencoders, and other architectures have been discovered to
increase fingerprint matching.
• Robustness: Investigations intend to make fingerprint recognition systems
more robust to differences caused due to ageing, skin conditions, or distorted
prints. AI-based models are being utilized to handle low-quality fingerprints,
progressing accuracy of the recognition.
• Real-Time Processing: Improvements in AI have contributed to real-time
fingerprint recognition systems. The research examines emphasis on enhancing
the speed and efficacy of identification processes paving the way for fastened
authentication.
• Security and Privacy Concerns: Research investigates privacy-preserving
methods in fingerprint recognition using AI technology. Methods like secure
encodings, and federated learning, are being deployed to safeguard sensitive
biometric data.
• Forensic and Law Enforcement Applications: Studies ponder on AI-
enhanced fingerprint recognition systems for law enforcement and forensic
analysis. Research in this sphere aims to enhance the identification in crime,
and suspicion and enhance efficiency.

6.3. Algorithms Deployed for AI-based Fingerprint


Recognition Biometric System
The following AI algorithms are essential in AI-based fingerprint biometric
systems, collectively developing feature extraction, classification, matching, and
accuracy in the process of identification and authentication. Their utilization
often depends on specific tasks within fingerprint recognition systems and the
desired optimization for accuracy and efficiency.

6.3.1. Convolutional Neural Networks (CNNs)


CNNs are crucial in fingerprint biometrics, outclassing in feature extraction
from fingerprint images. They comprise convolutional layers that analyze local
patterns and structures within fingerprint images. CNNs are adept at learning by
identifying unique patterns in fingerprint recognition.
Artificial Intelligence in Biometric Systems 59

6.3.2. Support Vector Machines (SVMs)


SVMs are of greatest worth in fingerprint recognition systems for classification.
They aid in classifying and differentiating various fingerprint patterns. By
discovering the optimal hyperplane that effectively separates different fingerprint
classes in a feature space with multiple dimensions, SVMs assist in complete
classification.

6.3.3. k-Nearest Neighbours (k-NNs)


k-NN algorithms are critical for fingerprint-matching tasks. They compare an
incoming fingerprint with saved templates and decide on similarity based on the
nearest neighbours in the feature space. k-NN algorithms facilitate efficient and
accurate matching by considering the proximity of fingerprint patterns.

6.3.4. Artificial Neural Networks (ANNs)


ANNs are useful in fingerprint recognition systems, and commissioned for
various responsibilities such as classification, pattern recognition, and feature
extraction. They consist of interconnected nodes that learn complex connections
within fingerprint data, aiding in accurate identification and authentication.

6.3.5. Random Forests


Random Forest algorithms influence to fingerprint feature selection and
classification. Multiple decision trees are assembled and their outputs are merged
to improve the accuracy of identifying relevant features from fingerprint data.

6.3.6. Deep Belief Networks (DBNs)


DBNs are instrumental in unsupervised feature learning within fingerprint data.
These hierarchical models aid in learning complex representations, dragging
salient features, and capturing complex patterns within fingerprints, attractive
the system’s ability to discern sole traits.

6.3.7. Restricted Boltzmann Machines (RBMs)


RBMs are essential for pretraining deep learning models in fingerprint biometric
systems. They accelerate unsupervised learning of hierarchical representations,
allowing the system to capture involved structures within fingerprint data, aiding
in following supervised learning tasks.

7. AI in Face Recognition
The involvement of AI has paved way towards the development of face
recognition. This face recognition is a biometric system which is very popular
among all the other biometric systems in recent era. This biometric system has
applications in many areas such as surveillance, user authentication, security and
60 AI Based Advancements in Biometrics and its Applications

also human-computer interaction. Face recognition plays a vital role in several


industries such as administration, banking sector, flow control in manufacturing
industry and health industry. By means of this biometric system, it is possible
for accurate identification and authentication of people using the features that
are extracted from the face inputs. This acts as a valuable tool for enhancing
the overall efficiency of the system. Face recognition in real-time applications
serves multiple purposes in different industries. Its capability to quickly and
accurately identify individuals in live or recorded video streams has led to its
integration in various practical scenarios. The Figure 9 [8] below, explains the
steps involved in face recognition from the given input image or video. The
process initially extracts face from the given input image and then identifies the
label of the face based on the training data set. For the feature extraction and
face recognition various AI techniques are used and CNN based algorithms are
much suitable for this image-based tasks.

Figure 9: AI-based face recognition system.

7.1. Various AI Techniques in Face Recognition


Face recognition systems utilize a variety of AI techniques, ranging from
traditional methods to advanced deep learning approaches. The following are
some key AI techniques commonly employed in face recognition.
Traditional Methods
• Eigenfaces: Eigenfaces involve the use of eigenvectors derived from the
covariance matrix of facial images. These eigenvectors are utilized for facial
feature extraction and recognition.
• Local Binary Pattern (LBP): LBP is a texture descriptor that examines the
local arrangement of pixels within an image to characterize facial patterns. It is
effective in extracting facial features in traditional face recognition systems.
• Gabor Wavelets: Gabor wavelets analyze the frequency and orientation
components of facial images to extract facial features.
• Machine Learning Techniques: Popular ML algorithms such as SVM, Linear
Discriminant Analysis (LDA), Principal Component Analysis (PCA) have a
vital role in this biometric system. This helps in building the systems with
higher accuracy. The main purpose of using ML algorithm in face recognition
Artificial Intelligence in Biometric Systems 61

system is to extract the features and making the model to get tuned towards the
pattern and characteristics of the input facial images.
• Deep Learning Techniques: DL is another advancement in AI that has
brought extraordinary progress in the area of face recognition. DL algorithms
help in obtaining the various levels of features from the raw input image by
means of multiple hidden layers. Among various learning algorithms available,
the extension of DL algorithm; CNN has the set of convolution layers as the
pattern extraction tool followed by the set of hidden layers. The weights of the
hidden layers are optimized for better performance of the system.

7.2. Overview of Research Studies on AI in Face Recognition


The research in the field of Face Recognition has developed substantial
advancements, that has moved exponentially from traditional algorithms to
the advanced integrated artificial intelligence algorithms. At the beginning,
face recognition approaches were heavily based on traditional algorithms that
emphasized on matching with the facial extracts like key points and contours.
In order to analyze the above said features, statistical and pattern recognition
algorithms have been used that lays the foundation for the subsequent AI-driven
methods.
With the advancement in the field of ML algorithms, like SVMs and k-NN,
the performance of face recognition systems were improved. But the drastic shift
has occurred with the arrival of the DL algorithm.

7.2.1. Deep Learning Advancements


Capsule Networks, a front-line architecture in the area of DL, have developed
as a capable alternative that can address the challenges of traditional neural
networks. The traditional networks which focus on individual features, whereas
the capsule networks focus on capturing the hierarchical relationships among
them. This unique nature has the ability to potentially improve the characteristics
of face recognition systems.
The primary key in face recognition system is the need for high volume of
datasets available for training, validation and testing with diversity and variety. In
order to increase the dataset GANs are used which makes use of Generative and
Discriminative models for the bulk dataset generation. By means of GANs it is
possible to generate lot many synthetic facial images which look like real faces
closely. These artificial images are used for data augmentation of training and
testing datasets. This helps not only to increase the dimension of the dataset but at
the same time balances the dataset with both majority and minority classes. This
aids in designing a more robust system with respect to lighting, pose variations
and background conditions.
By merging the above two fields, capsule networks and GANs, it is expected
to reach an ultimate goal of higher precision and more accurate face recognition
system. This further expands the boundaries of the bio metric system through the
62 AI Based Advancements in Biometrics and its Applications

hierarchical connections between capsule networks and GANs. The fields such
as manufacturing industries, surveillance, and security are all getting benefitted
by the dependability and precision of the systems.
Utilization of the model can be further improved by adding attention
mechanisms in the deep layers of the neural network model. This mechanism
performs weight adaptation with respect to the importance of the specific parts
of the input face image. In case of face recognition, these attention mechanisms
tune the model based on the regions of the image. Listed below are the various
key applications of attention mechanisms of face recognition.

7.2.2. Selective Feature Extraction


These attention mechanism techniques give more importance to specific features
of the input image so that the model gets tuned towards higher accuracy. This
helps in highlighting the most prominent features and parameters of the input.
• Enhanced Focus: In scenarios where the faces are covered by some
unnecessary items or materials called occlusions, attention mechanisms are
applied so as to improve accuracy.
• Robustness to Facial Expressions: Facial expressions familiarize prominent
variations in facial parameters. These mechanisms make the model to adjust its
focus dynamically with respect to the image, that can ensure highly accurate
recognition among various emotional states.
• Dealing with Pose Variations: Changes in head direction, rotation and pose
changes can cause impact in the accuracy of model that recognises the system.
Attention mechanisms makes the model to be tuned with varying poses and
thus helps in improving the overall system performance.
• Handling Illumination Changes: Changes in lighting and illumination can
impact the input parameters. This may vary the facial features for which the
attention mechanisms help. Using this technique, the model is enabled to adapt
for variation in environmental conditions such as illumination and light.
• Addressing Background Variability: In reality, facial images show diverse
background conditions. The above discussed mechanisms help in designing the
model to concentrate on the face only. This helps in adjusting the background
effects and thus reduces its impact on the overall robustness of the model.

7.3. Algorithms Used in AI-based Face Recognition


Biometric System
ML techniques have their own place in the field of biometric systems and many
algorithms are readily in use for its application in market. These tactics can
either match or expand traditional ML algorithms. This is further expanded
by the overall performance measures such as resilience and precision of
face recognition systems [9]. In the paragraph given below, a few significant
algorithms are discussed:
Artificial Intelligence in Biometric Systems 63

7.3.1. Convolutional Neural Networks (CNN)


CNNs automatically extract hierarchical features from input data, particularly in
the field of face recognition. They are composed of convolutional layers, such
as 5, 11, 25, and 27, which capture low-level features like edges and textures.
Furthermore, deep layers of neural network are accountable for catching the
more abstract features of face. These deep layers obtain spatial hierarchies that
enables the model to grasp the facial structures irrespective of the following
parameters such as lighting, pose, conditions and facial expressions. But, the
performance of the CNN relies highly on the large datasets of facial images
with labels. This allows the model for weight adaptation and biases for reducing
the loss function between the actual and predicted. This process goes in a loop
iteratively so as to adjust all the hyper parameters of the model until the required
losses function is achieved [10-12].

7.3.2. Capsule Networks and Generative Adversarial Networks


By merging the above two fields, capsule networks and GANs, it is expected to
reach an ultimate goal of higher precision and more accurate face recognition
system. This further expands the boundaries of the bio metric system through
the hierarchical connections between capsule networks and GANs [13-15].
Different GAN algorithms are available such as GAN, conditional GAN and
deep convolutional GAN. The primary idea of all the above are the generation
of fake data in addition to real for further strengthening the data set size.

7.3.3. Siamese Networks


These networks use two similar models that are trained in one-shot learning. The
main goal here is to find out whether the two input images fit in to the same
person or not. This enables highly precise recognition model even with limited
dataset available. These networks make use of similarity metrics by means of
which they assess the similarity index between input images. This procedure
proves beneficial in conditions where the dataset is limited.

7.3.4. Triplet Networks


This networks purpose is to obtain knowledge of the metric called embedding
space. This embedding space is the measure of proximity between the images
and the objective of the model is to reduce this metric that belongs to the same
individual, whereas the embeddings of distinct individuals are reduced. The
most important hyperparameter here is the triplet loss which makes the network
model to get optimized with that.

8. Other AI-based Biometric Systems


This section deals with the remaining AI-based biometric systems such as
multimodal biometrics and speech recognition.
64 AI Based Advancements in Biometrics and its Applications

8.1. AI in Speech Recognition


Another biometric system that plays a vital role in all security and surveillance
systems by taking voice as input feature is speech recognition. This biometric
system uses ML and DL algorithms that are designed to mimic the human brain.
This enables the machines to learn and identify patterns that are present in the
speech data. While these algorithms are trained on vast labelled speech data,
these speech recognition systems have attained the ability to exactly convert
speech words into written text.
Application of AI in voice recognition also incorporates substantial growth
in natural language processing (NLP) paradigm. This NLP authorizes machines
to understand and decode human language more effectively. By the inclusion
of these NLP techniques, the AI-supported voice recognition systems not only
transliterate speech and also support as a tool for biometric systems. The use
of AI has additionally contributed significantly to enhancing the flexibility and
precision of speech recognition systems. By means of continuous learning and
through feedback mechanisms, these AI models can familiarize to different
accents, and speech differences. This can make them more adaptable and capable
of treatment of diverse speech patterns. This finds applications in transcription
services, virtual assistants, and voice-controlled devices.
Upon summarizing the above points, DL algorithms have taken a
revolutionary transformation of speech recognition. These developments have
expressively improved the adaptability, accuracy, and overall effectiveness of
these systems. As this AI evolves at a growing rate, further advancements are
expected in speech recognition technology. This enables more intuitive and
seamless human-machine interactions.

8.2. AI in Multimodal Biometrics


The incorporation of different biometric modalities in multimodal biometrics
is used to boost various parameters such as precision and dependability of
the systems [16-17]. The AI application in multimodal systems is critical as
it provides alternative techniques for fusion, feature extraction and decision-
making. Here we have listed the utilization of AI in multimodal biometrics.

8.2.1. Feature Fusion: Deep Learning


DL networks are employed to obtain features from various biometric values
such as voice, face, palm print, fingerprint, and iris [20-23]. The above said
structures are combined at different stages using numerous input devices like
sensor, cameras to generate a more distinctive representation of an individual
[24-25].

8.2.2. Score-level Fusion


ML algorithms are used a lot to combine the matching scores that are obtained
Artificial Intelligence in Biometric Systems 65

using individual biometric modalities. This is further used to expand the overall
reliability of the system.

8.2.3. Decision Fusion


Advanced ML algorithms, such as DNN or SVM are used to integrate the
decisions obtained from individual modalities. The final outcome is based on the
mutual information that results in more precise and robust validation [26-27].

8.2.4. Adaptive Learning


The multimodal biometric systems make use of adaptive learning techniques,
in which the system continuously studies and changes its parameters that are
based on various test cases. This adaptability helps to improve the performance
of the system, by accommodating the changes in environmental conditions or
user characteristics [28-29].

9. Conclusion
Finally, it has been concluded that the integration of AI algorithms into
biometric systems carries many benefits, that includes better accuracy, greater
security, flexibility to diverse conditions, constant learning, effectual processing
and multimodal integration. In summary, the combination of AI into biometric
systems means a lot many developments with deep implications for identity
verification, security and user authentication. The field of AI in biometric
systems is highly essential as it boosts the efficacy, precision, and flexibility of
these systems in different applications.
Further development is expected in the role of AI in edge computing, instant
verification, and healthcare applications. This will be highly essential to report
issues that concerns privacy and ethics. This is also used to integrate human-
machine interaction adaptive verification. The ongoing collaborations across
diverse industries may result in ground-breaking results, while regulation and
standardization are likely to show a crucial part as the role of AI in biometrics
systems. In future, there is a possibility for enhanced user involvements, that has
increased security measures in many applications of diverse industries.

References
1. Shopon, M., Tumpa, S.N., Bhatia, Y., Kumar, K.P. & Gavrilova, M.L. (2021). Biometric
systems de-identification: Current advancements and future directions. Journal of
Cybersecurity and Privacy, 1(3), 470-495.
2. Kaushal, R.K., Panda, S.N. & Kumar, N. (2020). Proposing effective framework for
animation based learning environment for engineering students. Journal of Engineering
Education Transformations, 33(3), 48-61.
66 AI Based Advancements in Biometrics and its Applications

3. Sreenu, G. & Durai, S. (2019). Intelligent video surveillance: A review through deep
learning techniques for crowd analysis. Journal of Big Data, 6(1), 1-27.
4. Hasan, H. & Abdul-Kareem, S. (2013). Fingerprint image enhancement and recognition
algorithms: A survey. Neural Computing and Applications, 23, 1605-1610.
5. Win, K.N., Li, K., Chen, J., Viger, P.F. & Li, K. (2020). Fingerprint classification
and identification algorithms for criminal investigation: A survey. Future Generation
Computer Systems, 110, 758-771.
6. Nazarkevych, M., Riznyk, O., Samotyy, V. & Dzelendzyak, U. (2019). Detection of
regularities in the parameters of the ateb-gabor method for biometric image filtration.
Eastern-European Journal of Enterprise Technologies, 1(2), 57-65.
7. Militello, C., Rundo, L., Vitabile, S. & Conti, V. (2021). Fingerprint classification based
on deep learning approaches: Experimental findings and comparisons. Symmetry, 13(5),
750.
8. Zamir, M., Ali, N., Naseem, A., Ahmed Frasteen, A., Zafar, B., Assam, M., ... & Attia,
E.A. (2022). Face detection & recognition from images & videos based on CNN &
raspberry pi. Computation, 10(9), 148.
9. Ratyal, N., Taj, I.A., Sajid, M., Mahmood, A., Razzaq, S., Dar, S.H., ... & Mussadiq,
U. (2019). Deeply learned pose invariant image analysis with applications in 3D face
recognition. Mathematical Problems in Engineering, 2019(5), 1-21, Article no. 827.
10. Wang, H. & Guo, L. (2021, October). Research on face recognition based on deep
learning. In: 2021 3rd International Conference on Artificial Intelligence and Advanced
Manufacture (AIAM), 540-546. IEEE.
11. Ge, H., Zhu, Z., Dai, Y., Wang, B. & Wu, X. (2022). Facial expression recognition
based on deep learning. Computer Methods and Programs in Biomedicine, 215,
106621.
12. Jing, Y., Lu, X. & Gao, S. (2023). 3D face recognition: A comprehensive survey in
2022. Computational Visual Media, 9(4), 657-685.
13. Khairnar, S., Gite, S., Kotecha, K. & Thepade, S.D. (2023). Face liveness detection
using artificial intelligence techniques: A systematic literature review and future
directions. Big Data and Cognitive Computing, 7(1), 37.
14. Shao, R., Perera, P., Yuen, P.C. & Patel, V.M. (2022). Federated generalized face
presentation attack detection. IEEE Transactions on Neural Networks and Learning
Systems, 35(1), IEEE.
15. Liu, A., Tan, Z., Wan, J., Liang, Y., Lei, Z., Guo, G. & Li, S.Z. (2021). Face anti-
spoofing via adversarial cross-modality translation. IEEE Transactions on Information
Forensics and Security, 16, 2759-2772.
16. Rajasekar, V., Predić, B., Saracevic, M., Elhoseny, M., Karabasevic, D., Stanujkic, D.
& Jayapaul, P. (2022). Enhanced multimodal biometric recognition approach for smart
cities based on an optimized fuzzy genetic algorithm. Scientific Reports, 12(1), 622.
17. Chang, D., Garg, S., Hasan, M. & Mishra, S. (2020). Cancelable multi-biometric
approach using fuzzy extractor and novel bit-wise encryption. IEEE Transactions on
Information Forensics and Security, 15, 3152-3167.
18. Varriale, V., Cammarano, A., Michelino, F. & Caputo, M. (2023). Critical analysis
of the impact of artificial intelligence integration with cutting-edge technologies for
production systems. Journal of Intelligent Manufacturing, 1-33. Spinger Link.
19. Wang, P., Fan, E. & Wang, P. (2021). Comparative analysis of image classification
algorithms based on traditional machine learning and deep learning. Pattern
Recognition Letters, 141, 61-67.
Artificial Intelligence in Biometric Systems 67

20 Choudhary, M., Tiwari, V. & Uduthalapally, V. (2021). Iris presentation attack detection
based on best-k feature selection from YOLO inspired RoI. Neural Computing and
Applications, 33(11), 5609-5629.
21. Mittal, R., Arora, S., Bansal, V. & Bhatia, M.P.S. (2021). An extensive study on
deep learning: Techniques, applications. Archives of Computational Methods in
Engineering, 28, 4471-4485.
22. Hu, J., Wang, L., Luo, Z., Wang, Y. & Sun, Z. (2021, August). A large-scale database
for less cooperative iris recognition. In: 2021 IEEE International Joint Conference on
Biometrics (IJCB), 1-6. IEEE.
23. Sujana, S. & Reddy, V.S.K. (2021). An effective CNN based feature extraction
approach for iris recognition system. Turkish Journal of Computer and Mathematics
Education (TURCOMAT), 12(6), 4595-4604.
24. Balasubramaniam, S. & Kavitha, V. (2015). Hybrid security architecture for personal
health record transactions in cloud computing. Advances in Information Sciences and
Service Sciences, 7(1), 121.
25. Balasubramaniam, S., Vijesh Joe, C., Chinnadurai Manthiramoorthy & Satheesh
Kumar, K. (2024). Relief based feature selection and gradient squirrel search
algorithm enabled deep maxout network for detection of heart disease. Biomedical
Signal Processing and Control, 87, 105446.
26. Choudhury, Avishek, Balasubramaniam, S., Ambala Pradeep Kumar & Sanjay
Nakharu Prasad Kumar. (2023). PSSO: Political squirrel search optimizer-driven deep
learning for severity level detection and classification of lung cancer. International
Journal of Information Technology & Decision Making, 1-34.
27 Balasubramaniam, S., Mohammad Haider Syed, Nitin S. More & Vijayakumar
Polepally. (2023). Deep learning-based power prediction aware charge scheduling
approach in cloud based electric vehicular network. Engineering Applications of
Artificial Intelligence, 121, 105869.
28. Ammour, N., Bazi, Y. & Alajlan, N. (2023). Multimodal approach for enhancing
biometric authentication. Journal of Imaging, 9(9), 168.
29. Jomaa, R.M., Islam, M.S., Mathkour, H. & Al-Ahmadi, S. (2022). A multilayer system
to boost the robustness of fingerprint authentication against presentation attacks by
fusion with heart-signal. Journal of King Saud University – Computer and Information
Sciences, 34(8), 5132-5143.
CHAPTER

Deep Biometrics: Exploring the


Intersection of Deep Learning and
Biometric Applications

Ashwini Aa*(0009-0008-1248-7756), Kavitha V.b, Balasubramaniam Sc


a Department of Electronics and Communication Engineering, Vel Tech Rangarajan
Dr. Sagunthala R&D Institute of Science and Technology, Avadi, Chennai,
Tamil Nadu, India
b University College of Engineering, Kancheepuram, Tamil Nadu, India
c School of Computer Science and Engineering, Kerala University of Digital Sciences,
Innovation and Technology (Formerly IIITM-K), Digital University Kerala,
Thiruvananthapuram, Kerala, India

1. Introduction to Deep Biometrics


The intriguing intersection of biometrics and deep learning is represented by
deep biometrics. Biometrics is the measuring and statistical examination of an
individual’s distinctive physical or behavioural traits. These traits may consist
of stride, voice, iris patterns, facial features, fingerprints, and more. Biometric
technologies are designed to recognize and authenticate people based on their
unique features. They are widely used in verification of identity, access control,
and safety. Conversely, deep learning aims to train neural networks that are
artificial to perform tasks that have historically necessitated human intelligence.
Deep neural networks may automatically learn complicated patterns and
structures from input because of their multiple levels. “Deep biometrics” refers
to the application of techniques from deep learning to biometric systems.
Enhancing the accuracy, security, and dependability of biometrics authentication
and identification processes is the aim of this chapter [1]. Deep biometrics
methods often outperform traditional methods in scenarios with variations in

*Corresponding author: [email protected]


Deep Biometrics: Exploring the Intersection of Deep Learning... 69

enlightenment position as well, such as speech, or noise. Figure 1 shows an


overall block diagram for the biometric system.

Figure 1: Simplified block diagram of biometric system.

Because deep neural networks can adapt to these oscillations and still reliably
recognize objects, they are more reliable in real-world applications. Combining
many biometrics methods, such speech, face, and authentication using fingerprints,
into one interface is made feasible by deep learning. Owing to the challenge of
concurrently counterfeiting many biometric attributes, this multimodal approach
can enhance the security and precision of identification. The creation of deep
biometrics is a powerful combination of the ancient science of biometrics and the
state-of-the-art deep learning technology. It offers improved accuracy, security,
and utility for a variety of uses, such as unlocking smartphones and managing
important infrastructure. Deep authentication research will result in increasingly
complex and safe system of identification as technology develops.

2. Deep Learning in Biometric Recognition


Biometric recognition has been transformed by the application of deep learning,
an area of machine learning that provides cutting edge methods for recognizing
and comprehending intricate structures in biometric data. Biometric identification
networks—which use a person’s unique physical or behavioural traits to identify
them with far higher accuracy and reliability to deep learning.

2.1. Feature Extraction and Representation


Extracting features is one of the principal challenges in the application of
biometric identification. Deep learning works effectively in this situation because
it eliminates the need for human pattern layering by automatically extracting
pertinent features from the baseline biometric data. Extremely appropriate
for image-based biometrics, and such as fingerprint and facial recognition,
are Convolutional Neural Networks (CNNs) [2]. Because these networks can
acquire hierarchical information, from edges to textures of facial features to a
high degree, they are very effective at gathering fine-grained details.
70 AI Based Advancements in Biometrics and its Applications

2.2. Improved Discriminative Power


Biometric data representations with high discriminative power can be recognized
by deep neural networks. This indicates that they can detect minute differences
between individuals even in challenging circumstances like changing lighting or
facial expressions. The accuracy of speaker identification can be increased by
using models based on deep learning for voice recognition, which can pick up
on minute phonetic patterns and auditory cues.

2.3. Learning from Big Data


Deep learning performs best when trained on large datasets. For biometric
recognition systems, having huge databases of biometric samples is often useful
in terms of training. With this abundance of data, large neural systems can
generalize to unknown people and variants with effectiveness. The impact of
machine learning using big data frameworks is depicted in Figure 2.

Figure 2: Machine learning enabled with big data.

2.4. Adaptability to Variability


Biometric data may exhibit high fluctuation due to many reasons such as aging,
injury, or environmental variables. Because deep learning models are very
flexible, they can adjust to these variations and maintain recognition accuracy
over time. For example, deep neural networks are great for age-sensitive access
systems or passport screening since they can identify a person’s face even with
different facial hairstyles and ages.

2.5. Multimodal Fusion


Combining multiple biometric methods, such voice recognition or fingerprint
recognition with facial recognition, is made feasible by deep learning. The
multimodal approach enhances recognition security and accuracy. Deep
Deep Biometrics: Exploring the Intersection of Deep Learning... 71

learning-based multidimensional biometrics can be very helpful if a high degree


of identity reliability is required, for example, for control over immigration or
vital facility access.

2.6. Anti-Spoofing and Security


Advanced AI is being employed to address the significant problem of distribution
assaults. To mislead the system, these attacks use fraudulent biological evidence.
By seeing trends or irregularities in the biometric data, models based on deep
learning can be utilized to recognize these attacks [3].

2.7. Real-World Applications


Numerous real-world applications of deep learning have been discovered, such
as face unlocking mobile devices, finance and banking, security at airports,
and tracking patients in the field of medicine. Because it provides simple and
secure verification, it has developed into one of the mainstays of contemporary
biometric recognition technology. Biometric authentication systems are now
much more capable because of deep learning, which provides features like
automatic feature extraction, multimodal fusion, enhanced distinguishing power,
and flexibility to adapt to unexpected input. For a range of enterprises, deep
learning is an essential technology for improving the convenience and security
of identity and authentication processes.

3. Deep Biometric Techniques for Feature Extraction


The procedure of identifying people according to their distinct physiologic or
behavioral traits is known as biometric. For biometric systems to effectively
capture the unique characteristics of these attributes and enable precise
identification and verification, effective feature extraction is essential [4]. Because
deep learning algorithms can autonomously recognize and grasp complicated
patterns, they are advantageous instruments for biometric feature extraction.
Here’s a more thorough breakdown of how deep computing is applied to feature
extraction in biometric applications:

3.1. Convolutional Neural Networks (CNNs) for Image-Based


Biometrics
As an essential aspect of image-based biometrics such as fingerprint or face
identification, CNNs have established their reputation. CNNs use convolutional
layers to automatically identify hierarchical characteristics in input images [5].
In the context of facial recognition, for instance, deeper layers may identify
more abstract aspects like the nose, eyes, and mouth, while earlier layers may
identify more fundamental characteristics like edges and surfaces. These learned
traits allow for accurate facial recognition even in conditions when lighting,
posture, and expression fluctuate.
72 AI Based Advancements in Biometrics and its Applications

3.2. Recurrent Neural Networks (RNNs) for Sequential


Biometrics
RNNs are useful for sequential biometrics like voice recognition and keystroke
dynamics. RNNs can handle data sequences and can detect temporal dependencies.
By simulating the interactions between phonemes and contextual information,
RNNs can be used to extract pertinent acoustic features from recordings of
sounds for voice recognition. This aids in voice pattern identification of specific
people.

3.3. Autoencoders for Unsupervised Feature Learning


Autoencoders are used for unsupervised feature acquisition in biometrics.
For anomaly detection and denoising, they are particularly beneficial. To
find anomalies, automatic encoders are trained on a collection of standard
biometric sample data. When an unusual sample is utilized, reconstruction error
is considerable, indicating a possible security issue or a disagreement in the
biographic information [6].

3.4. Transfer Learning for Biometrics


Transfer learning extracts characteristics for biometric purposes from pretrained
deep learning models. Models that were pretrained on extensive datasets like
image network or common voice can be modified with less data for physiological
tasks. By virtue of this advancement, biometric systems for identification can
perform better even in scenarios where data is limited by employing learned
features and conclusions from many datasets.

3.5. Multimodal Fusion


Deep learning methods may be employed in multimodal biometrics, which
combine various biometric features like voice and face [7]. Deep learning
models that build joint representations that consider the links between modes
can improve the accuracy of identification. To increase its dependability, an
algorithm might, for instance, blend audio and appearance to confirm a person’s
identification.

3.6. Anti-Spoofing Techniques


Anti-spoofing techniques are essential to biometric security because they stop
fraudsters from deceiving the system with fake biometric data. Algorithms
built with deep learning are used to identify minute differences that would be
challenging to identify using traditional methods, thereby enabling the distinction
between real and fake biometric samples.

4. Deep Learning Modalities for Biometrics


By providing improved precision, resiliency, and adaptability to varied
Deep Biometrics: Exploring the Intersection of Deep Learning... 73

recognition tasks [8], deep learning methods have substantially enhanced the
area of biometrics. Figure 3 depicts different biometric modalities required for
ensuring the privacy and security.

Figure 3: Different biometric modalities.

4.1. Fingerprint Recognition


CNNs are used to extract and learn complex patterns automatically from
fingerprint photos. The accuracy of fingerprint identification systems is
improved by their prowess in capturing ridge structures, minute points, and
other distinctive traits. For one-time fingerprint verification, Siamese networks
are utilized. They gain the ability to compare two fingerprint scans side by side,
which qualifies them for jobs like controlling access and identity verification.

4.2. Face Recognition


Face recognition has advanced significantly thanks to deep CNN architectures
like Face Net, VGG-Face, and Deep Face. They may be taught to extract
complex facial traits, allowing systems to recognize people in a variety of
stances, settings, and expressions. Multitask CNNs are adaptable for a variety
of applications because they can simultaneously learn to do face recognition
74 AI Based Advancements in Biometrics and its Applications

and facial characteristic analysis (age, gender, emotion). By aligning facial


landmarks, these networks enhance the accuracy of face recognition by enabling
improved feature extraction.

4.3. Iris Segmentation


To accurately segment the iris and isolate it for recognition from the rest of the
eye, deep learning techniques are required. The learning of discriminative iris
features, including s textures, patterns, and crypts, is done using CNNs and deep
neural networks. Iris Presentation [9] Attack Detection enables to maintain the
security of the system where the deep learning models assist in the detection of
presentation assaults (spoofing attempts).

4.4. End-to-End Systems


Deep neural networks are taught to produce embedding or representations of
speaker voices, and they are frequently built on CNNs and RNNs (recurrent
neural networks). These embedding record distinctive vocal traits. A few deep
learning models, such as Listen, Attend, and Spell (LAS), are able to conduct
end-to-end voice recognition without the use of manually created features,
hence enhancing both speaker identification and speech recognition at the same
time. Deep learning models are robust in real-world situations because they can
adjust to speaker variances caused by things like age, accent, and emotion.

4.5. Deep Fusion Networks


Deep learning is used to analyse gait patterns, including their spatial and temporal
aspects, using deep neural networks. This makes it possible to identify people
based on their distinctive walking patterns. RNNs can represent sequential gait
data, making them suited for gait-based biometric systems. Recognizing features
from movement patterns. Numerous biometric modalities, such as voice and
facial recognition, can be combined to machine learning [10]. These multimodal
systems improve security and identification precision. Deep fusion networks are
designs that are used to effectively combine modalities and build the capacity to
adaptively evaluate each model’s importance.

5. Multimodal Deep Biometrics: An Integration of


AI with IoT
Multimodal Deep Biometrics, in conjunction with the growth of the Internet, is
an innovative approach for data administration, safety, and verification in the
present day of technological advancement and linked gadgets. This synergy
provides a complete and extremely secure fingerprinting solution by utilizing the
features of AI and IoT (internet of things) technologies. Multimodal biometrics is
the use of various biometric modalities, including voice, appearance, signature,
Deep Biometrics: Exploring the Intersection of Deep Learning... 75

and more, to confirm or validate a person’s identification. Traditional unimodal


biometric authorization methods frequently have security and accuracy flaws.
These problems are lessened by multimodal biometrics, which integrates
information from several sources to increase the accuracy and resilience of
biometric data [11]. Artificial intelligence’s deep learning field has transformed
biometrics by allowing recursive recognition of patterns and automatic extraction
of characteristics. Deep neural networks are the best choice for biometric systems
with multiple modalities because they can analyse biometric data and retrieve
complicated, discriminative characteristics.
An extensive network of physically connected objects, sensors, and other
items that may exchange data and communicate online is referred to as the
“Internet of Things” (IoT). IoT has applications in many domains, such as smart
homes and industrial automation. IoT improves security and authentication when
used with integrated neural biometrics:
1. Sensor Fusion: Biometric data can be collected by Network of devices from
a range of sensors, such as fingerprint scanners, cameras, and microphones.
This data is fed into the multimodal neural network system, allowing for
continuous and comprehensive authentication.
2. Edge Computing: Processing power is often located on the periphery of IoT
devices. By allowing for the instantaneous processing of biometric data, this
reduces latency and speeds up authentication [12–14].
3. Context-Aware Authentication: Contextual information, like location,
user behaviour, and ambient circumstances, can be provided by IoT devices.
Modal Layered Biometrics can adapt its authentication criteria in light of this
context, enhancing user experience and security.
4. Durability and Easy Access: Multimodal Deep Biometrics, or can be
utilized in a range of applications, including smart locks and vehicle access,
since IoT networks are scalable.

5.1. Advantages and Applications


• Enhanced Security: The amalgamation of multifunctional fingerprints and
IoT enhances security by combining multiple authentication techniques and
adapting to changing circumstances.
• User Convenience: Owing to a variety of biometric methods made accessible
by IoT connections, customers can easily identify themselves without the need
for real tokens or passwords.
• IoT Deep Biometrics: Access control systems for buildings, cars, and secure
areas use multimodal deep biometrics based on the IoT.
• Healthcare: It can be applied to secure medicine dispensing, patient
identification, and record access.
• Finance: By safeguarding electronic banking and the withdrawal of money in
the banking industry, it can lower the danger of fraud.
76 AI Based Advancements in Biometrics and its Applications

The powerful confluence of innovations known as Multifunctional Deep


Biometrics, or when used with IoT offers a novel approach to security and
confidentiality [15–16]. The creative method is an essential part of the changing
digital environment since it improves security, usability, and flexibility across a
range of applications. To fully achieve its potential and ensure a responsible and
moral deployment, privacy, flexibility, and connectivity will need to be carefully
considered.

6. Addressing Privacy Concerns in Deep


Biometrics
As deep biometrics technologies progress, privacy concerns are becoming
increasingly critical. Although these technologies have a lot to offer in terms of
convenience and security, they also have the risk of invade people’s privacy. For
responsible and moral implementation, deep biometrics privacy issues must be
addressed. The following is an in-depth description of how privacy issues can
be resolved:
• Acknowledged Consent: People should receive simple and clear explanations
of how their biometric information will be gathered, used, and stored.
Transparency fosters confidence and helps consumers in making wise choices.
• Data Reduction: Only gather the biometric information required to achieve
the desired results. Data collection should be kept to a minimum to minimize
misuse.
• Safe Data Retention: Biometric information should be properly encrypted
both when being transmitted and when being kept. Methods of strong
encryption shield data from unauthorized access.
• Pseudonymization and Anonymization: The collected data should, if
feasible, be anonymized or pseudonymized. An additional degree of privacy
is provided by anonymized data, which cannot be connected to a specific
person [17].
• Policies for Data Retention: Organizations should create policies that are
crystal clear about how long biometric information will be kept and when it
will be completely erased.
• Protection for Biometric Template: Biometric template protection is a
technology that can be used to transform raw biometric information into a
template which cannot be reconstructed to produce the original biometric data.
• Distinctive Privacy: Differential privacy safeguards may be used to amplify
query results, protecting individual data while preserving the ability to do
useful analysis. Users should be able to see and handle their biometric data
online. Users ought to be able to access, edit, and delete their information as
required.
• Moral Guidelines and Instruction: Workers who handle biometric
information should receive ethics training that focuses on security of
information and user confidence.
Deep Biometrics: Exploring the Intersection of Deep Learning... 77

• Adherence to Regulations: Verify that the use of biometric data conforms all
applicable privacy and data protection laws, including the California Consumer
Privacy Act (CCPA), the General Data Protection Regulation (GDPR), and
others [18].
• Consistent Auditing: Data audits should be performed to make sure that data
handling procedures abide by privacy laws and regulations.
• Public Education–Public Knowledge and Training: Increase public
awareness of privacy issues and the use of biometric data by using educational
materials, talks, and campaigns.
• External Audits: It is advisable to engage independent auditors to carry out a
dispassionate evaluation of the privacy policies of the companies implementing
deep biometrics.
• Opt-Out Mechanisms: Provide consumers with fast ways to change their
mind about using their biometric data.
• Privacy by Design: Include privacy from the outset as a basic building block
of the biometric system.
For deep biometrics to be used ethically, with the public’s trust, and in
accordance with privacy laws, privacy issues must be addressed. Organizations
can benefit from deep biometrics while preserving individual privacy rights by
implementing a privacy-centric strategy [19]. To construct ethical and privacy-
respecting biometric systems, technology developers, politicians, and the general
public must continue to be vigilant, educated, and work together.

7. Impact on User Experience and System


Efficiency
Deep biometric system implementation has significant effects on system
effectiveness and user experience. These two factors are connected and need to
be carefully balanced in order to design a biometric system that is both simple
to use and extremely powerful. System, device, or service access is made simple
and convenient by deep biometrics like fingerprint and facial recognition.
Rapid authentication is a characteristic of deep biometrics, which makes
them appropriate for applications that are time-sensitive like mobile payment
processing or control of access. Personalized user experiences can be made with
deep biometrics. Figure 4 shows the performance comparison of various deep
biometric systems based on the accuracy, precision, recall and F1–score where
VGG-16 LSTM with Light GBM offers high compassion when compared to other
state of art methods. A system may, for instance, change its configuration based
on recognition of facial features, customizing its user interface to suit distinct
preferences [21–24]. Deep biometric systems that are efficient and secure can
increase user confidence in technology.
Users may be more inclined to accept biometric authentication for different
applications as they grow acclimated to it. Deep biometrics can significantly
78 AI Based Advancements in Biometrics and its Applications

enhance security by offering multi-factor authentication. Combining multiple


biometric modalities or biometrics with traditional authentication methods
strengthens the system’s overall security. Deep learning models can reduce false
positive rates in biometric systems by accurately distinguishing between legitimate
users and impostors. Table 1 shows the biometric traits and its performance
evaluation categorized to be as low (L), medium (M), and high (H) values.

Figure 4: Comparative performance of various deep biometric methods.

Deep biometrics can adapt to variations in biometric data due to changes in


lighting, facial expressions, or voice pitch. This adaptability maintains system
efficiency under different conditions. In continuous authentication scenarios,
deep biometrics can continually monitor user behaviour, enhancing security
while minimizing the need for frequent re-authentication [25]. Utilizing deep
learning, anti-spoofing safeguards can be created to stop presentation attacks and
guarantee the validity of biometric data. Deep biometric systems can be easily
integrated with current applications and infrastructure, speeding processes and
obviating the need for additional authentication methods. Deep biometric systems
are suited for applications ranging from small-scale access control to vast user
bases in e-commerce or social media because they can grow to accommodate a
high number of users [26]. Deep biometric models can be considerably improved
in terms of efficiency using specialized hardware like GPUs or TPUs, enabling
real-time processing. In deep biometric systems, it’s crucial to strike a balance
between user experience and system performance. When security is prioritized
above user experience, people may become frustrated and uncooperative.
However, prioritizing user comfort over robust security measures can
compromise the integrity of the system. User-centric design, continuous usability
testing, and attention to privacy and security standards are necessary to strike the
correct balance [27]. In addition, developing sophisticated biometric systems that
are dependable, efficient, and offer a smooth user experience calls for constant
development and adjustment in adaptation to user feedback and new threats.
Deep Biometrics: Exploring the Intersection of Deep Learning...
Table 1: Performance evaluation with biometric traits

Biometric Finger Key Iris Signature Face DNA Ear Face Hand Veins Retina Voice Odor Gait
Print Strokes Geometry in
Hand
Uniqueness H L H L H H M L M M H L H L

Collectability M M M H H L M H H M L M L H

Acceptability M M L H H L H H M M L H M H

Universality M L H L H H M H M M H M H M

Permanence H L H L L H H M M M M L H L

Performance H M H L M H M L M M H L L L

Circumvention H M H L H L M L M H H L L M

79
80 AI Based Advancements in Biometrics and its Applications

8. Challenges and Future Directions


In the area of biometric recognition, deep biometrics, powered by cutting-edge
machine learning and neural network technology, present both potential and
challenges. The gathering of highly sensitive biometric data raises ethical and
legal difficulties that require strong data security methods and strict adherence to
privacy rules. Security issues like presentation attacks are still a problem, thus
safe hardware integration and anti-spoofing techniques need to be continuously
improved. It is imperative to tackle data bias and guarantee fairness in biometric
systems, given the potential for future developments that involve diverse training
sets and computational equity [28]. Finding a way to make different biometric
technologies work together and increase user acceptability through instruction
and straightforward design is a never-ending challenge. Moreover, ongoing
research and development efforts are required to meet the requirement for models
that adapt effectively under a variety of scenarios. Because of the combination of
multiple biometric modalities, advancements in deep computation, and ethical AI
principles, deep biometrics will offer enhanced accuracy, safety, and adaptability
across a number of industries and applications in the future. To address these
difficulties and unlock the entire potential of deep biometrics, continuous
improvement and responsible deployment are required [29]. User privacy should
be a top priority as biometric technology develops. Technological developments
are necessary for this, but so is a dedication to openness and user education
on the uses and security protocols of biometric data. Responsible handling of
biometric information is not just a challenge but a moral and legal obligation in
the development and deployment of deep biometrics systems. Red teaming and
ethical hacking exercises can assist to find flaws and vulnerabilities in biometric
systems that need to be fixed. Deep biometric security vulnerabilities must be
addressed holistically using a combination of technology, user knowledge, and
continual attention [30]. Biometric systems may maintain their efficiency and
continue to be a trusted form of authentication in a variety of applications and
sectors by constantly improving and enhancing security safeguards.
Deep biometrics face significant challenges from security attacks. Despite
their great effectiveness, these systems are not impervious to attacks, especially
presentation attacks, where nefarious actors try to exploit weaknesses using false
biometric data [31]. To meet this challenge, biometric recognition systems must
be continuously maintained with vigilance and creativity. Presentation attempts
can take many different forms, such as mimicking fingerprint or iris scans or
using movies or photographs to fake someone’s face features [32-34].

8.1. Deep Biometrics Future Directions


• Diverse Biometrics: Integrating different biometric methods (such as voice,
fingerprint, and face) to increase the reliability and accuracy of the system.
Deep Biometrics: Exploring the Intersection of Deep Learning... 81

• Developments in Deep Learning: Systems for biometric recognition will


become better because of ongoing developments in deep learning, especially
more effective architectures and training methods.
• Utilizing the Edge: Increased usage of edge computing to process biometric
data in real-time, lower latency, and improve system effectiveness.
• Permanent Authentication: A greater acceptance of continuous
authentication, which verifies a user’s identity ceaselessly during a session,
especially in contexts like financial services and IoT security.
• Moral AI: With an emphasis on justice, transparency, and responsibility,
ethical AI rules and regulations are being developed and implemented to
ensure appropriate use of biometric technology [35].
To increase the security of biometric templates, research is being done to
create cutting-edge template protection techniques like homomorphic encryption
along with safe hardware enclaves. Systems that enable users to adjust their
security levels in order to balance convenience and safety according to individual
demands are being developed. Investigation of biometrics as a common digital
identity that would facilitate access to services across different industries while
maintaining security and privacy [36]. Long-term stability research and a more
thorough research on the long-term reliability of biometric features to guarantee
accurate and consistent identification over the course of an individual’s lifetime.
Hybrid biometric structures: combining token-based or behavioural biometric
authentication with deep learning-based biometric authentication to increase
security and adaptability.

9. Conclusion
In conclusion, deep biometrics is a paradigm-shifting advance in the field of
biometric recognition, holding great promise for improving security, usability,
and accessibility in a wide range of applications. As this technology develops,
it has shown that it can offer reliable, precise, and flexible options for identity
verification. Deep biometrics must pay close attention to the many difficulties it
faces, including privacy issues, security risks, and fairness problems. It is crucial
that developers, legislators, and society at large give ethical considerations,
transparency, and user education top priority in order to successfully navigate
these problems. Future developments in multimodal systems, moral AI, and
interoperability hold great potential for deep biometrics, opening the path for a
society where people can access services and gadgets easily and securely while
protecting their personal data. Utilizing the full potential of deep biometrics
and creating a safer, more user-friendly digital environment for everyone will
depend heavily on ongoing innovation, moral deployment, and a dedication to
user-centric design.
82 AI Based Advancements in Biometrics and its Applications

References
1. Sundararajan, Kalaivani & Damon Woodard. (2018). Deep learning for biometrics: A
survey. ACM Computing Surveys (CSUR), 51(3), 1-34.
2. Bhanu, Bir, & Ajay Kumar. (2017). Deep Learning for Biometrics. Switzerland:
Springer, 7.
3. Almabdy, Soad, M. & Lamiaa Elrefaei. (2021). An overview of deep learning
techniques for biometric systems. Artificial Intelligence for Sustainable Development:
Theory, Practice and Future Applications, 127-170.
4. Arora, Shefali & Bhatia, M.P.S. (2022). Challenges and opportunities in biometric
security: A survey. Information Security Journal: A Global Perspective, 31(1), 28-48.
5. Al-Waisy, Alaa, S., Rami Qahwaji, Stanley Ipson, Shumoos Al-Fahdawi & Tarek
Nagem. (2018). A multi-biometric iris recognition system based on a deep learning
approach. Pattern Analysis and Applications, 21, 783-802.
6. Parashar, Anubha, Apoorva Parashar, Weiping Ding, Rajveer Shekhawat & Imad Rida.
(2023). Deep learning pipelines for recognition of gait biometrics with covariates: A
comprehensive review. Artificial Intelligence Review, 1-65.
7. Khan, Muhammad Attique, Habiba Arshad, Wazir Zada Khan, Majed Alhaisoni,
Usman Tariq, Hany S. Hussein, Hammam Alshazly, Lobna Osman & Ahmed Elashry.
(2023). HGRBOL2: Human gait recognition for biometric application using Bayesian
optimization and extreme learning machine. Future Generation Computer Systems,
143, 337-348.
8. Rathgeb, Christian, Jascha Kolberg, Andreas Uhl & Christoph Busch. (2023). Deep
learning in the field of biometric template protection: An Overview. arXiv preprint
arXiv:2303.02715.
9. Parashar, Anubha, Apoorva Parashar, Weiping Ding, Mohammad Shabaz & Imad
Rida. (2023). Data Preprocessing and feature selection techniques in gait recognition:
a comparative study of machine learning and deep learning approaches. Pattern
Recognition Letters, 172, 65-73.
10. Ashwini, A. & Sriram. (2023). Quadruple spherical tank systems with automatic level
control applications using fuzzy deep neural sliding mode FOPID controller. Journal
of Engineering Research, Preprint.
11. Prakash, Allam Jaya, Kiran Kumar Patro, Saunak Samantray, Paweł Pławiak &
Mohamed Hammad. (2023). A deep learning technique for biometric authentication
using ECG beat template matching. Information, 14(2), 65.
12. Ashwini, A., Purushothaman, Rosi & Vaishnavi. (2023). Artificial intelligence based
real-time automatic detection and classification of skin lesion in dermoscopic samples
using DenseNet-169 architectur. Journal of Intelligent & Fuzzy Systems, Preprint,
1-16.
13. Abd El-Rahiem, Basma, Fathi E. Abd El Samie & Mohamed Amin. (2023). Efficient
cancellable multi-biometric recognition system based on deep learning and bio-
hashing. Applied Intelligence, 53(2), 1792-1806.
14. Najafzadeh, Nima, Hossein Kashiani, Mohammad Saeed Ebrahimi Saadabadi,
Niloufar Alipour Talemi, Sahar Rahimi Malakshan & Nasser M. Nasrabadi. (2023).
Face image quality vector assessment for biometrics applications. In: Proceedings of
the IEEE/CVF Winter Conference on Applications of Computer Vision, 511-520.
15. Arora, Shefali, Ruchi Mittal, Harshita Kukreja & Bhatia. (2023). An evaluation of
denoising techniques and classification of biometric images based on deep learning.
Multimedia Tools and Applications, 82(6), 8287-8302.
Deep Biometrics: Exploring the Intersection of Deep Learning... 83

16. Kokal, Sara, Mounika Vanamala & Rushit Dave. (2023). Deep learning and machine
learning, better together than apart: A review on biometrics mobile authentication.
Journal of Cybersecurity and Privacy, 3(2), 227-258.
17. Rajasekar, Vani, Muzafer Saracevic, Mahmoud Hassaballah, Darjan Karabasevic,
Dragisa Stanujkic, Mahir Zajmovic, Usman Tariq & Premalatha Jayapaul. (2023).
Efficient Multimodal biometric recognition for secure authentication based on deep
learning approach. International Journal on Artificial Intelligence Tools, 32(3),
2340017.
18. Ashwini, A. & Kavitha, V. (2021). Automatic skin tumor detection using online tiger
claw region based segmentation – A novel comparative technique. IETE Journal of
Research, 69, 1-9.
19. Asif, Muhammad Sheharyar, Muhammad Shahzad Faisal, Muhammad Najam Dar,
Monia Hamdi, Hela Elmannai, Atif Rizwan & Muhammad Abbas. (2023). Hybrid
Deep learning and discrete wavelet transform-based ECG biometric recognition for
arrhythmic patients and healthy controls. Sensors, 23(10), 4635.
20. Mazumdar, Jarina B. & Nirmala. (2023). Deep learning framework for biometric
authentication using retinal images. In: Computer Methods in Biomechanics and
Biomedical Engineering: Imaging & Visualization, 11(3), 740-749. Taylor Francis
(Online).
21. Amali, Miruna Joe & Rajeswari. (2023). Evolution of deep learning for biometric
identification and recognition. In: Handbook of Research on Computer Vision and
Image Processing in the Deep Learning Era, IGI Global, 147-160. doi: 10.4018/978-1-
7998-8892-5.
22. Iffath, Fariha & Marina Gavrilova. (2023). RAIF: A deep learning‐based architecture
for multi‐modal aesthetic biometric system. Computer Animation and Virtual Worlds,
34(3-4), e2163
23. Duggal, Ritwik, Aarya Pandya & Nitin Gupta. (2023). Deep Learning-based
contactless biometric recognition using bracelet lines. In: 2023 IEEE 8th International
Conference for Convergence in Technology (I2CT), 1-9.
24. Ashwini, A. & Murugan, S. (2020). Automatic Skin tumour segmentation using
prioritized patch-based region – A novel comparative technique. IETE Journal of
Research, 66, 1-12.
25. Kuznetsov, Oleksandr, Dmytro Zakharov & Emanuele Frontoni. (2023). Deep
learning-based biometric cryptographic key generation with post-quantum. Security,
preprint.
26. Ferlin, Ashwini A., Rosi & Vaishnavi. (2023). IoT-based object perception algorithm
for urban scrutiny system in digital city. In: 2023 International Conference on Circuit
Power and Computing Technologies (ICCPCT), 1788-1792.
27. Kusse, Gergito, Tewoderos & Demissie. (2023). Applications of multimodal
biometrics authentication for enhancing the IoT security using deep learning. Ethiopian
International Journal of Engineering and Technology, 1(1), 1-11.
28. Ashwini, A., Purushothaman, Banu Priya, Prathaban, Jenath & Prasanna. (2023).
Automatic traffic sign board detection from camera images using deep learning and
binarization search algorithm. In: 2023 International Conference in Recent Advances
in Electrical, Electronics, Ubiquitous Communication and Computational Intelligence
(RAEEUCCI). IEEE.
29. Bathina, Raj Kumar, Raghu Ram Edara, Bommalavarapu Gopi, Jagadeesh Perugu,
Vegesna Venkatasiva Naga Yaswanth & Lakshmi Narayana Thalluri. (2023). Smart
face recognition application using deep learning neural networks with compressed
84 AI Based Advancements in Biometrics and its Applications

model deployment. In: 2023 2nd International Conference on Applied Artificial


Intelligence and Computing (ICAAIC), 1483-1487.
30. Sedik, Ahmed, Abd El-Latif, Mudasir Ahmad Wani, Fathi Abd El-Samie, Nariman
Abdel-Salam Bauomy & Fatma Hashad. (2023). Efficient multi-biometric secure-
storage scheme based on deep learning and crypto-mapping techniques. Mathematics,
11(3), 703.
31. Balasubramaniam, S. & Satheesh Kumar. (2022). Fractional feedback political
optimizer with prioritization-based charge scheduling in cloud-assisted electric
vehicular network. Ad Hoc & Sensor Wireless Networks, 52(3-4), 173-198.
32. Muthumeenakshi, R., Charanjeet Singh, Pallavi V. Sapkale & Moresh M. Mukhedkar.
(2022). An efficient and secure authentication approach in VANET using location and
signature-based services. Adhoc & Sensor Wireless Networks, 53.
33. Gollagi, Shantappa, G. & Balasubramaniam. (2023). Hybrid model with optimization
tactics for software defect prediction. International Journal of Modeling, Simulation,
and Scientific Computing, 14(02), 2350031.
34. Subhadra Sarngadharan, Ajitha, Rashmi Narasimhamurthy, Balasubramaniam
Sankaramoorthy, Suryabhan Pratap Singh & Charanjeet Singh. (2022).
Hybrid optimization model for design and optimization of microstrip patch
antenna. Transactions on Emerging Telecommunications Technologies, 33(12), e4640.
35. Sim & Ming Hong. (2023). Biometric-based E-security Solutions for Future Digital
World. Nanyang Technological University, Singapore.
36. Medvedev, Iurii & Nuno Gonçalves. (2023). Improving performance of facial
biometrics with quality-driven dataset filtering. In: 2023 IEEE 17th International
Conference on Automatic Face and Gesture Recognition, 1-8. IEEE.
CHAPTER

Security and Privacy Issues in


AI-based Biometric Systems

Mani Deepak Choudhrya*(0000-0001-8519-2416), M. Sundarrajanb, S. Jeevanandhamc,


V. Saravanand
a Department of Computing Technologies, SRM Institute of Science and Technology,
Kattankalathur, Chennai
b Department of Networking and Communications, SRM Institute of Science and
Technology, Kattankalathur, Chennai
c Department of IT, Sri Ramakrishna Engineering College, Coimbatore
d Department of Computer Science, Dambi Dollo University, Ethiopia

1. Introduction
Biometrics is a term that states the process of measuring physical and behavioral
traits of an individual to identify them uniquely. These characteristics are mainly
inherited and cannot be changed. Biometric information helps to find a person’s
physical attributes, including their behavioral and psychosocial features.
However, if this information is in databases without the subject’s knowledge,
there is the possibility of a breach in security.

1.1. Biometric Systems


Biometric systems are the future of security. These cutting-edge technologies
use biological or behavioral characteristics to verify a person’s identity, ensuring
heightened levels of safety and protection [1]. By offering a more dependable
and practical means of identifying more than conventional techniques like
credentials or Identity (ID) cards, these technologies are intended to improve
protection. Below are a few essential elements and features of biometric
systems.

*Corresponding author: [email protected]


86 AI Based Advancements in Biometrics and its Applications

1. Biometric Modalities
• Fingerprint Recognition
• Iris Recognition
• Retina Recognition
• Facial Recognition
• Voice Recognition
• Hand Geometry
• Vein Recognition
2. Enrollment: The procedure for gathering and keeping a person’s biometric
information in the system.
3. Template: A distinct digital portrayal of the biometric characteristics obtained
upon registering.
4. Matching: The process of comparing the captured biometric data during
verification or identification with the stored template.
5. Verification vs. Identification
• Verification (1:1): Matching the provided biometric facts with a single
utilized template to confirm the individual’s identity.
• Identification (1:N): Matching the provided biometric facts with multiple
utilized templates to find a match.
6. False Acceptance Rate (FAR) and False Rejection Rate (FRR)
• FAR: The rate at which the system incorrectly accepts an unauthorized user.
• FRR: The rate at which the system incorrectly rejects an authorized user.
7. Security and Privacy
• Biometric data is sensitive, and its storage and transmission must be secured
to prevent unauthorized access [2, 3].
8. Challenges
• Privacy disquiets arise regarding the collection and storage of biometric data.
• Potential vulnerabilities to spoofing or hacking.
Because of their precision and ease, biometric systems have grown in
popularity across a wide range of businesses. However, the adoption of these
systems necessitates a thorough understanding of safety and ethical issues. The
general layout of the Fundamental Biometric Authentication system is shown in
Figure 1.

1.2. AI in Biometric Systems


AI-based biometric systems leverage cutting-edge technologies to enhance the
precision, efficiency, and privacy of authentication methods. The scrutiny and
assessment of unique psychological and physical traits are vital for biometric
recognition and access control. One can observe that some noteworthy biometric
modalities are gaining popularity these days. These include voice recognition,
iris scanning, emotion detection, fingerprints, etc. It’s interesting to see how
technology advances and incorporates these methods into our daily lives.
Security and Privacy Issues in AI-based Biometric Systems 87

Figure 1: Fundamental framework for biometric authentication.

Biometric systems are greatly improved by the use of AI (artificial


intelligence) in several ways:
• AI is able to extract and represent facial features accurately, identifying unique
characteristics of an individual’s profile.
• By recognizing patterns in biological information through machine learning
techniques such as neural networks, accuracy can be improved over time.
• Adaptive learning allows for continuous improvement, refining predictive
capabilities, and strengthening the system’s ability to adapt to evolving risks.
• AI protects against hacking by identifying real and fake biometric features.
• Combining different biometric features results in a stronger identification
system.
• Real-time processing is key to secure access control.
• AI can integrate data from different sources to improve accuracy in biometric
fusion.
• Privacy-preserving techniques can protect biometric data while processing
[2, 3, 4].
• AI models can manage variances in biometric data caused by environmental or
emotional factors.
The chapter discusses challenges in developing secure and private biometric
authentication protocols. It also provides guidance for implementing security
measures for a robust and privacy-preserving biometric identification system. To
enhance usability, the current landscape of biometric systems is classified and
reviewed with a specific focus on privacy and security considerations. The chapter
offers a comprehensive overview of biometric systems, emphasizing the protection
of personal privacy in the adoption of biometric identification technologies.
This chapter flow is depicted as: Section 1 provides the introduction to
biometric systems. Section 2 recites the background knowledge of various research
related to privacy issues in Biometric systems. Section 3 gives the actual issues
and related solutions with its performance measures. Section 4 provides the
concluding remarks of this chapter with future directions.
88 AI Based Advancements in Biometrics and its Applications

2. Background
The ascendancy of biometric recognition systems, driven by their superior
accuracy and convenience, has led to the displacement of traditional password
or token-based methods. Particularly, their widespread integration into identity
management systems underscores their significance. However, a critical shift
is imperative for scientists, moving beyond an exclusive focus on recognition
accuracy and convenience. Attention must be redirected to address concerns
articulated by policymakers and the general public, particularly about the
reliability of biometric recognition systems – the foundational element in
establishing trust. Even though biometric technologies are unquestionably deep-
rooted in our culture and will continue to proliferate, it is important to recognize
that they are fallible. These systems will inevitably make some mistakes in
judgment, although tiny ones. They are also vulnerable to hostile hacker attacks,
just like any other security system.
Given these factors, the following issues must be thoroughly addressed:
1. Reliability
2. Error Mitigation
3. Security Measures
By taking these issues into account, biometric systems can develop in a way
that better meets community and lawmakers’ demands. This proactive strategy is
critical to building and preserving the trust necessary for the long-term, appropriate
integration of biometric recognition technologies into our changing social fabric.
Below are the discussion points on various aspects of biometric systems, their
security concerns, and proposed solutions from different research perspectives:
1. Efficiency of Biometric Systems (Prabhakar et al. [5])
• Prabhakar et al. [5] argue that biometric systems are more efficient than
traditional systems for recognition purposes.
• Emphasis on the security concern of biometric authentication, highlighting
the need for universality, distinctiveness, and permanence of characteristics
for a secure platform.
2. Objectives of Biometric Recognition (Jain et al. [6])
• Jain et al. [6] propose a scheme to guarantee that facilities are utilized
by unpretentious users only, citing applications like ATM access, laptop
security, building access, etc.
• The definition of biometric recognition is the instinctive recognition of an
individual based on interactive and bodily features.
3. Security and Privacy Issues in E-passports (Juels et al. [7])
• Juels et al. [7] explore the security and privacy effects of authentication
technology in e-passports.
• Identification of privacy and security threats, emphasizing the need for basic
access control to prevent unauthorized access to e-passport data.
Security and Privacy Issues in AI-based Biometric Systems 89

4. Challenges and Considerations in Biometric Systems (Faundez-Zanuy [8])


• Discussion on the advantages of biometrics over passwords, but challenges
include issues with data secrecy, inability to replace data, and potential
attacks over the Internet.
5. Privacy-Security Trade-off in Biometric Systems (Lai et al. [9])
• Lai et al. [9] discuss the secrecy-safety trade-off in biometric systems,
considering scenarios where attackers have or do not have side information
related to biometric measurements.
6. Authentication Factors in Network Security (Huang et al. [10])
• Huang et al. [10] define authentication factors in network security, including
passwords, smart cards, and biometric characteristics.
• Proposal of a structure for three-layer substantiation to secure possessions
and facilities in a distributed network.
7. Biometric Authentication on Touch-enabled Mobile Phones (Meng et al.
[11])
• Meng et al. [11] provide a survey of biometric user verification techniques
on touch-enabled mobile phones, emphasizing the feasibility and challenges
of implementation.
8. Privacy-Preserving Biometric Schemes (Natgunanathan et al. [12])
• Discussion on privacy-preserving biometric schemes (PPBSs) and their
development over the previous era, highlighting encryption-based, hybrid,
and multimodal schemes.
9. Security Measures for Biometric Data (Memon [13])
• Memon [13] suggests the need for techniques or protocols based on signal
processing and cryptography to protect biometric data from theft and
unauthorized access.
10. Privacy-Preserving Biometric Authentication in Healthcare (Kumar et al.
[14])
• The author proposes a privacy-preserving biometric substantiation system
in healthcare, leveraging the benefits of biometrics in securing patient data
in the era of the Internet of Things.
11. Low-Cost Biometric System for Newborn Identification (Jaronde et al.
[15])
• The author introduces a low-key biometric system for preventing newborn
swapping in hospitals, involving the glance at and indistinguishable infant
footprints and mother’s hand impressions.
12. Privacy Protection in Biometric Traits (Osadchy and Dunkelman [16])
• Osadchy and Dunkelman [16] stress the importance of privacy protection
in biometric qualities such as fingerprints and face detection, advocating for
the development of accurate privacy-preserving systems.
90 AI Based Advancements in Biometrics and its Applications

3. Privacy Issues, Challenges, and Desirable


Solutions
The efficiency of biometric systems relies on addressing various challenges and
considerations:
1. High Similarity within Individuals, Low Similarity between Individuals
• Efficient biometric systems should exhibit high similarity among different
inputs from the same individual and low similarity between inputs from
different individuals.
2. Main Research Focus
• The primary research concerns in biometrics are:
i. Finding the best representation scheme for a specific trait.
ii. Designing robust algorithms for feature extraction.
• Feature extractors should minimize variations within the same individual.
3. Matching Algorithm Selection
• The choice of matching algorithms is crucial and must be on the specific
characteristics of the biometric traits being analyzed.
4. Trait Permanence and Distinctiveness
• The perpetuity and uniqueness of biometric traits significantly impact system
recital.
• Analyzing these properties is essential during the design phase to ensure
reliable and accurate identification.
5. Security Concerns
• Biometric patterns can be negotiated or whipped.
• Adversaries could replicate a personality’s peculiarity used for authentication,
potentially gaining unauthorized access to crucial applications.
6. Points of Attacks
• Biometric System attacks as discussed by [17], include attacks at the interface,
modules, and the template database.
• Addressing vulnerabilities at these points is crucial for enhancing the overall
security of the system.

3.1. Biometric Traits


Biometrics, encompassing fingerprint, hand geometry, face, voice, and iris
recognition, offer distinct strengths and weaknesses, allowing for tailored
selection based on specific applications in computer-based security systems.

3.1.1. Fingerprints
Fingerprints, with their unique ridge and valley patterns on fingertip surfaces,
have served as a longstanding and cost-effective method for person identification,
offering accuracy in various applications such as banking and passport systems,
Security and Privacy Issues in AI-based Biometric Systems 91

making fingerprint recognition increasingly accessible [18]. Figure 2 shows the


sample fingerprint.

Figure 2: Sample finger print.

3.1.2. Hand Geometry


It relies on measurements of the human hand, considering factors like palm
shape, finger length, and width. This straightforward method is unaffected by
environmental factors such as dry weather or skin conditions, ensuring consistent
authentication accuracy. However, it may lack invariance during the growing
tendencies of kids [19]. The hand geometry is scanned for identification and
recognition purposes (Figure 3).

Figure 3: Hand geometry.

3.1.3. Face
Facial recognition, a widely used biometric, primarily relies on the form of
facial characteristics considering their associations. However, the complexity of
92 AI Based Advancements in Biometrics and its Applications

matching numerous facial elements poses challenges for current face recognition
systems [20]. These systems often impose constraints on capturing facial images.

3.1.4. Voice
Voice recognition systems, a blend of bodily and interactive biometrics,
utilize attributes from verbal tracts, mouth, nasal activities, and lip movements
to synthesize sound [21]. While physical characteristics remain invariant,
the speaker-dependent systems, although more challenging to design, offer
heightened security by focusing on what an individual speaks.

3.1.5. Iris
The iris, a stable and unique biological feature of the eye, serves as a distinct
identifier with separate left and right irises treated as unique entities. Iris-based
recognition systems, utilizing iris images, offer promising accuracy, user-
friendliness, and cost-effectiveness, boasting a small incorrect admit proportion
equated to other biometrics like fingerprints, and face [22].

3.2. Biometric Performance


Recognition accuracy depends on factors like image acquisition, sensor position,
light intensity, environmental changes, noise, and user interaction, leading to
differences in characteristics between two acquired images [23, 24]. Biometric
matching systems use a threshold (t) to determine matching scores; if the score
is below t, the images are considered from different persons, measured by FRR
and FAR. Adjusting the threshold for system tolerance affects input variation
and noise, with decreasing t increasing FAR for tolerance, and increasing t for
security raising FRR consequently [25], as depicted in Figure 4.

Figure 4: System performance.

3.3. Challenges
The primary design challenge for biometric algorithms lies in the variability of
an individual’s biometric attributes, affected by variations in the characteristics
Security and Privacy Issues in AI-based Biometric Systems 93

themselves and the demonstration and sensor setting. Biometric algorithms


must effectively filter out ‘normal’ and ecological fluctuations in trials while
identifying differences that are unique to entities. This chapter focuses on system
vulnerabilities stemming from this fundamental biometric challenge.
Maltoni et al. [26] categorize vulnerabilities in biometric systems into the
following types:
• Circumvention is an attack strategy aimed at gaining unauthorized access
to protected resources within a biometric system by exploiting technical
measures.
• Covert acquisition, or contamination, involves the illicit use of biometric
information obtained from genuine customers, encompassing activities such as
spoofing and potentially extending to the generation of regenerated biometric
images.
• Collusion and coercion represent vulnerabilities in biometric systems
originating from legitimate users, with collusion involving willing cooperation,
often through bribery, while coercion entails non-consensual participation,
typically due to physical threats or blackmail, both bypassing computer
security by exploiting legitimate biometric features, and mitigation strategies
may involve automatic detection of unusual activity patterns, with the potential
for attacks.
• Denial of Service (DoS) is a disruptive attack on a biometric system that
obstructs legitimate usage, achieved through methods such as overwhelming
the system with an excessive volume.
• Repudiation occurs when an assailant refutes opening the system, with
a corrupt user potentially disavowing their activities by asserting that their
biometric data were ‘theft’ through furtive attainment or evasion, or attributing
unauthorized actions to a false acceptance.
A distinct category of biometric vulnerabilities pertains to risks faced by
system users, posing threats to user privacy and the potential for identity theft
or compromise of the entire system [27]:
• Biometrics are not private
• Biometrics cannot be revoked
• It has secondary uses.
A basic fundamental barrier of biometrics can be classified as:
• Accuracy
◦ The vital point is to provide correct decisions when presented with a biometric
identifier sample.
◦ Two types of errors: False Match and False Non-match.
◦ System accuracy is best assessed through a Receiver Operating Characteristic
(ROC) curve. Even with assumptions of good signal acquisition, there’s a
noticeable breach among current technology and performance requirements,
highlighting the need for improvement.
94 AI Based Advancements in Biometrics and its Applications

◦ The imperfect accuracy is attributed to three main reasons:


▪ Limited Information
▪ Limited Representation
▪ Limited Invariance
• Scalability
◦ The size of the registered databank significantly impacts the speed and
accuracy of identification systems [30-32].
◦ In verification systems with a 1:1 match, the database size is less relevant.
◦ However, for large-scale identification systems with N identities, sequentially
comparing N identities is inefficient.
◦ Scaling approaches comprise expending numerous hardware units, coarse
pattern classification, and exogenous data, but these methods have drawbacks,
such as cost and increased non-match error rates [28].
◦ Efficient indexing of biometric patterns similar to conventional databases is
challenging due to intra-class variations [29].
◦ False-match error rates tend to rise with more comparisons in large-scale
systems and the relationship.
◦ In screening systems with a smaller watch-list database, quantity and error rate
issues are critical due to the potentially huge number of active comparisons.
◦ Computationally, scaling for almost real-time applications with a million
identities is feasible.
◦ Overall, database size significantly influences the performance of
identification and screening systems, with trade-offs between speed, accuracy,
and computational feasibility.
• Security [33–35]
◦ The integrity of biometric systems is crucial for ensuring genuine user
identity and preventing unauthorized access.
◦ However, two major criticisms are that biometrics are not secrets and cannot
be easily revoked, posing security risks.
◦ Addressing these concerns involves designing a secure biometric system
with liveness detection to thwart spoofing and incorporating multi-biometrics
for stronger identity evidence.
◦ Despite these promising strategies, creating a foolproof system remains
challenging.
◦ The ultimate goal is to effectively distinguish between genuine and fraudulent
data, ensuring system robustness against diverse attack vectors without the
need to revoke compromised identifiers.
◦ Jain et al. [36] extensively discuss common vulnerabilities in biometric
systems, succinctly summarized in Figure 5.
• Privacy
◦ The concerns surrounding reliable biometric systems center on potential
infringements on privacy and anonymity.
◦ Users express concerns about the potential misuse of biometric data, including
tracking individuals and cross-referencing with criminal databases.
Security and Privacy Issues in AI-based Biometric Systems 95

Figure 5: Biometric vulnerabilities.

• Privacy
◦ The concerns surrounding reliable biometric systems center on potential
infringements on privacy and anonymity.
◦ Users express concerns about the potential misuse of biometric data, including
tracking individuals and cross-referencing with criminal databases.
◦ Building reliable information systems is challenging, but one approach
involves meticulous logging of authentication decisions using biometric-
based access control.
◦ Alarm systems can alert users to suspicious administrator access patterns.
◦ Research explores secure biometric cryptosystems and advocates for total
transparency as a radical solution to privacy issues, yet fully satisfactory
solutions are lacking.
Biometric systems, capturing personal data from the human body, face
challenges tied to privacy and user acceptance. The stigma from forensic use
affects perceptions of early biometric systems. Users may feel privacy threats
during data capture, as biometric traits link to body and behavior. Advancements
like distant biometric recognition raise concerns about prolonged individual
tracking. Linking biometric databases to data like credit card transactions raises
privacy issues, exposing a person’s whereabouts. Concerns also exist about
exploiting biometric data to reveal medical conditions, which could be used
discriminatorily in areas like employment or health insurance. Table 1 emphasizes
medical indicators tied to biometric modalities, underscoring the need to address
these privacy and ethical concerns.
The impact of policy formulations in selecting and deploying biometrics
technologies on privacy concerns can vary, with certain technologies posing
96 AI Based Advancements in Biometrics and its Applications

Table 1: Biometric modality privacy concerns

Modality Health Indication of Users


Retina Disease-related to eyes
Face Fever-related conditions
Gait Physically challenged
Palm Diabetics predictions
DNA Genetic Diseases

higher risks than others. Privacy groups, exemplified by [37], conduct privacy risk
assessments across four key areas for various biometrics technologies. However,
expanding the scope, privacy risks associated with the choice and implementation
of biometrics technologies can be categorized into five domains, as summarized
in Table 2. In essence, the extended framework considers additional dimensions
of privacy risks beyond those traditionally assessed by privacy groups, providing
a more comprehensive overview of potential concerns in the realm of biometrics
technology.
Table 2: Level of rating for privacy related to personal traits

Impact Biometric System Deployment Primary Domains


High Recognition Hidden Biological Pictorials Database compacted
Low Authentication Explicit Behavioral Encoded Limited databank
patterns

The evolving landscape of security and privacy underscores a growing need


for effective solutions. This challenge highlights the crucial task of integrating
privacy measures into biometric systems to meet the rising demands for both
security and personal privacy (Figure 6).

Figure 6: Balancing of security and privacy in biometrics.


Security and Privacy Issues in AI-based Biometric Systems 97

The suggested approach to addressing social and privacy concerns associated


with biometrics involves a two-fold strategy. Firstly, prioritizing personal privacy
is a fundamental aspect of biometric technologies, with policymakers, developers,
and integrators ensuring responsible use. Secondly, establishing clear ethical
and legal frameworks to address policy issues and conflicts of interest among
individuals. The growth of extensively recognized biometric standards, practices,
and policies should not only combat identity theft but also extend the benefits of
biometrics to underprivileged segments of society. Despite initial social concerns,
the perceived security and advantages of biometric technologies outweigh privacy
worries in the current deployments.

4. Conclusion
This chapter addresses the multifaceted challenges associated with designing
biometric-based security systems, encompassing both unimodal and multimodal
biometric traits. The discussion includes existing algorithms aimed at addressing
these challenges. While the primary concern lies in the potential compromise of
privacy resulting from third-party access to identifiable biometric data and its
linkage, the chapter emphasizes that the main objective is to underscore the key
issues inherent in each biometric-based system. Despite the prevalent practice of
biometric systems in high-security scenarios, vulnerabilities and potential attack
scenarios are carefully examined, accompanied by thoughtful recommendations.
Ongoing efforts in standards bodies to establish robust safety morals for
biometrics are acknowledged. In summary, the security of biometric systems is
confronted by vulnerabilities across various dimensions, including the biometric
system itself, and its supporting computer infrastructure. However, the judicious
application of biometrics holds the promise of delivering foundational identity
assurance crucial for overall systems security. The future scope will be on
biometric-based security systems that involves integrating advanced techniques
like behavioral biometrics and machine learning for heightened accuracy.
Additionally, there is potential for exploring privacy-preserving solutions, such
as homomorphic encryption, and addressing ethical considerations and legal
frameworks in the evolving landscape of biometric technology. Staying current
with emerging threats, advancements, and global standards will be crucial
for maintaining the relevance and usefulness of the chapter in guiding secure
biometric system design.

References
1. Dargan, S. & Kumar, M. (2020). A comprehensive survey on the biometric recognition
systems based on physiological and behavioral modalities. Expert Systems with
Applications, 143, 113-114.
98 AI Based Advancements in Biometrics and its Applications

2. Singh, G., Bhardwaj, G., Singh, S.V. & Garg, V. (2021). Biometric identification
system: Security and privacy concern. In: Artificial Intelligence for a Sustainable
Industry 4.0., 245-264. Springer Link.
3. Yang, W., Wang, S., Sahri, N.M., Karie, N.M., Ahmed, M. & Valli, C. (2021).
Biometrics for internet-of-things security: A review. Sensors, 21(18), 6163.
4. Sarkar, A. & Singh, B.K. (2020). A review on performance, security, and various
biometric template protection schemes for biometric authentication systems. Multimed.
Tools Appl., 79, 27721-27776.
5. Prabhakar, S., Pankanti, S. & Jain, A.K. (2003). Biometric recognition: Security and
privacy concerns. IEEE Security & Privacy Magazine, 1(2), 33-42.
6. Jain, A.K., Ross, A. & Prabhakar, S. (2004). An introduction to biometric recognition.
IEEE Transactions on Circuits and Systems for Video Technology, 14(1), 4-20.
7. Juels, A., Molnar, D.A. & Wagner, D.A. (2005). Security and privacy issues in
e-passports. In: First International Conference on Security and Privacy for Emerging
Areas in Communications Networks (SECURECOMM’05), 74-88, Athens, Greece,
IEEE.
8. Faundez-Zanuy, M. (2006). Biometric security technology. IEEE Aerospace and
Electronic Systems Magazine, 21(6), 15-26.
9. Lai, L., Ho, S.W. & Poor, H.V. (2011). Privacy–Security trade-offs in biometric security
systems—Part I: Single use case. IEEE Transactions on Information Forensics and
Security, 6(1), 122-139.
10. Huang, X., Xiang, Y., Chonka, A., Zhou, J. & Deng, R.H. (2011). A generic framework
for three-factor authentication: Preserving security and privacy in distributed systems.
IEEE Transactions on Parallel and Distributed Systems, 22(8), 1390-1397.
11. Meng, W., Wong, D.S., Furnell, S. & Zhou, J. (2015). Surveying the development of
biometric user authentication on mobile phones. IEEE Communications Surveys and
Tutorials, 17(3), 1268-1293.
12. Natgunanathan, I., Mehmood, A., Xiang, Y., Beliakov, G. & Yearwood, J. (2016).
Protection of privacy in biometric data. IEEE Access, 4, 880-892.
13. Memon, N. (2017). How biometric authentication poses new challenges to our security
and privacy [in the spotlight]. IEEE Signal Processing Magazine, 34(4), 194-196.
14. Kumar, T., Braeken, A., Liyanage, M. & Ylianttila, M. (2017). Identity privacy-
preserving biometric-based authentication scheme for naked healthcare environment.
In: IEEE International Conference on Communications. Paris, France, IEEE.
15. Jaronde, P.W., Muratkar, N.A., Bhoyar, P.P., Gaikwad, S.J. & Nagrale, R.B. (2018).
Review on biometric security system for newborn baby. International Journal of
Scientific Research in Science and Technology, 4(2), 907-909.
16. Osadchy, M. & Dunkelman, O. (2018). It is all in the system’s parameters: Privacy
and security issues in transforming biometric raw data into binary strings. IEEE
Transactions on Dependable and Secure Computing, 5971(c), 1-10.
17. Jain, A., Hong, L. & Pankanti, S. (2001). Biometric identification. Information
Systems Security, 43(2), 90-98.
18. Jain, L.A.K., & Hong, R. Bolle. (1997, May). On-line fingerprint verification. IEEE
Trans. Pattern Anal. Mach. Intel., 19(4), 302-314.
19. Michael Goh Kah Ong, Tee Connie, Andrew Teoh Beng Jin & David Ngo Chek
Ling. (2003). A single-sensor hand geometry and palm print verification system.
In: Proceedings of the 2003 ACM SIGMM Workshop on Biometrics Methods and
Applications, Berkley, California.
Security and Privacy Issues in AI-based Biometric Systems 99

20. Lawrence, S., Giles, C.L., Tsoi, A.C. & Back, A.D. (1997). Face recognition: A
convolutional neural-network approach. IEEE Trans. Neural Netw., 8(1), 98-113.
21. Swartz B. & Magotra N. (1996). Feature extraction for automatic speech recognition
(ASR). In: Conference Record of the Thirtieth Asilomar Conference on Signals,
Systems and Computers. 1, 748-752. CA, USA: Pacific Grove.
22. John Daugman. (2004). How iris recognition works. IEEE Transactions on Circuits
and Systems for Video Technology, 14(1), 21-30.
23. John Daugman & Cathryn Downing. (2008). Effect of severe image compression
on iris recognition performance. IEEE Transactions on Information Forensics and
Security, 3(1), 52-61.
24. Sulochana Sonkamble, Dr. R.C. Thool & Balwant Sonkamble. (2008). An effective
machine-vision system for information security and privacy using iris biometrics.
In: The 12th World Multi-Conference on Systemics, Cybernetics, and Informatics:
WMSCI 2008 at Orlando, Florida, USA.
25. Kresimir Delac & Mislav Gregic. (2004). A survey of biometric recognition methods.
In: 46th International Symposium Electronic in Marine, ELMAR-2004, Zadar,
Croatia.
26. Maltoni, D., Maio, D., Jain, A.K. & Prabhakar, S. 2004. Handbook of Fingerprint
Recognition. Berlin: Springer.
27. Arora, S. & Bhatia, M.P.S. 2022. Challenges and opportunities in biometric security:
A survey. Information Security Journal: A Global Perspective, 31(1), 28-48.
28. Tran, Q.N., Turnbull, B.P. & Hu, J. (2021). Biometrics and privacy-preservation: How
do they evolve? IEEE Open Journal of the Computer Society, 2, 179-191.
29. Gavrilova, M.L., Anzum, F., Hossain Bari, A.S.M., Bhatia,Y., Iffath, F., Ohi, Q.,
Shopon, M. & Wahid, Z. (2022). A multifaceted role of biometrics in online security,
privacy, and trustworthy decision making. In: Daimi, K., Francia III, G., Encinas, L.H.
(Eds.), Breakthroughs in Digital Biometrics and Forensics. Cham: Springer.
30. Holland, P. & Tham, T.L. (2022). Workplace biometrics: Protecting employee privacy
one fingerprint at a time. Economic and Industrial Democracy, 43(2), 501-515.
31. Patil, S.D., Raut, R., Jhaveri, R.H., Ahanger, T.A., Dhade, P.V., Kathole, A.B. &
Vhatkar, K.N. (2022). Robust authentication system with privacy preservation of
biometrics. Security and Communication Networks, 2022, 1-14.
32. Balasubramaniam, S. & Kavitha, V. (2015). Hybrid security architecture for personal
health record transactions in cloud computing. Advances in Information Sciences and
Service Sciences, 7(1), 121-130.
33. Balasubramaniam, S., Vijesh Joe, C., Chinnadurai Manthiramoorthy & Satheesh
Kumar, K. (2024). Relief-based feature selection and gradient squirrel search
algorithm enabled deep maxout network for detection of heart disease. Biomedical
Signal Processing and Control, 87, A(2024).
34. Choudhury, Avishek, S. Balasubramaniam, Ambala Pradeep Kumar & Sanjay Nakharu
Prasad Kumar. (2023). PSSO: Political squirrel search optimizer-driven deep learning
for severity level detection and classification of lung cancer. International Journal of
Information Technology & Decision Making, 2023, 1-34.
35. Balasubramaniam, S., Mohammad Haider Syed, Nitin S. More & Vijayakumar
Polepally. (2023). Deep learning-based power prediction aware charge scheduling
approach in cloud-based electric vehicular network. Engineering Applications of
Artificial Intelligence, 121.
100 AI Based Advancements in Biometrics and its Applications

36. Hernández-Álvarez, L., González-Manzano, L., Fuentes, J.M.D. & Hernández


Encinas, L. (2022). Biometrics and artificial intelligence: Attacks and challenges.
In: Breakthroughs in Digital Biometrics and Forensics, 213-240. Cham: Springer
International Publishing.
37. Shopon, M., Hossain Bari, A.S.M., Bhatia, Y., Narayanaswamy, P.K., Tumpa, S.N.,
Sieu, B. & Gavrilova, M. (2022). Biometric system de-identification: Concepts,
applications, and open problems. Handbook of Artificial Intelligence in Healthcare:
Vol. 2: Practicalities and Prospects, 393-422. Springer Link.
CHAPTER

AI-based Fingerprint and Voice


Recognition Systems

M. Nalini a*(0000-0001-6457-7990), S. Suvekab , Syed Ahmad Chan Bukharic


a
Department of Electrical and Instrumentation Engineering, Sri Sairam Engineering
College, Chennai, Tamil Nadu, India
b Undergraduate Student, Sri Sairam Engineering College, Chennai, Tamil Nadu, India
c Division of Computer Science, Mathematics and Science, Collins College of
Professional Studies, St. John’s University, Queens, NY, USA

1. Introduction
Artificial Intelligence is making our lives convenient and comfortable by solving
complex problems in an effective way. It has delved into the security system due
to its improved accuracy, authenticity, and data privacy. Artificial Intelligence (AI)
can solve complex problems in healthcare, entertainment, finance, education, etc.
In today’s world Expert systems, Natural Language Processing, Vision Systems,
Speech Recognition, Intelligent Robots, Authentication are done by biometric
verification [1]. Biometrics are the unique characteristics features of a person and
biometric systems are technologies that use biometrics of individuals to verify
and authenticate their identity. Biometric verification identifies and authenticates
based on physical or behavioral characteristics. Biometric technology can be
based on two biometric modalities: Physiological and Behavioral. Physiological
modalities are based on direct measurements of parts of the human body such
as the iris, retina, face, and fingerprints. Behavioral modalities include voice,
signatures, keystrokes [8, 9]. The fingerprint recognition involves machine
learning algorithms and is used widely in smartphone unlocking, secure financial
transactions, and border control. The Convolutional Neural Network (CNN) and
Gabor filter play a great role in fingerprint identification and verification by

*Corresponding author: [email protected]


102 AI Based Advancements in Biometrics and its Applications

identifying and matching Ridges and Valleys which can be seen in Figure 1
[16]. The voice recognition systems involve deep learning modeling and are
used widely in Google assistant, Smart home, and advanced security systems.
AI-based system is more effective than the traditional acoustic modeling system.

Figure 1: The presence of Ridges and Valleys in a fingerprint.

1.1. Common Applications of Biometrics


1. Military: All militaries around the world have departments dedicated to data
and information security. Here, biometric data is used to protect sensitive
information, thwart fraudsters, and give organizations easy access to
information when they need it.
2. Biometric Passport: Reduces the likelihood of passport fraud and forgeries;
some passports have RFIDs (Radio Frequency Identifiers) built in to help
with identification.
3. Airport Security: One of Israel’s busiest airports, Ben Gurion International
Airport, has installed biometric kiosks to ensure smooth operations with no
particular delays and minimize human error.
4. Financial Transactions: All contemporary ATMs have fingerprint scanners
installed, making card-less transactions possible.

1.2. Biometric Authentication Process


The three processes listed below comprise the biometric authentication
application which can be seen in Figure 2.
1. Enrollment
AI-based Fingerprint and Voice Recognition Systems 103

2. Verification
3. Identification
1.2.1. Enrollment
The initial step in the biometric authentication process is enrollment. A user
has to be registered in a database before they may authenticate. At this point,
the administrator incorporates a user’s biometric sample into the system by
establishing the user’s biometric template [11]. A biometric sample is a set of
data that represents the user’s biological attributes. This information is predicated
on characteristics taken from the user’s live scan face, voice, iris, and fingerprint
utilizing an enrollment usefulness.
1.2.2. Verification
Every time a user logs onto a computer system, the user is checked to confirm
that the information claimed the identity of the user. This step involves the
generation of a user biometric sample, which is then compared to the pre-existing
biometric templates kept in a database. In this case, a one-to-one comparison is
made. The user’s identification is confirmed if the biometric sample and the
previously created biometric template match.

1.2.3. Authentication
The entire database is searched to identify who the person is, because the user
doesn’t specify any identity during identification. When the match is found, the
system identifies the person by their biometric characteristics.

Figure 2: A flow diagram representing the process of biometric authentication


as described in the text.

2. Biometric Technology
Humans possess a variety of characteristics that can be employed as biometric
modalities. There are two categories for the biometric modalities.
1. Physiological
2. Behavioral
104 AI Based Advancements in Biometrics and its Applications

The foundation of physiological modalities is the direct measurement of


various human body parts, including the iris, retina, face, and fingerprint. The
behavioral modalities include keystrokes, voice, and signatures.

2.1. Various Biometric Technologies


The different types of biometric technologies are illustrated in Table 1.

2.1.1. Face Recognition


An individual’s face can be automatically recognized by the biometric system.
This technology analyzes certain facial features, such as the separation
between the eyes, nose width, cheekbone position, jaw line, chin, and so on.
For identification purposes, these systems measure the mouth, nose, eyes, and
other facial features. Additionally, these systems may measure lip and mouth
movements for increased accuracy. Face recognition converts distinctive features
of a face into a set of numbers by capturing facial characteristics from still
or moving images. Each person is uniquely identified by a single unit created
from the combination of these facial data. With the help of 3D biometrics and
millions of photos, AI is able to accurately authenticate a person’s face. The face
recognition process is mentioned in Figure 3. The face recognition technology
is a prominent one and used in mobile phone security lock, for example, iPhone
13 includes latest version of face recognition technology which uses True Depth
Camera system that projects and analyses nearly 30,000 invisible dots to create
accurate depth map of user’s face [22].

Figure 3: A diagrammatic representation of face recognition system.


AI-based Fingerprint and Voice Recognition Systems 105

Table 1: Various biometric technologies, its features and applications

Type of Biometric Features and Characteristics Applications of Technology


Modality

Fingerprint • Safe, Higher Reliability, and • Driver Authentication in


technology Highly Accurate. automobiles.
• Authenticating process is • License, Identity proof, and
faster. visa authentication process.
• Needs physical contact of the
person with the system.

Face technology • No need of physical contact. • Access verification


• Convenient, less complex • Human computer interaction
statistics. • Criminal identification
• Lightning effects are more • Surveillance
important.
• Identification process is fast.

Retina technology • Main advantage is that it • Used in top law-enforcing


can’t be copied. agencies such as CIA and
• The chances of error are very FBI.
low because no two people
can have same pattern of
retina.

Ear technology • Identification takes place fast. • Forensics surveillance.


• Stable technology.

Voice technology • Throat-related problems can • Online-based transactions.


affect the voice and thus • Voice interaction-based
accuracy. health and banking systems.
• Less expensive and can be
implemented easily.

Palm Print • Highly Reliable and • Medical diagnosis


technology permanent feature. • Personal identification

Hand geometry • Less Processing • Military access control


• More durability for usage

Signature • Less false acceptance rate • Banking system


• More accuracy
• Retrieval is easy
106 AI Based Advancements in Biometrics and its Applications

2.1.2. Fingerprint Recognition


Every person, including twins, has a different fingerprint, which is the uneven
pattern on the surface of the finger. The ridges themselves have a non-continuous
flow, and this discontinuity creates minutiae, or feature points. The pattern of
arches, whorls, and loops is what allows fingerprints to be recognized. Because
fingerprint technology has been used for so long, fingerprints are the most
established and well-known biometric identifiers [13]. Smartphones, laptops,
and other consumer electronics all have fingerprint scanners built in. Pattern
matching and minutia matching are the two primary technical approaches for
fingerprint recognition which can be seen in Figure 4. The minutiae matching
approach is the one most frequently employed in fingerprint recognition systems.

Figure 4: The process of fingerprint recognition which involves extraction and


binarization of minutiae points.

Figure 5: The process flow of voice recognition system which includes


capturing,sampling, extraction and comparing.
AI-based Fingerprint and Voice Recognition Systems 107

2.1.3. Voice Recognition


With voice biometrics, an individual’s voice is used to confirm or identify them.
The PC must have a microphone connected in order to identify the person’s
traits. A specific phrase will be spoken by users into microphones in order to
enroll. After that, the system generates a template using a variety of parameters,
such as larynx shape, pitch, and tone, as mentioned in Figure 5. Among all
biometric techniques, voice verification is the least invasive. But sometimes,
voice authentication might not produce 100% accurate results. The voice
recognition system might not function correctly, for instance, if the user has a
sore throat or coughs. Moreover, voice verification requires little user education
and is simple to use.

3. Fingerprint Recognition System


3.1. Fingerprint Pattern with Its Various Attributes
3.1.1. The Arches
This is the rarest fingerprint; only 5% of people on the planet have this pattern.
The Arch is different in that it lacks delta and cores. The Arch pattern is divided
into two subcategories: Tented Arch and Plain Arch.
• Plain Arch: The ridges in a simple arc pattern extend continuously from one
side of the fingertip to the other. They make up about 5% of the population and
are the rarest.
• Tented Arch: Another similarity between the plain arch and the tented arch is
that they both have raised ridges with a continuous pattern.

3.1.2. The Whorls


Between 25 and 35% of people have fingerprints that match the Whorl pattern.
The Whorl’s distinctive feature is that it has two deltas and a core. The
classification is the similarity between a whorl and an arch. There are two types
of Whorls: Central Pocket Whorl and Plain Whorl.
• Plain Whorl: A simple whorl is a circular pattern that represents a spiral or
spiral structure. This circular pattern has no breaks. The rotation formed in the
center is the result of at least one ridge [17].
• Central Pocketed Whorl: This type of whorl has a central ridge that is a smaller
inner whorl that curves multiple times.

3.1.3. The Loop


With 60-70% of the population exhibiting this pattern, loops are the most
widespread and common fingerprint pattern. There will be a minimum of one
core and delta in the Loop pattern. Three types of loop patterns exist: the central
pocket loop, radial loop, and ulnar loop.
108 AI Based Advancements in Biometrics and its Applications

• Ulnar Loop: This pattern consists of ridges that turn in a backward direction
without making a complete turn. Small finger ulnar loop patterns are present.
• Radial Loop: Located in the thumb, Radial Loop resembles the Ulnar Loop.
• Central Pocket Loop: The ridges in the Central Pocket Loop patterns recur to
encircle the central whorl. The different types of fingerprint pattern can be seen
in Figure 6.

Figure 6: Arches, Loop and Whorl are the different types of fingerprint patterns.

3.2. Fingerprint Identification System Using Machine Learning


Building techniques or algorithms that can be fixed so that, with practice, their
performance improves automatically is the focus of machine learning systems
(training). A machine learning system uses source data to train it initially, then
uses that experience to perform necessary operations. Machine learning includes
many methods, including genetic algorithms, artificial neural networks, support
vector machines, probabilistic models, Bayesian training, and genetic algorithms.

3.2.1. Artificial Neural Network (ANN)


3.2.1.1. Preprocessing
Most of the causes of fingerprint identification errors are noise and low image
quality. Pre-processing of the fingerprint is required in order to enhance detection
results. It makes it possible to thin out the original image, which is then used
to extract minute details. The five steps in this process are Normalization,
Enhancement, Binarization, Filtering, and Thinning which can be seen in
Figure 7.
I. Normalization: The main aim of this step is to keep the grayscale values ​​of
a fingerprint image within a desired range of values.
II. Fourier transform is used to enhance fingerprints: First, divide the input
image into blocks of X × Y pixels. Each block then undergoes a Fourier
transform. One benefit of the FFT is that it can reduce some background
noise, such as false connections between ridges, and connect some falsely
broken points on ridges [15].
AI-based Fingerprint and Voice Recognition Systems 109

III. Binarization: The fingerprint image’s grayscale level is more indicative


of the image quality than it is of person identification. The 256 levels of
gray are converted to black and white without loss of information in the
following steps [6]. To do this, we need to set a global intensity threshold on
the grayscale image. Next, each pixel’s local gray value should be compared
to the threshold. If the pixel value is less than the threshold, it becomes black,
and if it is greater than the threshold, it becomes white. Once this process is
complete, the image is converted to binary format and all pixel values ​​are
either 0 or 1. In reality, the information (ridges) corresponds to the value 1
and the background (0 for black and 1 for white).
IV. Gabor filter: Gabor filter is used to remove the noise and obtain the real
ridge and valley structure. This latter is a Gaussian function modulated by a
complex sinusoid, with variances sx and sy along the x and y axes, respectively.
True ridge and valley structures are preserved, and noise is eliminated.
V. Thinning: The purpose of this step is to remove all unnecessary pixels until
the ridge is only 1 pixel wide. The algorithm removes unnecessary pixels
from each small image window (3 × 3) each time it scans the entire fingerprint
image.

(a) (b)
Figure 7 (a) & (b): The various images obtained during the preprocessing
as described in the text.

3.2.1.2. Feature Extraction


To extract feature points, use the cross-number technique which includes
endpoints or branch points. A 3 × 3 window is used to scan the local neighborhood
110 AI Based Advancements in Biometrics and its Applications

of each ridge pixel in the thinned image to extract branches and ridge edges
from it. The ridges edge is sensitive to noise, so we have decided to use the
fork for identification. The fingerprint image is divided into a grid of 64 zones
and a profile corresponding to the image is created. In each zone, the number of
branches is calculated, giving the system an error tolerance for image rotation and
translation. The normalized value of the number of branches in the equivalence
zone corresponds to each neuron in the input layer.
3.2.1.3. Classification
The benefits of ANNs are numerous and include generalization, fault tolerance,
and adaptive learning. This step’s goal is to train an ANN to identify various
fingerprint images as belonging to their respective owners. Identification will be
made possible by the algorithm once learning is accomplished.

3.2.2. Convolutional Neural Network (CNN)


Convolutional Neural Networks revolutionized the field of neural networks,
enabling applications in images and bypassing limitations in Artificial Neural
Networks (ANNs) [14]. CNNs function like digital filters, producing feature
maps rather than single values, preserving local coherence and reducing
parameter numbers while maintaining model capacity. The activation function
was changed from Sigmoid to Rectified Linear Units (ReLUs), providing
non-linearity and allowing simple differentiation without damping gradients.
This allowed for deep networks with arbitrary number of layers, allowing for
recombined feature maps. Early CNNs used sophisticated strategies to initialize
parameters, but this is now less necessary as models converge quickly. CNNs’
structure is a paradigm shift, as feature extraction and pattern recognition are
trained jointly, allowing for a holistic approach to learning and making correct
decisions. This holistic approach allows for better decision-making and improved
performance in the field.

3.3. Technological Advancements in Fingerprint


Recognition System
3.3.1. Siamese Neural Network
CNNs are the most commonly used technique in image processing and other data
processing applications, including speech recognition. Siamese neural networks
are CNN extensions that create a coupling framework between two ANNs.
The Siamese network has two CNNs that share the workload. The association
between two images is output after being input to a comparison network with a
CNN and a loss function. Traditional fingerprint recognition methods are based
on comparing details. However, this method skips the minutiae extraction stage
and inputs two binary fingerprint images into the Siamese Neural Network
to find the similarity between the two fingerprints and obtain the fingerprint
AI-based Fingerprint and Voice Recognition Systems 111

identification result. Processes such as image enhancement, binarization,


standardization of fingerprint images, input to the Siamese network, and output
of matching results must be completed throughout the system. “Fingerprint image
preprocessing” and “Fingerprint image matching based on Siamese network” are
its two sections which can be seen in Figure 8. This approach is an innovative
method that directly compares fingerprint images with a Siamese neural network
to obtain a similarity score, unlike traditional fingerprint identification methods
that remove details and perform matching. The data storage techniques used by
various fingerprint recognition systems vary and that the data are not compatible.
It is more straightforward, intuitive, compatible, and practical than traditional
fingerprint identification techniques.

Figure 8: The fingerprint image processing based on Siamese Neural Network.

3.3.2. Contactless Fingerprint Recognition System (CFRS)


In contact-based Automatic Fingerprint Recognition System (AFRS), an advanced
complementary MOSFET (CMOS) image sensor is typically incorporated
to capture the fingerprint image. Touch-based biometric systems suffer from
common problems such as nonlinear spatial distortions and low contrast regions
caused by erroneous finger pressure on the sensor plate. With contact-based
AFRS, each person’s finger is constantly touching the sensor, which can create
issues where sensor cleanliness should be a top priority [12]. This may cause
infection or cause equipment failure due to dust and dirt accumulating on the
sensor. Furthermore, because contact-based sensors are readily faulty when not
used properly during physical touch, they have a significant maintenance cost.
Additionally, there is a serious security risk associated with these technologies
since each time a fingerprint is acquired, a copy print of the finger is left on
the sensor surface, which can be easily removed. The suggested CFRS uses a
Raspberry Pi NoIR camera V2 with an 8-megapixel Sony IMX219 sensor to
take distant finger images [4]. As can be seen, the suggested method processes
112 AI Based Advancements in Biometrics and its Applications

images taken by the system’s camera sensor using a customized Siamese CNN
architecture. The fingerprint image is specifically embedded with a fixed length
by a Siamese network, and this embedding is used to calculate the similarity
index between the reference image and the probe image. Additionally, we used
an image enhancement approach on the finger image that was recorded, and
we used the standard NIST Biometric Image Software (NBIS) to do minutia-
based matching. Ultimately, the combined scores from the two modules yield
the ultimate score [21].

4. Voice Recognition
Similar to other biometric identification systems like fingerprint or face
recognition, voice recognition authentication operates along very similar lines.
A preliminary template is created by the voice recognition system using a
sample of the user’s voice in order to enroll the user. A system may occasionally
capture many samples, which can then be combined to provide a template that
is more accurate. This template, like other biometric identification techniques,
is more than just a speech recording. It is not a thing that is easily taken. The
voice authentication system’s exclusive template is a mathematical depiction of
the individual’s voice. At this point, the original voice recordings are thrown
away and the person’s voice is matched using a mathematical representation
(a ‘template’) to verify their identity. This template cannot be decoded without
the vendor’s proprietary, trade secret algorithm, making it difficult to read or
interpret [10]. An individual’s identity is verified by comparing a voice sample
to the initial template after it has been prepared. The identity of the speaker is
confirmed when there is a significant match between the templates, indicating that
the same individual spoke both samples. We call this kind of voice recognition
authentication “one-to-one matching”.
One-to-many speech recognition authentication is an additional method. This
method compares a speech sample from an unidentified person to a number of
enrollment templates in an attempt to identify a match. Usually called speaker
identification, there are accuracy limitations with this technique, and application-
specific factors will determine its utility.

4.1. Artificial Neural Network


Computational techniques that extract distinctive elements from voice signals
facilitate the identification of speech signals due to the intricate nature of the
sound type pattern. An artificial neural network technique, which has shown to
be dependable in the recognition of image patterns, including graphical sound
signals, is employed to satisfy this need [7]. This study recognizes the sound
signal pattern using an artificial neural network. Time series prediction, sound,
picture, and other crucial aspects of the pattern recognition system have all seen
extensive use of synthetic neural network techniques [5]. The input noise cannot
AI-based Fingerprint and Voice Recognition Systems 113

be recognized if it is not recorded in the database since the system can only
recall the voice of a trained individual. However, a predicted fluctuation in voice
signal input will not impact the system’s success rate, ensuring the validity of
the results. The technology that has been built will identify an individual’s voice
following a series of steps. This is comparable to the state that characterizes
voice acquisition—that is, the first time an individual encountered a recognizable
voice [17]. Subsequently, a new individual’s sound differs from other people’s
music; this process is known as feature extraction.

4.2. Deep Neural Network


There are two primary connections for voice pickup: endpoint detection and
sampling. The former refers to the process of gathering sound data samples and,
as the initial stage of voice pickup, transforming the analog signals gathered by
the converter into digital audio. To prevent distortion from low frequency, the
sound card collects voice signals at a frequency twice as high as the frequency
utilized in the previous phase. Endpoint detection, sometimes referred to as
speech detection and speech boundary detection, is the process of identifying
speech and noise when gathering speech samples in a noisy setting. It also
lowers speech coding speed, equipment energy consumption, and broadband
communication costs, all of which improve recognition rate [14]. For voice
pickup, there are two main connections: sampling and endpoint identification.
The former describes the process of obtaining sound data samples and converting
the analog signals obtained by the converter into digital audio as the first step
in voice pickup. The sound card records voice signals at a frequency twice as
high as the frequency used in the preceding phase in order to prevent distortion
from low frequency.
When collecting voice samples in a noisy environment, the act of
distinguishing between speech and noise is known as endpoint detection, also
frequently called speech detection and speech boundary detection. Additionally,
it reduces broadband connectivity costs, equipment energy consumption, and
speech coding speed all of which enhance recognition rate.

4.3. Technical Advancements in Voice Recognition


4.3.1. Gabor Network and Heuristic Algorithm
Nobel prize-winning Hungarian physicist Dennis Gabor pointed out the
disadvantage of the Fourier transform in 1946 [2]. To be more precise, the
transformation is not appropriate for the analysis of small portions of a chosen
temporal signal. His definition of a temporal frame and windowing procedure,
which resulted from this observation, indirectly assisted in the analysis of only
a portion of the signals. We were able to reduce the Fourier transform’s flaws by
using windowing operations. The application of windows smooths out spectral
features, which lessens signal spectrum blur [2].
114 AI Based Advancements in Biometrics and its Applications

4.3.2. AI Voice Recognition on Helping Elders Use Mobile Phones


More Easily
Converting vocal commands into computer orders would include two main
steps. The intended soundtrack must be separated from noises in the first step.
The second step involves selecting important terms from the audio track and
creating a computerized ranking. In this section, the system would first segment
the audio file into words, and then identify the most important words by counting
the likelihood that each word that was separated would be a key word using
Bayesian learning. It is important to remember that depending on how much
weight various data sections have, this learning process may produce varied
results [3]. Because elderly people typically speak more slowly than younger
people when providing voice commands to an AI voice recognition system, this
training method differs from training methods for general voice systems. As
a result, the two systems’ definitions of ‘generality’ may differ. For example,
this training approach might permit pauses or slower speech rates, whereas
traditional training systems wouldn’t.

5. Challenges in Biometric Authentication


5.1. Fingerprint Recognition
Because of its distinctiveness, recognition systems are frequently utilized in
biometric technologies for system access authentication. Because each fingerprint
is unique, no two persons have the same or identical fingerprint pattern; rather,
each person’s pattern is distinct from the others and does not vary over time.
Fingerprints are not similar, not even in identical twins [20]. A few areas, such
as sensors, feature extraction techniques, matching algorithms, etc., are making
the implementation of the fingerprint recognition system quite difficult. The
following lists the primary issues and challenges with Fingerprint Recognition
System (FRS):
1. One type of mismatching that results from physical distortion is when fingers
become cut or injured.
2. Mismatches brought on by rotation or displacement as the finger is scanned
across the sensor.
3. Unauthorized entry because of clay printing or finger plasticity.
4. Differences in impressions made on the same finger, which could be caused
by noise in the sensor or skin problems.
The widespread use of biometrics in a variety of applications has greatly
raised the danger of identity theft. Forensic biometric identity fraud attempts have
increased over the last ten years. For example, identity forgers frequently use
spoof attacks to fabricate fingerprints using dummy fingerprints made with silicone
molds, clay, and gelatine. The inability of current spoof detection techniques to
cope with low accuracy rates is a bottleneck.
AI-based Fingerprint and Voice Recognition Systems 115

5.2. Voice Recognition


Error rates in voice-based systems are extremely high, especially when it comes
to false rejections. Its accuracy is impacted by numerous issues. These consist
of low-quality voice samples, fluctuations in a speaker’s voice caused by illness,
mood swings, and aging, and background noise. To lessen the problems with
cost, interoperability, time-to-deployment, vendor lock-in, and other aspects of
developing applications, we need a standard application programming interface
(API) [18]. Even minute variations in a user’s speech pattern can have a negative
effect on standard scoring models by leading to erroneous approvals or rejections.
When you compute the score, it will gradually drop over time. Pitch and speed
in speech frequently change over time. When it comes to voice biometrics,
this is a dangerous variable. For a match, the score should always be as high
as possible, and aging may cause a rise in false positives or rejections over
time. For instance, pitch will fluctuate several times in a lifetime. Furthermore,
variations that impact accuracy over time can be caused by a variety of factors
other than age. These include the speaker’s emotional state, stress level, physical
condition, and vocal effort, all of which can affect the accuracy of identification.
The challenge facing researchers aiming to increase the accuracy of voice
models is compensating for these factors [24-25].

6. Conclusion
The integration of AI in fingerprint and voice recognition systems marks a
significant advancement in biometric technology. The use of sophisticated
algorithms enhances accuracy and security, mitigating traditional concerns
of false positives. The subject of biometrics is expanding quickly and is
predicted to do so for some time to come. With the advancement of biometric
technology, organizations and people may now assess identity with more
accuracy and dependability. Biometric systems will grow increasingly accurate
and dependable as technological advancements enable bigger data sets and
more thorough analysis. Furthermore, a far wider range of applications—
from banking to national security to medical diagnosis—should see the use
of biometric technologies. Biometric technologies appear to have a bright and
hopeful future. Biometric recognition systems are growing in popularity and
sophistication because of the growing amount of digital data being generated,
saved, and utilized. Reliable real-time identity verification employing on-
site cameras will probably be powered by AI-based biometrics. This will be
particularly true for voice recognition, stride, accent, and other behavioral and
facial biometrics. Systems that use more secure biometric markers, such as odor
recognition, DNA signature, heartbeat pattern recognition, and hand geometry,
are being developed in addition to the established biometric identity verification
systems. The developing Multi-modal approach using two biometric traits is
enhancing biometric system, which makes the authentication process much more
116 AI Based Advancements in Biometrics and its Applications

secure and safer [26-27]. The best example of multimodal approach is combining
face recognition and voice recognition technology for multimodal approach
hence reducing equal error rate [28-29]. In the future, biometric technology will
employ these biometric markers for high-security applications.

References
1. Zhuhe Wang, Nan Li, Tao Wu, Haoxuan Zhang & Tao Feng. (2021). Simulation of
human ear recognition sound direction based on convolutional neural network. Journal
of Information Systems, 30, 209-223.
2. Marcin Wozniak & Dawid Połap. (2017). Voice recognition through the use of gabor
transform and heuristic algorithm. Journal of Electronics and Telecommunications,
63, 159-164.
3. Qingyuan Yao. (2021). The application of artificial intelligence voice recognition on
helping elders use mobile phones more easily. Journal of Physics: Conference Series,
1824.
4. Aman Attrish, Nagasai Bharat, Vijay Anand & Vivek Kanhangad. (2021). A contactless
fingerprint recognition system. arxiv:2108.09048 [cs.CV].
5. Ali Ismail Ahmad. (2012, Dec.). Machine learning techniques for fingerprint
identification: A short review. In: 2012 International Conference on Computer Science.
6. Konark Modi & Lakshmipathi Devaraj. (2022). Advancements in biometric technology
with artificial intelligence. arxiv:2212.13187 [cs.CR].
7. Sathish, A.H., Khan, A.H. Mk., Nagendra, S. & Nasir, I.A. (2021). AI-based
voice biometric authentication for remote proctoring. Vidyabharati International
Interdisciplinary Research Journal (Special Issue).
8. Luana Pascu. (2019). Unmanned stores using biometrics, artificial intelligence to be
tested at Singapore University campuses.
9. Chris Burt. (2019). New AI engine boosts morpho wave compact biometric fingerprint
performance. https:/www.biometricupdate.com.
10. Upasana Dutta & Shikha Tuteja. (2015). A review paper on biometrics: Fingerprint
and speech recognition. International Journal of Engineering Research & Technology
(IJERT), 4, 4.
11. Zhimin Zhang, Huansheng Ning, Fadi Farha, Jianguo Ding & Kim-Kwang Raymond
Choo. (2022). Artificial intelligence in physiological characteristics recognition
for internet of things authentication. Digital Communications and Networks. doi.
org.10.1016/j.dcan.2022.1.06.
12. Vivek Sharma, Monalisha Ghosh Dastidarb, Sarada Sutradharc, Veena Rajd, Kithma
De Silvae & Sharmili Roy. (2022). A step toward better sample management of
COVID-19: On-spot detection by biometric technology and artificial intelligence.
COVID-19 and the Sustainable Development Goals, 2022, 349-380.
13. Amjad Hassan Khan, M.K. & Aithal, P.S. (2022). Voice biometric systems for user
identification and authentication: A literature review. International Journal of Applied
Engineering and Management Letters (IJAEML), 6(1), 198-209.
14. Mustafa Shuaieb Sabri, Cilpa Chinnappan & Dr. R. Porkodi. (2021, Jan.). Fingerprint
recognition technology using deep learning: A review article. SSRN Electronic
Journal, 9(1), 4647-4663.
AI-based Fingerprint and Voice Recognition Systems 117

15. Ridouane Oulhiq, Saad Ibntahir, Marouane Sebgui & Zouhair Guennouna. (2015).
Fingerprint recognition framework using artificial neural network. STA, 2015, 1-6.
16. Abhishek P. Iyer, Karthikeyan, J.M.D., Rakibul Hasan Khan & Binu. (2020). An
analysis of Artificial Intelligence in biometrics: The next level of security. Journal of
Critical Reviews, 7.
17. Abdullah Saud & Nazar Elfadil. (2020). Biometric authentication by using fingerprint
recognition system. International Journal of Scientific Engineering and Science, 4, 22-
28.
18. Pal, M. & Saha, G. 2015. On robustness of speech based biometric systems against
voice conversion attack. Applied Soft Computing, 30, 214-228.
19. Bhattacharjee. U. (2013). A comparative study of LPCC and MFCC features for the
recognition of Assamese phonemes. International Journal of Engineering Research &
Technology, 2.
20. Harakannanavar, S.S., Renukamurthy, P.C. & Raja, K.B. (2019). Comprehensive
study of biometric authentication systems, challenges and future trends. International
Journal of Advanced Networking and Applications, 10, 3958-3968.
21. Labati, R.D., Genovese, A., Piuri, V. & Scotti, F. (2013). Contactless fingerprint
recognition: A neural approach for perspective and rotation effects reduction. In:
Conference: Computational Intelligence in Biometrics and Identity Management,
2013. IEEE.
22. Elvir Misini & Uran Lajci. (2022). Biometric authentication. University of Prishtina.
23. Ammour, N., Bazi, Y. & Alajlan, N. (2023). Multimodal approach for enhancing
biometric authentication. J. Imaging, 9.
24. Balasubramaniam, S. & Satheesh Kumar, K. (2022). Fractional feedback political
optimizer with prioritization-based charge scheduling in cloud-assisted electric
vehicular network. Ad Hoc & Sensor Wireless Networks, 52(3-4), 173-198.
25. Muthumeenakshi, R., Charanjeet Singh, Pallavi V. Sapkale & Moresh M. Mukhedar.
(2022). An efficient and secure authentication approach in VANET using location and
signature-based services. Adhoc & Sensor Wireless Networks, 53.
26. Gollagi, Shantappa G. & Balasubramaniam, S. (2022). Hybrid model with optimization
tactics for software defect prediction. International Journal of Modeling, Simulation
and Scientific Computing, 14(02), 2350031.
27. Subhadra Sarngadharan, Ajitha, Rashmi Narasimhamurthy, Balasubramaniam
Sankaramoorthy, Suryabhan Pratap Singh & Charanjeet Singh. (2022).
Hybrid optimization model for design and optimization of microstrip patch
antenna. Transactions on Emerging Telecommunications Technologies, 33(12), 4640.
28. Bayan Alharbi, Hanan S. & Alshanbari. (2023). Face-voice based multimodal biometric
authentication system via Face Net and GMM. Peer J. Computer Science, 9.
29. Kristtopher K. Coelho, Eduardo T. Tristão, Michele Nogueira, Alex B. Vieira &
José A.M. Nacif. (2023). Multimodal biometric authentication method by federated
learning. Biomedical Signal Processing and Control, 85.
CHAPTER

Biometric Facial Recognition


and Ethics

Usha S.a, Anbazhagan Geethaa*(0000-0001-8367-1552), Santhakumar J.b,


Sundaravadivazhagan B.c
a Department of Electrical and Electronics Engineering, College of Engineering
and Technology, SRM Institute of Science and Technology, Kattankulathur,
Chennai - 603203, Tamil Nadu, India
b
Department of Mechanical Engineering, College of Engineering and Technology,
SRM Institute of Science and Technology, Kattankulathur, Chennai - 603203,
Tamil Nadu, India
c Department of Information Technology, University of Technology and Applied
Sciences, AL Mussanah, Oman

1. Introduction
Facial recognition technology (FRT) is classified as a physiological identifier
within the field of biometrics, among other methods such as retina scanning,
fingerprints, voice recognition, palm printing, DNA matching, and iris
recognition. The possible uses of this technique are wide-ranging and may be
employed in several fields, including law enforcement, security screenings, and
computer authentication [1].
Over the course of recent decades, FRT have transitioned from being
confined to the realm of science fiction and cinema. According to scholarly
research, it can be observed that they have emerged as a fundamental aspect of
individuals’ daily routines. FRT has the capability to gather and analyse a vast
number of images sourced from the internet and databases, with the purpose of
generating a comprehensive composite. This composite may then be utilised by
law enforcement agencies, organisations, and people. The ability to recognise
faces is a cognitive ability that is often overlooked by individuals; however,

*Corresponding author: [email protected]


Biometric Facial Recognition and Ethics 119

it plays a crucial role in facilitating effective social interactions. Nevertheless,


certain individuals possess the remarkable aptitude to instantaneously identify an
individual from afar due to specific discernible facial characteristics [2]. Figure
1 represents the progression of FRT over the course of several years.

Figure 1: Development of FRT through the years.

FRT operates using algorithms on a large scale. The portrayal of the


workings of the system in films has been encountered by a considerable number
of individuals, although it is infrequently depicted accurately. Every programme
functions in a unique manner depending on its own algorithms. The process has
a conceptual similarity with the alignment of fingerprints’ swirls and lines, though
it is slightly more difficult. The fundamental aspect of human identification via
biometrics involves the process of extracting and analysing facial features derived
120 AI Based Advancements in Biometrics and its Applications

from either an image or a video recording. The FRT system thereafter does a
comparative analysis of the provided information by cross-referencing it with a
pre-existing database of stored photos in order to identify a potential match [3].
The identifying process employs a series of four phases. The initial
component necessitates the utilisation of a camera to record the visage of an
individual, whether in isolation or inside a group setting. The optimal capture
of the image occurs when the subject maintains direct eye contact with the
camera. Recent advancements, though, permit minor variations from this direct
methodology. Subsequently, a template is generated in either two-dimensional
or three-dimensional format, encompassing the measurements of the individual’s
facial features, including but not limited to the interocular distance, contour of
the zygomatic bone, extent of the orbital cavities, and dimensions of the nasal
structure [4].
These features are commonly referred to as nodal points, and it is estimated
that a face typically possesses approximately eighty of these distinctive identifiers.
Subsequently, the features are subjected to analysis, wherein the software does
a comparison between the facial template of the individual and the templates
contained inside a database, with the aim of identifying a probable match. The
process of facial interruption is eventually converted to a scientific equation.
The nodal points are assigned integer values within a numerical code known
as a faceprint. Similar to the unique pattern found in a thumbprint, each person
possesses their own particular facial features. The final stage of the process is
the examination of the nodal points, wherein software is utilised to compare the
facial template of the individual under scrutiny with those stored in a database,
with the objective of identifying a potential match [5].
Given the plenty of image storage options, it is natural to inquire about the
scale of databases housing individuals’ visual data. It is stated that a significant
number of photographs, exceeding 20,000, are published to various social media
platforms within the span of time it takes for an individual to finish reading the
current article. Additionally, the advanced algorithms possess the capability to
generate an index including images of a certain individual. Businesses utilise
photos and social media posts to a significant extent in order to generate databases
that can be searched using facial recognition software. The utilisation of FRT
by law enforcement agencies has been in practise for approximately 20 years.
However, the abundance of images on social media platforms has resulted in
the disclosure of historically not accessible amounts of information about an
individual’s daily activities and social relationships [6]. In light of the widespread
availability of the Internet and the increasing integration of social media into daily
routines, empirical research indicates that individuals express their uncertainty
over the means to effectively regulate their online engagement.
This emerging technology has numerous advantages, including the
enhancement of safety and security measures, prevention of criminal activities,
and reduction of human interaction. There exists the potential for the enhancement
of medical assistance. FRT has become a well-established element of airport
Biometric Facial Recognition and Ethics 121

security screening. Its primary purpose is to assist in identifying persons who


may be engaged in criminal activities, acts of terrorism, or pose other possible
threats to airlines and passengers. Compared to alternative security methods
like as fingerprinting, it necessitates a decreased allocation of human resources.
Additionally, it is important to acknowledge that there exists no stipulation
mandating the presence of physical contact or direct interpersonal interaction.
On the other hand, the use of artificial intelligence in this technology enables
the development of an automated and efficient process [7]. An illustration of the
conceptual block diagram of FRT is depicted in Figure 2.

Figure 2: Conceptual block diagram of FRT.

FRT is an intelligent technology that involves the automated recovery,


conversion into digital format, and analysis of the spatial and geometric
configuration of facial features with the aim of identifying individuals. The
procedure encompasses the transformation of a digital image capturing the
appearance of an individual into a digital blueprint, wherein a topographical
representation depicting the arrangement of facial features is produced. The
process of conversion is made possible through the utilisation of an algorithm that
does a comparative analysis between the facial image and an existing record within
a database. Images can be obtained from several sources, such as repositories
containing passport or driver’s licence photographs, as well as the vast collection
of images accessible on social media platforms and the internet [8].
122 AI Based Advancements in Biometrics and its Applications

The incorporation of biometric FRT into pre-existing closed circuit television


systems in both public and private settings facilitate instantaneous identification
of individuals. The incorporation of biometric technologies plays a crucial role in
facilitating a social shift towards automated decision-making processes that are
characterised by little human involvement. The extant research recognises that the
transfer of agency from humans to machines raises ethical concerns pertaining to
mediated social sorting and discrimination. Nevertheless, the primary emphasis
of existing literature is on sociological examination of these matters, resulting in
a lack of applied ethical analysis that could provide a foundation for legal and
policy solutions. The increasing acceptance and implementation of this technology
pose numerous significant moral challenges for liberal nations [9]. The difficulties
surrounding biometric FRT primarily stem from the potential conflicts that may
occur between the ethical standards being pursued and their implementation in
different situations.
They are inherent to the framework of liberal democracy, encompassing
principles such as safeguarding, personal privacy and independence, and
democratic responsibility. The domains described above span several areas such
as border security, criminal investigation, national security, and the monetization
of data within the corporate sector. The ethical, legal, and policy concerns
surrounding the relationship between the authorised collection of biometric data
for reasons such as law enforcement, national security, and government service
supply, and the rights to privacy and autonomy in liberal democracies, are of
significant importance. In liberal democratic nations, the emergence of terrorism
as a substantial danger has necessitated considerable modifications to legislation
and operational procedures within law enforcement and security agencies over
the course of the last two decades [10].
Thus, current government agencies have greater authority to gather evidence
and conduct surveillance, allowing them to detect, restrict, and track risks like
terrorism and international crime. The consequences of these modifications have
sparked a scholarly discourse over the acceptability of gathering data, particularly
biometric information, from individuals who have not engaged in any criminal
activities. This argument also extends to the broader ethical implications of
programmes that involve the collecting of biometric information. There is a
pressing need for novel methodologies in order to effectively encounter the
exponential growth in data availability and its diverse applications, particularly
in the realms of consent and data security. The detailing of different applications
where FRT is employed in given in Table 1.
The chapter is organized as: Section 2 presents the insights of the current
approaches in ethics. Section 3 provides a detailing of Laws Regulating FRT
and its implementation. Section 4 serves as a summary of reliable FRT and its
empirical advancements. Lastly, the conclusion and the future scope of FRT
is provided.
Biometric Facial Recognition and Ethics 123

Table 1: Various applications of FRT

S. No. Application Remarks


1 Safety and Controlling FRT enhances security measures in access control
Access systems, safe environments, and smart phones,
enabling individuals to gain entry without traditional
methods like key cards or PINs.
2 Surveillance and Law FRT is used by authorities to monitor public areas
Enforcement and aid criminal investigations, raising concerns
about privacy and potential abuse, prompting
discussions on balancing security and human rights.
3 Cybersecurity FRT, a biometric authentication method, enhances
digital safety by eliminating the need for passwords,
thereby reducing the risk of hacking.
4 Analytics for retailers FRT is a retail system used for customer
and customers statistics, allowing for tracking store movements,
demographic analysis, and evaluating merchandise
interaction.
5 Healthcare FRT is used in medical fields to verify patient
identities, regulate access to facilities, ensure
accurate therapy, and integrate into surveillance
systems for patient health assessment.
6 Travel and Airport Automated FRT in airports improves passenger
Security verification, efficiency, and security by automating
passport verification, managing boarding
procedures, and screening individuals against
watchlists.
7 Education FRT is utilised in educational institutions to
ensure precise attendance monitoring and security
measures, streamlining data for faculty and students.
8 Personalisation and FRT in entertainment enhances game experiences
Entertainment by monitoring player expressions, and some
smart devices use face recognition to personalise
interactions with users based on their interests.

2. Current Approaches to Ethics


This section will present a comprehensive summary of the existing regulatory
and policy framework pertaining to FRT. This will also aid in identifying legal
and policy shortcomings, allowing for the development of suggestions aimed at
fostering a more morally responsible future in the use of FRT. FRT is a powerful
surveillance tool with many uses, needing additional monitoring and control.
Consumer items like smartphones let customers enable or disable FRT. The
widespread adoption in public settings makes avoiding it harder.
124 AI Based Advancements in Biometrics and its Applications

Race and gender inequality in protestor identification has challenged


the technology’s widespread use. This scares me about free expression and
the future. Therefore, major tech companies have restricted FRT use and
commercialization [11]. Public knowledge and negative reactions have limited
FRT use in difficult situations and supported regulation. A multifaceted method
that incorporates government restrictions, industry self-regulation, and privacy
considerations improves user liberty and control without limiting technical benefits
or compromising free expression rights. Be aware that FRT has considerable
surveillance capabilities.
The utilisation of technology by both governmental and corporate entities
poses a significant potential for influencing the lives of individuals and society
as a whole. The phenomenon has become so widespread that it is now universal,
although it is often hidden [12]. The broad adoption of artificial intelligence (AI) is
inevitable due to its vast and innovative capabilities in different fields, such as
healthcare, environmental conservation, security, and education. FRT becomes
operational by employing machine learning algorithms and is categorised as a
subset of AI. The aim is not to improve human abilities, but rather to replace them.
The primary emphasis in the field of innovation has been directed towards
the development of autonomous systems. This has resulted in a situation where
data-driven systems, such as variety of deep learning techniques, as given in
Figure 3 , provide challenges in identifying the underlying reasons of undesirable
outcomes. Since the initiation of AI, there has been a notable lack of emphasis
on the creation of user-friendly control systems that can be easily operated by
people through intuitive interfaces [13].

Figure 3: Deep learning algorithms in FRT.


Biometric Facial Recognition and Ethics 125

The widespread growth of intelligent systems has led to considerable concerns


over ongoing problems related to biases in decision-making processes driven by
machines. Furthermore, these biases worsen socioeconomic inequalities, such as
the unfair treatment of marginalised people, violations of data privacy, and even
violations of basic human rights. It promotes a paradigm change referred to as
the second Copernican revolution.
The final report’s outline highlights two main assertions: firstly, the significant
impact of computer systems’ advancing capabilities on a global scale, and
secondly, the expansion of the United States’ weakness due to the increasing
influence of AI. This report suggests that America’s technological dominance,
which has remained unchallenged since the onset of World War II, is now under
threat. The NSCAI represents a focused initiative within the America, emphasising
the critical need for government and national engagement in the development
of intelligent systems. It may be crucial to acknowledge the regulatory and
innovative steps required to ensure ethical implementation of AI technologies
hold significance on a global scale.
NSCAI provides an account of the current state of the intelligent system
and its projected future advancements. Additionally, it proposes that the United
States actively engage in fostering the rapid progress and potential of AI, while
concurrently ensuring the establishment of an ethical and sustainable trajectory
for its growth [14]. Figure 4 presents a summary that illustrates the existing
and prospective uses of FRT. Additionally, it offers a concise overview of the
advantages and disadvantages associated with the utilisation of this technology.
This aims to demonstrate some legal and ethical considerations associated with
its utilisation.

Figure 4: Existing and prospective uses of FRT.


126 AI Based Advancements in Biometrics and its Applications

In light of the increasing utilisation of AI across several domains and its


widespread accessibility, modern organisations have proactively intensified their
endeavours to express fears and mobilise efforts against governmental bodies,
businesses, and private organisations that are perceived as posing a risk to the
protection of individual civil rights. To promote a future where technology
liberates rather than restricts, one of Fight for the Future’s main goals is to ban
FRT surveillance.
It also highlights several significant concerns associated with this technology,
including: (1) The identification system exhibits a 98% inaccuracy rate, rendering
it significantly flawed. (2) The utilisation of FRT databases by law enforcement
in the absence of warrants raises concerns regarding the invasive nature of
the technology and its potential violation of the Fourth Amendment. (3) The
systematic misidentification of individuals belonging to marginalised groups,
including people of colour, women, and children, underscores the unfair nature
of the technology. (4) The data gathered is stored within governmental databases,
rendering it susceptible to identity theft and unauthorised access by hackers.
(5) This phenomenon poses a potential threat to our future as it perpetuates
an extensive and pervasive surveillance system that is challenging to evade.
Moreover, it can readily be exploited as a means of oppression, as evidenced by
instances in certain authoritarian regimes, with China often cited as a prominent
example [15].
Numerous industries and sectors, including law enforcement, healthcare,
retail, hospitality, marketing, banking, public events, social media, automobiles,
entertainment, voting, education, ride-hailing, food, and consumer electronics,
have a great deal of potential for applying FRT. Furthermore, the smart cities,
which refer to urban areas that utilise electronic devices to gather data for the
purpose of enhancing city infrastructure and operations, is on the rise. These
cities also incorporate automated technologies to facilitate public interaction in
urban environments.
The objective of this surveillance tool is to provide the Police Department
with the capability to view video recordings, which can be utilised in conjunction
with their FRT, namely, when the Public Housing Commission submits a police
report. It is suggested that technology will be employed as a tool within the
criminal justice system to facilitate the inclusion of individuals. The claim has
caused considerable debate as a result of multiple instances of law enforcement’s
improper usage of the technology.
Mr. Lynch, who asserted that he had been wrongly identified, endeavoured
to obtain access to the visual representations of other potential matches; however,
an appeal court rendered a decision unfavourable to his request. The individual
is currently undergoing a period of custody lasting eight years [16].
This exemplifies, to some extent, the potential for public opposition arising
from the implementation of FRT in public housing and criminal identification. The
matter has been brought before Congress as a result of increasing apprehensions
Biometric Facial Recognition and Ethics 127

regarding the potential for unverified technology to inadvertently implicate


individuals who are innocent, so compromising their rights to privacy. In 2019,
a legislative proposal titled the “No Biometric Barriers to Housing Act” was
presented. Table 1 provides the insight on different methodologies for addressing
ethical concerns in FRT.

Table 2: Methodologies for addressing ethical concerns in FRT

Ethical Concerns Remarks


Ensuring the safeguarding of Establish robust data protection measures to protect
personal information privacy, obtain informed consent before collecting
and using facial data, and use anonymisation or
pseudonymisation techniques to prevent unauthorised
access.
The principles of It emphasises the importance of enhancing
accountability and transparency in FRT usage, implementing
transparency accountability mechanisms, and clearly outlining the
technology’s limitations and constraints.
Eliminating Bias Implement measures to minimise biases in FRT
algorithms, ensure fairness, and minimise algorithmic
bias by aiming for varying datasets and addressing
sensitive factors like gender and ethnicity.
User Agency and Consent It describes the importance of obtaining informed
consent before using FRT, empowers users with control
over their data, and explains its implications.
Regulation by the Advocate for clear FRT rules, promote data protection
government laws, hold organisations accountable, and collaborate
with lawmakers to develop moral guidelines for the
technology.
Working with the Community Engage with the community to gather diverse
viewpoints on FRT usage, considering public concerns,
and facilitate transparent communication with
impacted communities without user input.
Ensuring the safeguarding of It denotes the importance of protecting fundamental
human rights human rights like freedom from surveillance, non-
discrimination, and privacy, while preventing the use of
FRT in ways that could potentially violate individuals.
Awareness and Education The goal is to raise awareness about the features,
limitations, and ethics of FRT, enabling informed
debates and decision-making.
Worldwide Collaboration The aim is to foster global collaboration, data
exchange, and ethical application of FRT, while also
sharing best practices and insights for responsible
deployment.
128 AI Based Advancements in Biometrics and its Applications

The purpose of implementing limitations on the use of biometric surveillance


equipment in publicly supported residential units. However, it brought attention to
the inequitable applications and possible adverse consequences of the technology,
thereby encouraging for further efforts in regulating and ensuring the responsible
deployment of FRT.

3. Laws Regulating FRT


The Biometric Information Privacy Act (BIPA) was enacted in Illinois, making
it the pioneering state to regulate the use of biometric information. The
objective of this legislation is to establish and maintain a state of transparency
between private entities and customers. Consequently, the legislation establishes
substantial limitations on the acquisition and utilisation of an individual’s
biometric data by commercial enterprises. According to scholarly research, it is
imperative for businesses engaged in data collection to duly notify consumers
regarding the gathering of their biometric profiles. In addition, it is necessary for
them to provide a rationale for the collection of information, clarify the duration
for which the information will be collected, stored, and utilised, formulate a
written policy that outlines a schedule for retaining the information, and obtain
written consent prior to acquiring biometric data or disclosing it to another
organisation [17].
The legislation establishes a legal provision that allows persons to initiate a
lawsuit in order to seek compensation for a break of the act, and the associated
sanctions carry significant weight. The legislation offers enhanced privacy
protections to individuals, encompassing provisions such as the right to receive
comprehensive disclosure regarding the personal data gathered by businesses,
its purpose of utilisation, and the option to request the deletion of such collected
personal information. The consequences for failure to comply vary depending on
the nature of the violation. Unintentional violations may result in civil penalties
beginning at $2,500, while deliberate violations might incur fines of up to $7,500
[18].
The state of Texas subsequently implemented the Biometric Identifier Act.
The act limits any collection of an individual’s personal information unless the
organisation responsible for collecting it informs the individual and has their
explicit consent. In Texas, there are regulations that limit the sale of an individual’s
biometric identifiers, unless certain requirements are met. Nevertheless, it should
be noted that the regulation solely provides protection for biometric identifiers.
The scope of this coverage does not extend to data that has been converted into a
template, and it also may not necessitate a formal release. In contrast to the legal
framework in Illinois, this act does not establish a private cause of action. The
provision confers upon the Attorney General the power to initiate legal action
for the purpose of enforcing the Act, accompanied by a potential penalty of up
to $25,000 [19].
Biometric Facial Recognition and Ethics 129

The European Union (EU) assumes a prominent position in establishing


global benchmarks for safeguarding personal data and governing artificial
intelligence systems. The collection of biometric information is governed by the
EU on personal data protection and non-discrimination. It aims at substantial
degree of safeguarding for basic rights. The right to human dignity, the
preservation of private life and the safeguarding of personal data, and the principle
of non-discrimination is considered. The significance lies in its revolutionary
contribution to the conceptualisation of privacy, specifically through its express
acknowledgement of the right to safeguard personal data. This provision had a
notable impact on the evolution of future legislations pertaining to the concept
of privacy.
In relation to secondary legislation, Article 5 of the General Data Protection
Regulation (GDPR) established principles that emphasise the protection of
individuals’ fundamental rights in the handling of personal data. These principles
encompass the notions of “fairness, lawfulness, and transparency”, “purpose
limitation”, “data minimization”, ‘accuracy’, “storage limitation”, and “integrity
and confidentiality”. GDPR governs AI technologies, specifically FRT, by
emphasising the implementation of suitable technical and organisational measures.
These measures include prior consultation and data protection impact assessment,
which are aimed at ensuring the proper handling of data processing for specific
purposes.
In addition to these principles, a fundamental aspect of the GDPR is “data
protection by design and by default”. The implementation of “privacy by design”
in conjunction with the fundamental principle of ‘transparency’ proves to be
a successful strategy for mitigating the inherent hazards associated with FRT
application designs. The objective of “privacy by default”, conversely, is to
guarantee that personal data undergo processing that optimally safeguards privacy.
This is achieved by measures such as implementing a relatively brief term of data
retention and restricting the accessibility of personal data. Additional requirements
pertain to the Data Protection Law Enforcement Directive, encompassing the clear
differentiation between personal data and diverse classifications of data subjects,
as well as a rigorous requirement to safeguard during the processing of sensitive
personal data [20].
The EU intelligent system Act proposal, which was introduced in April
2021, represents a significant milestone as it is the inaugural legislation focused
exclusively on intelligent enacted by a prominent governing body. The proposal
establishes responsibilities for both intelligent system suppliers and users,
employing a risk-based framework that distinguishes between three categories
of AI usage: (i) those that pose an unacceptable danger, (ii) those that pose a
high risk, and (iii) those that pose a low or minimal risk. In accordance with
this categorisation, the EU intends to enact a prohibition on the utilisation of
‘real-time’ remote biometric identification and AI-based social systems, while
also implementing regulations on high-risk AI applications within some domains.
130 AI Based Advancements in Biometrics and its Applications

This right serves to safeguard the legal entitlements of individuals in cases where
FRT applications relying upon their personal privacy.
At present, the concepts of “privacy by design” and “privacy by default”
within the GDPR offer a complete structure for safeguarding privacy through
automated and autonomous processes. The objective of the Intelligent Act Proposal
is to develop an intelligent ecosystem that is deemed reliable and trustworthy.
Consequently, the EU has undertaken significant planning efforts to effectively
manage the systemic risks associated with AI applications. It has transitioned the
governance of FRT and other intelligent technologies from down to top approaches
in these regards [21].
China has emerged as a leading country in the advancement and
implementation of FRT. According to a scholarly source, this technology is utilised
for many purposes ranging from the monitoring of residents and employees by
governmental and corporate entities to the control of people in public places. The
country has developed a cloud-based camera system that utilises AI to identify
and analyse several individuals simultaneously, generating their facial data for
cloud storage.
With minimal regulatory oversight, it is plausible that the government may
potentially employ FRT in many locations, including public streets, subway
stations, airports, and border checkpoints. The user has provided a numerical
reference. The Personal Information Security Specifications, which is a regulatory
framework pertaining to data privacy, has the potential to safeguard the data
obtained via FRT surveillance systems in China. According to the rule, the
collection of personal information must adhere to the principles of being “legal,
justified, necessary, and specific” for its intended objectives. According to the
prevailing regulation, obtaining consent is typically required, and it is imperative
to ensure the protection of the information. Nevertheless, it has been observed that
there exists a lack of rigorous enforcement measures, and there are instances where
biometric data is acquired without obtaining proper authorisation or implementing
adequate data security measures, especially in COVID-19 epidemic. Chinese
legislation does not provide a specific and clear definition of “personal facial
information”. Alternatively, it is listed under the wider framework of “personally
identifiable information” [22]. The face recognition law of the country is explicitly
addressed within the legal framework of the Cybersecurity Law of the People’s
Republic of China. The legislative framework imposes certain obligations on
network providers, namely, pertaining to the acquisition, use, and safeguarding of
personally identifiable information (PII), encompassing biometric data. The law
does not primarily centre around biometric information, and the technology itself
is not further elaborated upon beyond the defining section. The legal framework
includes a document titled “Personal Information Security Specification”.
Country- wise regulations implemented and currently in action is represented in
Table 3.
Biometric Facial Recognition and Ethics 131

Table 3: Regulations under governments

Government Regulations
European Union GDPR
United States BIPA and CCPA
China NIST Cybersecurity
United Kingdom 2018 Data Protection Act
Canada PIPEDA
Australia 1988 Privacy Act
Singapore PDPA
India Personal Data Protection
South Korea Artificial Intelligence Ethics Framework

This specification pertains to the concept of data protection that offers a


greater level of detail, although it should be noted that it does not carry any legally
binding obligations. The legislation establishes principles on the management
and safeguarding of data in order to mitigate illegal acquisition, misuse, and
unauthorised retrieval. Although the Specification lacks provisions for sanctions,
it is widely acknowledged for its role in developing optimal practices and serving
as a primary point of reference for governmental entities. Figure 5 provides
the generalized regulations based on various case studies, its violations and its
corresponding remedials.

Figure 5: Regulation-based cases, violations and remedies.


132 AI Based Advancements in Biometrics and its Applications

4. Reliable FRT and Its Empirical Advancements


Regulatory law does not provide the sole means of ensuring the advancement
and adoption of FRT. In recent years, there has been a growing recognition of
the significance of ethics and self-regulation practises. The extensive expansion
of ethical considerations in the governance of Information and Communication
Technology (ICT) and AI have raised significant concerns regarding the
concepts of ‘ethification’ and “ethics bluewashing”, among others. However,
the significance of ethics in the regulation of AI remains important, especially
in situations where there is a lack of clear policies. This is often observed in
discussions surrounding AI and the regulation of FRT.
The trustworthiness of AI systems is a fundamental topic within the field
of AI ethics, encompassing that these systems should adhere to principles of
legality, ethics, and security. It is widely accepted that any technology utilising
AI, including FRT, must adhere to established ethical norms and values in
order to be considered trustworthy [23]. In recent times, numerous endeavours
have been undertaken to establish and implement the principles of reliable AI.
Notably, the Ethics Guidelines for Trustworthy AI (25–27) and its Assessment
List for Trustworthy AI (ALTAI), developed by the EU expert group have gained
significant recognition and acceptance, particularly within Europe. The majority
of these initiatives are based on universal human values and moral principles that
are necessary for AI systems to be considered ethical or trustworthy. The factors
need to be considered for a reliable FRT is as shown in Figure 6 [28].

Figure 6: Factors of reliable FRT.

4.1. Transparency
The potential widespread implementation of these systems in public areas
without sufficient knowledge could worsen the alarming effects, which refers to
the ongoing monitoring and control of individuals’ actions. As a consequence,
individuals may modify their behaviours due to the perception of constant
surveillance. From the current empirical evidence pertaining to the use of FRT
as aimed at societal regulation, wherein private enterprises or non-democratic
governing bodies engage in extensive monitoring of their workforce.
Biometric Facial Recognition and Ethics 133

Moreover, the dissemination of information regarding these situations might


lead to the development of a society that is significantly hindered and anxious
about engaging in any sort of non-conformist behaviour. It is vital to possess
wide-ranging knowledge regarding the essential factors for AI models employed in
face recognition systems, as well as a certain level of understanding regarding the
underlying causes for recognition failures, such as instances where a FRT system
is unable to accurately identify a particular individual. However, it is important to
acknowledge that there are potential hazards associated with the implementation
of fully transparent FRT. This is due to the fact that increased interpretability may
accidentally increase the system’s weakness to security measures.

4.2. Privacy
The preservation of privacy is a matter of utmost importance across many data
systems, with particular significance of AI-based FRT. This is due to the fact
that the advanced insights produced by AI systems frequently originate from
data that is both highly intricate and deeply personal. In order to be considered
reliable, FRT must adhere to data regulations and strictly utilise data solely for
the goals that have been explicitly declared and agreed upon. GDPR and the
California Consumer Privacy Act (CCPA) have implemented comprehensive
guidelines pertaining to the collection, retention, transmission, utilisation, and
dumping of personal data by organisations. Privacy is considered a fundamental
right, as stated by the Centre for Data Ethics and Innovation (CDEI) under the
UK government.
Organisations bear a responsibility to safeguard privacy and must take into
account significant legal, ethical, and reputational considerations when handling
personal or sensitive data. The analysis conducted on the sharing of public sector
data reveals that these concerns can result in risk aversion, which has the potential
to delay the use of data for the purpose of delivering societal advantages. The
utilisation of privacy-enhancing technologies has the ability to effectively handle
and alleviate certain hazards, hence creating opportunities for innovation. In its
most interpretation, a privacy-enhancing technology refers to any technological
approach that safeguards the privacy of personal or sensitive data.
The scope of this description incorporates both fundamental technology, such
as ad-blocking browser extensions, and the encryption infrastructure that plays a
crucial role in safeguarding the information transmitted across the internet on a
daily basis. Discussions pertaining to the implementation of FRT within public
domains frequently centre on concerns over the erosion of personal privacy.
The potential deployment of such technology raises concerns among individuals
regarding the potential erosion of privacy, as it could render it very challenging to
evade scanning or monitoring. If a significant majority of individuals captured by
the biometric system are unintentional captures or passers-by, and if their data is
being utilised for objectives other than those initially disclosed, it is authoritative
to provide a justification for subjecting them to intrusive practises.
134 AI Based Advancements in Biometrics and its Applications

4.3. Technical Robustness and Safety


The imprecision of FRT might be a threat to both human safety and dignity due
to the occurrence of false positives and false negatives. Identification techniques
may yield false positive results when there are discrepancies between facial
templates stored in biometric databases. This is referring to a case of mistaken
identification as a threat. A false negative refers to the situation where a face
template fails to establish a connection with the intended target in the database,
leading to an inaccurate identification of the target. When someone cannot show
proof of his/her identify while trying to enter a secure building, it is referred to
as a situation of failure to provide evidence of identification.

4.4. Diversity, Non‑discrimination and Fairness


There have been multiple instances in which populations belonging to black,
Asian, and minority ethnic (BAME) groups have had a disproportionate rate
of misidentification with FRT. The usefulness of facial-scan technology in
accurately recognising individuals with darker skin tones has been found to be
compromised mostly due to the optimisation of training data for lighter-skinned
users, resulting in a disproportionate representation of white populations. The
research revealed significant shortages in gender identification systems that are
based on an individual’s skin tone.
It was found that 90.5% of those who were in consequence of the
implementation of FRT for the purpose of public security, belonged to the black
racial group. It is sometimes characterised as technological constraints; yet,
they are rooted in societal and racial prejudices against BAME communities.
FRT encounters consistent failures in accurately identifying individuals, there is
potential for adverse effects on mental well-being, specifically pertaining to self-
esteem and self-respect. Biometric FRT systems have the potential to contribute
to the amplification of social sorting phenomena. These technologies can
inadvertently reveal sensitive information, which could subsequently be utilised
by various stakeholders to establish hierarchical structures within populations.

4.5. Human Agency and Oversight


The utilisation of FRT has become dominant, enabling human bodies to function
as access points to both physical and virtual environments. The passwords will
serve as a means of authentication, containing significant data that will gradually
redefine the understanding of the human body’s ontology. This phenomenon is
characterised by the ability to avoid cognitive processes and establish direct
communication with the human body, which is relied upon to offer unbiased
information that is believed adequate for decision-making purposes.
There is a growing worry regarding the potential consequences of biometric
technologies that prioritise physical attributes above cognitive abilities. These
technologies have the potential to render persons voiceless, as they may not be
Biometric Facial Recognition and Ethics 135

compelled or even permitted to provide permission, engage in activities, or express


their opinions. The excessive dependence on machine-generated decisions can
potentially have an impact on human autonomy. That includes the risk that people
will rely too much on machine decisions and do not use their own reasoning
and capabilities.
Excessive dependence of decision-making processes on external factors may
potentially erode the fundamental principle that individuals should be the primary
agents responsible for making decisions that impact the lives of others. FRT
has significantly benefited from the advancements in deep learning algorithms.
These algorithms exhibit high proficiency in extracting hierarchical features from
facial images, thereby enhancing the accuracy and robustness of identification.
Significant advancements have been achieved in the development of sophisticated
network architectures and training techniques, as depicted in Figure 7. Advanced
CNNs are designed to efficiently handle various facial variations, such as changes
in lighting, positions, and expressions. Transfer learning techniques have greatly
improved the performance of facial recognition tasks by fine-tuning models that
were pretrained on large datasets [29].

Figure 7: Approaches for 2D/3D FRT.

Traditional FRT relies on 2D images, making it vulnerable to variations in


lighting conditions and facial positioning. 3D FRT employs depth information
to produce a more complex representation of facial features. 3D time-of-flight
cameras and structured light improve precision. Three-dimensional facial geometry
sensors improve durability.
136 AI Based Advancements in Biometrics and its Applications

FRT can now recognise human emotions thanks to face expression and
emotion recognition advancements. This monitors mental health and user
experience. Recent research has generated face expression recognition algorithms.
Machine learning, especially deep neural networks, can detect numerous emotions
across datasets. Technology may now identify and respond to human emotions
and improve human-computer interaction by considering context.
Multi-biometric cross-modal face recognition improves accuracy. FRT
research may analyse speech and gait. Systems can tolerate variations and
identify better with modalities. Anti-spoofing devices protect against phoney
facial photographs and videos. Modern anti-spoofing algorithms detect life. 3D
depth analysis, infrared sensors, and advanced picture processing detect fakes.
To protect FRT, researchers anticipate and counter spoofing.

Table 4: Advancements and practices in FRT

Theme Future Advancements Practices


Privacy An analysis of multiple Extensive involvement of various
Categories principles of privacy and the privacy categories in professional
varying ethical consequences guidelines, and codes of ethics,
across various situations. extending beyond informational
privacy.
Privacy Stakeholder perspectives on Privacy paradox-addressing
paradox different biometric technologies. policies and behaviours. Examine
The implementation of the the uniformity of privacy
privacy paradox. requirements, especially around
personal information exposure.
Explicit The essence of thorough Standardising informed consent
agreement investigations into the is essential. Offering simplified
based on circumstances in which informed technological explanations to the
complete consent is employed or omitted. general public. It is important
understanding to consistently and thoughtfully
consider power imbalances.
Regulatory Organisational reactions to Ethical impact assessments,
framework modifications in legislation. The privacy agents, self-regulation,
ethical principles that form the and codes of ethics in a
foundation for both positive and multinational setting.
negative self-regulation.
Discrimination Continual evaluation of the Evaluation of the utilisation
precision and application of of biometrics, focusing on the
biometrics in organisations principle of intent and purpose.
to assess their influence on How does it contribute to
decision-making. decision-making regarding
employment?
Biometric Facial Recognition and Ethics 137

Privacy-enhancing approaches secure data and enable identification. For FRT


privacy, researchers are researching federated learning, homomorphic encryption,
and differential privacy. For distributed learning, they secure face data and
identities with random signals.
Edge face recognition enables real-time apps and lowers cloud dependencies.
Edge computing in FRT improves algorithm and model efficiency for low-resource
devices, speeding up real-time processing for access control, surveillance, and
mobile devices. Similarly, many other advancements of FRT and the practices
followed are illustrated in Table 4.

5. Conclusion
FRT plays a vital and influential role in the community by providing unmatched
proficiency in identification and protection. The growing accessibility and
diverse array of data applications highlight the want for inventive methodologies.
Furthermore, it underscores the significance of addressing matters pertaining
to authorization and data protection. Given its widespread integration in many
sectors, it is crucial to conduct comprehensive research on the ethical and legal
ramifications linked to the use of this technology. Liberal democracies must
navigate the challenge of striking a delicate equilibrium between enhancing
security measures and safeguarding the core values of human privacy and
liberty. The current moral conflict in academics on the acceptability of collecting
biometric information from individuals without criminal records reflects a broader
societal concern about the boundaries of surveillance and the consequences of
technology on our basic freedoms. The research highlights the necessity of
doing practical ethical analysis to formulate policies that are in line with the
values of liberal democracy and effectively tackle the challenges presented by
an ever-evolving security environment. This chapter highlights the significance
of these concerns, underscoring the importance of employing ethical analysis. (i)
3D FRT employs depth information to create a more detailed facial image, and
(ii) 3D sensors can be employed to enhance its accuracy, (iii) FRT can interpret
and analyse human emotions owing to face expression and emotion recognition
advances, benefiting many different fields, (iv) development of edge computing
can be considered as an ideal for access control, surveillance, and mobile devices
since it lowers cloud dependence and allows real-time processing.

References
1. Alzubaidi, L., Al-Sabaawi, A., Bai, J., Dukhan, A., Alkenani, A.H., Al-Asadi,
A., Alwzwazy, H.A., Manoufali, M., Fadhel, M.A., Albahri, A.S. & Moreira, C.
(2023). Towards risk-free trustworthy artificial intelligence: Significance and
requirements. International Journal of Intelligent Systems, 129, 1-18.
138 AI Based Advancements in Biometrics and its Applications

2. Patil, P.C., Ashwin, R.K., Kumar, A., Bhaskar, M. & Rajesh, N. (2023). Analysis of
facial expression using deep learning techniques. In: IEEE International Conference
on Integrated Circuits and Communication Systems, IEEE, Raichur, India, 1, 1-8.
3. Grondin, D. & Hogue, S. (2023). Person of interest as media technology of surveillance:
A cautionary tale for the future of the national security state with diegetic big data
surveillance, algorithmic security, and artificial intelligence. Television & New Media,
10, 1-6.
4. Kumar, M., Singh, N., Kumar, R., Goel, S. & Kumar, K. (2021). Gait recognition
based on vision systems: A systematic survey. Journal of Visual Communication and
Image Representation, 75, 1-10.
5. Manupati, V.K., Schoenherr, T., Ramkumar, M., Panigrahi, S., Sharma, Y. & Mishra,
P. (2022). Recovery strategies for a disrupted supply chain network: Leveraging
blockchain technology in pre- and post-disruption scenarios. International Journal of
Production Economics, 245, 108-389.
6. Almeida, D., Shmarko, K. & Lomas, E. (2022). The ethics of facial recognition
technologies, surveillance, and accountability in an age of artificial intelligence: A
comparative analysis of US, EU and UK regulatory frameworks. AI and Ethics, 2,
377-387.
7. Vavoula, N. (2021). Artificial intelligence (AI) at Schengen borders: Automated
processing, algorithmic profiling, and facial recognition in the era of techno-
solutionism. European Journal of Migration and Law, 23, 457-484.
8. Sarkar, G. & Shukla, S.K. (2023). Behavioural analysis of cybercrime: Paving the way
for effective policing strategies. Journal of Economic Criminology, 2, 1-26.
9. Ams, S. (2023). Blurred lines: The convergence of military and civilian uses of AI &
data use and its impact on liberal democracy. International Politics, 60, 879-896.
10. Nguyên Duy, I. (2023). The development of digital mass surveillance in Norway: The
emergence of a surveillance state. FIU Law Review, 17, 1-10.
11. Kostka, G., Steinacker, L. & Meckel, M. (2023). Under big brother’s watchful eye:
Cross-country attitudes toward facial recognition technology. Government Information
Quarterly, 40, 1-10.
12. Liu, Y.L., Yan, W. & Hu, B. (2021). Resistance to facial recognition payment in China:
The influence of privacy-related factors. Telecommunications Policy, 45, 1-18.
13. Lins, S., Pandl, K.D., Teigeler, H., Thiebes, S., Bayer, C. & Sunyaev, A. (2021).
Artificial intelligence as a service: Classification and research directions. Business &
Information Systems Engineering, 63, 441-456.
14. Shrestha, A. & Gautam, A. (2021). Cross-cultural perspectives on regulatory approaches
for artificial intelligence systems. International Journal of Applied Machine Learning
and Computational Intelligence, 11, 1-10.
15. Ringel, E. & Reid, A. (2022). Regulating facial recognition technology: A taxonomy
of regulatory schemata and first amendment challenges. Communication Law and
Policy, 28, 1-44.
16. Dauvergne, P. (2022). Facial recognition technology for policing and surveillance in
the Global South: A call for bans. Third World Quarterly, 43, 2325-2335.
17. Chen, W. & Wang, M. (2023). Regulating the use of facial recognition technology
across borders: A comparative case analysis of the European Union, the United States,
and China, Telecommunications. Policy, 47, 1-10.
18. DoCarmo, T., Rea, S., Conaway, E., Emery, J. & Raval, N. (2021). The law in
computation: What machine learning, artificial intelligence, and big data mean for law
and society scholarship. Law & Policy, 43, 170-199.
Biometric Facial Recognition and Ethics 139

19. Dudjak, V., Neves, D., Alskaif, T., Khadem, S., Pena-Bello, A., Saggese, P., Bowler,
B., Andoni, M., Bertolini, M. & Zhou, Y. (2021). Impact of local energy markets
integration in power systems layer: A comprehensive review. Applied Energy, 301,
1-17.
20. Erdos, D. (2022). Identification in personal data: Authenticating the meaning and
reach of another broad concept in EU data protection law. Computer Law & Security
Review, 46, 105-121.
21. Nouri, A., Khadem, S., Mutule, A., Papadimitriou, C., Stanev, R., Cabiati, M., Keane,
A. & Carroll, P. (2022). Identification of gaps and barriers in regulations, standards,
and network codes to energy citizen participation in the energy transition. Energies, 15,
1-29.
22. Li, W., Hua, M., Sun, Y., Li, H. & Lin, Y. (2023). Face, facial recognition technology,
and personal privacy. Acta Bioéthica, 29, 259-268.
23. Kaur, D., Uslu, S., Rittichier, K.J. & Durresi, A. (2022). Trustworthy artificial
intelligence: A review. ACM Computing Surveys, 55, 1-38.
24. Balasubramaniam, S & Kavitha, V. (2015). Hybrid security architecture for personal
health record transactions in cloud computing. Advances in Information Sciences and
Service Sciences, 7(1), 121-129.
25. Balasubramaniam, S., Vijesh Joe, C., Chinnadurai Manthiramoorthy & Satheesh
Kumar, K. (2024). Relief-based feature selection and gradient squirrel search
algorithm enabled deep maxout network for detection of heart disease. Biomedical
Signal Processing and Control, 87, 105446.
26. Choudhury, Avishek, Balasubramaniam, S., Ambala Pradeep Kumar & Sanjay
Nakharu Prasad Kumar. (2023). PSSO: Political squirrel search optimizer-driven deep
learning for severity level detection and classification of lung cancer. International
Journal of Information Technology & Decision Making, 1, 1-34.
27. Balasubramaniam, S., Mohammad Haider Syed, Nitin, S., More & Vijayakumar
Polepally. (2023). Deep learning-based power prediction aware charge scheduling
approach in cloud-based electric vehicular network. Engineering Applications of
Artificial Intelligence, 121, 105869.
28. Telkamp, J.B. & Anderson, M.H. (2022). The implications of diverse human moral
foundations for assessing the ethicality of Artificial Intelligence. Journal of Business
Ethics, 178, 961-976.
29. Akhand, M.A.H., Roy, S., Siddique, N., Kamal, M.A.S. & Shimamura, T. (2021).
Facial emotion recognition using transfer learning in the deep CNN. Electronics, 10,
1-19.
CHAPTER

A Cutting-edge Approach with


Convolutional Neural Networks
for Real-time Face Recognition

Joel Livina*(0000-0001-8141-2071), Ashwini A.b, Seifedine Kadryc


a University of Technology and Applied Science – IBRA Oman.
b Department of Electronics and Communication Engineering, Vel Tech Rangarajan
Dr. Sagunthala R&D Institute of Science and Technology, Avadi, Chennai,
Tamil Nadu, India
c Department of Applied Data Science, Noroff University College, Kristiansand, Norway

1. Introduction to Real-time Face Recognition


Face recognition is a technique that helps in identification to recognize a person.
Recognition of face has been applied for different applications, including auto-
management of student attendance in the classroom [1], the restricted surveillance
areas, for the recognition of intruders [2], network home automation system
detection of inmates [3, 4], and many more. The feature extraction and classifier
modules make up the majority of the primary components where these systems
have been designed using a variety of feature extraction and classifier algorithm
combinations. All these types of Neural Networks (NNs) handle the dual
functions of feature extraction and classification. They are frequently suggested
for applications that employ images. A thorough assessment of the literature on
face recognition utilizing different algorithms, datasets, and their benefits and
drawbacks is provided in [5]. This chapter offers a better method for real-time
identification of faces using Convolutional Neural Networks (CNNs), an area of
neural network techniques renowned for being useful in solving problems with
computer vision.

*Corresponding author: [email protected]


A Cutting-edge Approach with Convolutional Neural Networks... 141

Figure 1: Real-time face recognition system.

Identification of faces is the initial phase in the process of identification,


as shown in Figure 1, wherein an algorithm detects and detects people in an
image or video frame. It helps in extraction of data from the various areas which
recognized even the minute and distinctive characteristics like shape of pupil
separation at the eyes and face landmarks that separate the data characteristics.
They ultimately form face patterns with predefined templates that are stored in
a database and devise comparative patterns on the faces based on the region of
interest. Sophisticated techniques from renowned learning techniques are used
for contrasting the observed facial characteristics with those in the reference
database. Thus, the method calculates a distance meter or similarity score in order
to compare an identified individual with earlier saved models [6]. For instance,
if the score for similarity rises beyond a threshold that has been established, an
excellent match is displayed. The identities of individuals are first input into the
system by the extraction of facial features from images or video frames. These
characteristics then get saved in the database as templates. A new face is instantly
identified, and its features are then retrieved and compared to database templates.
To decide if the detected face corresponds to any of the enrolled faces, the system
computes a similarity score or distance metric. The system determines whether
or not the detected face matches the input face based on the similarity score and
a predetermined threshold. If it matches, the relevant action, such as providing
access or raising an alarm, can be done.
142 AI Based Advancements in Biometrics and its Applications

2. Convolutional Neural Network (CNN) for


Face Recognition
Convolutional neural networks depend on input images, allowing successful
incorporation for the designers with specific characteristics into such architecture.
To address these unequal filter size mapping, padding for input image size is done.
In order to extract dominating characteristics that are positional and rotational
invariant, a kernel with pooling is extracted. It can be changed depending on the
system’s performance and design needs.

Figure 2: Convolutional neural network: Face recognition systems.

Input values are scaled up and they remain constant during the phase of
training. The layers can be changed depending on frequent evaluations in order
to get improved precision. A filter with a predetermined size on the convolutional
(CONV) layer executes the convolutional window operation with extraction of
specified features as depicted in Figure 2. The images’ raw pixel values are kept
in the INPUT layer. The demands of real-time processing and flexibility to various
settings are typically difficult for traditional approaches, which rely on handmade
features and conventional machine learning.
Padding is set to the dimension of the image to prevent unequal filter size
mapping. Hidden units are assigned a value of 0 by activation function. Down
sampling and dimensionality reduction, which reduce the amount of processing
power required to handle the data, are handled by the pooling layer, or POOL.
To extract dominant, invariant characteristics, the layer for pooling also includes
a kernel that slides onto the input. In the DROPOUT layer, during training, a
subset of the inputs is consequently updated. A 0.5 dropout produces high accuracy
for the suggested use during evaluation, and as a result, it is used in this study.
After being flattened, the finalized output is passed to the intermediate layer for
classification.
A Cutting-edge Approach with Convolutional Neural Networks... 143

3. Face Detection and Localization


In computer vision and image processing, face localization and detection are key
problems. These challenges entail recognizing and precisely locating the faces
contained inside a frame of a picture or a video.

3.1. Conventional Techniques


Haar Cascade Classifiers are built using machine learning methods and Haar-like
properties. In programs like OpenCV, real-time face identification has frequently
used Haar cascades. Features are histograms of oriented gradients that capture
the form and texture of objects in an image. Support vector machines (SVMs)
are frequently used in conjunction with them to recognize objects, including
faces [7]. Thus, for effective face detection, the Viola-Jones technique combines
integral pictures and Haar cascades.

3.2. Current Methods of Deep Learning


CNNs have completely changed face localization and detection. For this
purpose, several CNN architectures have been developed, including a common
architecture for object detection applications, including face detection, is the
Single Shot Multi Box Detector (SSD). CNN is well renowned for its real-time
face and object identification capabilities. Regional CNN models are excellent
at face localization tasks. Face identification and facial landmark localization are
the sole purposes of MTCNN (Multi-task Cascaded Convolutional Networks), a
cascaded CNN architecture. it locates faces at various scales and detects them.

4. Preprocessing with Feature Extraction


After acquisition, preprocessing the image prepares it for further processing.
Gray scale conversion and edge detection techniques are the two primary
preprocessing steps.

4.1. Grayscale Conversion


RGB (Red, Green, Blue) image is obtained from the sensor. Red, blue, and green
pixels are all merged into one RGB pixel. The RGB image required extensive
computation since each pixel in the RGB image has 24 bits instead of the usual
8 bits. Since each pixel in a grayscale image is a scalar, it will be an 8-bit image
[8]. Performing post-acquisition preprocessing prepares the image for further
processing. Edge detection techniques and grayscale conversion are the two
primary preprocessing steps.

4.2. Edge Detection Operations


Face identification has been successfully performed by CNN [32], but the faces
had to be manually removed, which is time-consuming. Viola-Jones’ idea of
144 AI Based Advancements in Biometrics and its Applications

using a trained Haar Cascade classifier [27] to do the face detection was adopted.
This approach is preferred to segmentation because it can prevent the detection
of background items in addition to the ears and body. By identifying sudden
changes in color, the canny filter locates edges in images. This helps us sharpen
the edges of the photos. More advancements in these areas will increase how
well we can identify face expressions. Gaussian and Sobel filters make up the
filter. In order to smooth edge detection, a Gaussian filter with a predetermined
value is first applied to grayscale images. Initially, the maximum and minimum
thresholds are chosen. A value of one is assigned to a pixel if its value is above
the threshold, and a value of zero is set to a pixel if its value is below the
threshold. The final improved image is created by combining the edges with
the original image. As a result, facial feature extraction and detection are made
simple, increasing system efficiency [9].

4.3. Classifier Feature Extraction


The OpenCV library was used to train the classifier. Two programs for
training a Haar cascade classifier are available from the library. First, using the
OpenCV created a samples’ function, an image was generated that contained
data on the affirmative samples. This function accepts as input a list of all the
positive image names. Additionally, each line of this image includes details about
one or more face regions. In order to select the algorithm, which determines the
largest Haar size features that are employed, the function additionally accepts
the size as the prominent parameter. The size used in this work was 20 x 20
pixels. A sample for negative samples was made using the same procedure. The
training of the classifier is done on OpenCV train cascade where the samples
are generated.

4.4. Multiscale Detection


OpenCVs identify a multiscale function that resizes the image before detecting,
allowing it to adjust to varying face sizes. It has been discovered, therefore, that
the detection performs best when the facial characteristics are neither excessively
large nor small. This measurement was made empirically. The output is rescaled
to the original image after the face has been identified on the reduced image.

4.5. Detection of Eye


It is believed that existence of eyes is crucial for classification [10]. It is
unavoidable to find some faces with only one visible eye, or potentially none
at all, due to the way the data was acquired. It should be mentioned that out of
all the face detection classifiers, the eye detection classifier produces the most
false-positive findings. As the eyes are smaller than the faces, the resolution was
adjusted at 10 x 10 and images were resized from 100 x 100 pixels to 500 × 500
pixels for the inference. The detector recognizes a large number of black dots
on the backdrop grid as eyeballs. But when you only focus on a small region
A Cutting-edge Approach with Convolutional Neural Networks... 145

surrounding them, it’s almost hard to distinguish black dots from eyes. Every
candidate pair needs to be close to one another by certain thresholds.

5. Transfer Learning and Fine Tuning Strategies


CNN is a field where transfer learning and fine-tuning techniques are crucial
for biometric identification. These methods accelerate the creation of precise
biometric recognition systems by utilizing the power of pretrained models.
First, a CNN model that has already been trained, such as ResNet, Inception,
or MobileNet, is selected based on its capacity to extract broad features from
a variety of datasets. To ensure the diversity and relevance of a biometric
dataset, data preparation entails obtaining and preparing it. In order to extract
such features from the biometric dataset, the pretrained model is modified to
exclude its final classification layers, leaving only the feature extraction layers.
Custom fingerprint recognition levels are constructed to tailor the model to the
specific biometric identification task at hand, and are placed above the extraction
of features layers. While the later layers of the previously trained model are
released and updated with the biographical information, some of the earlier
layers have been stored during fine-tuning to retain knowledge obtained from
the initial dataset [11].
To reduce over-fitting, regularization strategies like dropout and weight
decay are used, and hyper-parameter changes are made to maximize the model’s
performance. Assessment and monitoring are part of the training process, and
pertinent metrics like accuracy, F1 scoring, and regions with convergent arcs
are applied. Once the enhanced algorithm has been thoroughly trained, it can be
utilized for biometric verification on newly collected information. As the biometric
database changes, it could be required to perform continual retraining along
with to keep the model effective. In conclusion, transfer learning and upgrading
techniques in CNNs for fingerprint identification help to create trustworthy and
effective biometric authentication systems by accelerating the procedure for
building models and utilizing information previously acquired.

5.1. Advantages and Applications


CNNs have several advantages and are used in an extensive variety of facial
detection techniques. They are ideal for these types of jobs since they are
born with an ability for identifying and comprehending spatial patterns.
One benefit is their powerful feature learning capability, which eliminates
the need for human feature engineering by enabling CNNs to autonomously
extract unsuitable characteristics from biometric data. This flexibility provides
efficient operation in multiple modalities, such as analysis of fingerprints, iris
scanning, palm impression verification, and facial identification. When it comes
to biometric datasets, which may contain minute features or fluctuations in
speech, illumination, or position, CNNs excel at controlling complicated and
146 AI Based Advancements in Biometrics and its Applications

large quantities of information. CNNs can help speed up improvement by aiding


transfer learning, which is the procedure of adapting models that were trained on
enormous amounts of data for particular biometric tasks. This reduces the need
for a significant volume of data that is labelled, allowing for faster development
[12]. CNNs are used in numerous industries for biometric detection. By utilizing
face and identification technologies, they greatly improve safety and exert
authority over access.
CNNs are used in the medical profession to swiftly and precisely identify
patients and their requirements for reporting. They are also crucial to surveillance
since they provide real-time tracking and fingerprinting of people in crowded
areas. In order to enable secure payment transactions in the finance sector, mobile
banking apps employ CNNs for biometric authentication. All things considered,
because of their versatility and efficiency, CNNs are a crucial biometric detection
method with usage in security, healthcare, surveillance, and other fields.

6. Cloud-based Real-time Biometric Systems


Cloud-based biometric systems use real-time biometric authentication and
authentication methods by utilizing the cloud computing environment. Many
advantages are offered by these systems, such as flexibility, availability, and
efficient handling of enormous volumes of biometric data. Figure 3 illustrates
the primary characteristics and applications of cloud-based real-time biometric
systems.

Figure 3: Features of real-time embedded systems.


A Cutting-edge Approach with Convolutional Neural Networks... 147

Systems that are cloud-based are easily scalable to handle increasing user
and device counts. This is especially advantageous for companies that need
adaptable solutions to manage changing workloads. Biometric solutions that are
cloud-based can be accessible from any location with an internet connection.
Because of their accessibility, they can be used in situations where remote access
is required, like identity verification for distant workers or mobile authentication.
Businesses no longer have to make significant investments in on-premises
infrastructure thanks to cloud computing. Alternatively, they can reduce capital
spending by paying for the resources they use on a pay-as-you-go basis. The
management capabilities of Real-Time Processing systems’ make biometric
authentication rapid and easy. Applications such as financial transactions and
access control require real-time responses.
The integration of cloud-based biometric systems with pre-existing databases
and applications facilitates the integration of biometric authentication into a variety
of workflows, including staff attendance monitoring in businesses and customer
verification in e-commerce [13]. Security is crucial especially when it involves
biometric systems. Cloud companies typically offer robust security features like
encrypting it, restricting access, and regulatory approvals to safeguard personal
and biometric data. Cloud-based systems can enable a multitude of biometric
modalities, such as voice authentication, iris detection, facial identification, and
finger print scan. Businesses can choose the biometric method that best suits
their specific set of needs due to its versatility. Certain cloud services offer a
feature called authentication as a service, which makes it easy for businesses to
incorporate biometric verification without requiring them to build or maintain
their own systems.

6.1. Real-World Applications


For secure user authentication, mobile apps can incorporate cloud-based
biometric technologies. For example, mobile banking apps can employ facial
recognition or fingerprint recognition. Access Control are employed in data
centers, buildings, and other facilities for secure access control. Healthcare in
cloud-based biometric technologies help ensure that the appropriate patient gets
the right care by assisting with patient identification and medical record access.
Financial Services improve the security of financial transactions, including
mobile payment authentication and internet banking. Law enforcement authorities
can verify and identify people in real time with the help of cloud-based tools.
All things considered, cloud-based real-time biometric solutions provide an
adaptable and effective way for businesses to improve security, expedite the
authentication process, and adjust to the changing demands of remote work and
modern technology [14–16]. To protect sensitive biometric data, it’s crucial to
pick a reliable cloud provider and put robust security measures in place.
148 AI Based Advancements in Biometrics and its Applications

7. Factors for Optimizing CNN Model Parameters


Several factors contribute to the optimization process which is crucial to achieve
best performance on a specific task which includes:
• Architecture Selection: Choose an appropriate CNN architecture based on
the complexity of your task. Popular choices include ResNet, Inception, and
MobileNet. Each architecture has different depths and complexities, which
can affect both performance and computational requirements.
• Layer Configuration: Configure the number of layers, filter sizes, and strides
in CNN. Deep networks may capture more complex features, but they also
require more data and computational resources. Experiment with different
learning rates to find the one that converges to the optimal solution without
overshooting or getting stuck in local minima.
• Batch Size: Batch size affects the speed of convergence and memory usage
during training. Smaller batch sizes often provide more noise in gradients but
can help regularize the model. Larger batch sizes may accelerate convergence
but require more memory [17]. Activation Functions select appropriate
measures for your CNN layers, such as ReLU (Rectified Linear Unit), Leaky
ReLU, or Sigmoid. They experiment with different activations to prevent
vanishing gradients or dead neurons.
• Data Augmentation: Augment your training data with techniques like
rotation, flipping, zooming, and cropping. This increases the diversity of the
training dataset, which can help improve model robustness. The choice of
optimizer can impact convergence speed and final accuracy. Learning Rate
Schedule implements learning rate schedules, such as step decay, exponential
decay, or cosine annealing, to adapt the learning rate during training [18].
This can help fine-tune the model as training progresses as in Figure 4.
• Hyper-parameter Tuning: Systematically search for the best combination
of hyper parameters using techniques like grid search or random search.

Figure 4. Face and eye detection using CNN: Output.


A Cutting-edge Approach with Convolutional Neural Networks... 149

Tools like Bayesian optimization can also help automate this process. Transfer
Learning using pretrained models and fine-tuning them for your specific
task. This can save training time and improve performance, especially when
you have limited labeled data. Hardware and Parallelism take advantage of
hardware acceleration and implement data parallelism or model parallelism
to speed up training.
Regular Monitoring continuously monitor the training process by visualizing
metrics like loss and accuracy. Adjust hyper-parameters and strategies accordingly
as you observe training trends. Ensemble Learning combine predictions from
multiple CNN models with different architectures or initializations [19–22].
Ensemble methods can often improve performance further. Optimizing CNN
model parameters is often an iterative process that requires experimentation and
fine-tuning. It’s important to keep track of the changes you make and maintain
a record of your experiments to understand what works best for your specific
task and dataset.

8. Security and Privacy Considerations


Security and privacy are critical considerations when deploying CNNs for
biometric applications. Here are key security and privacy concerns and measures
to address them.Data Encryption ensures that biometric data is encrypted during
transmission and storage to prevent unauthorized access. Transport Layer
Security (TLS) and strong encryption algorithms are commonly used for this
purpose. Data Minimization collects and stores only the minimum necessary
biometric data required for the specific application to reduce the potential impact
of a data breach. Authentication applies strong authentication mechanisms for
individuals accessing biometric data or systems that use it [23]. Adversarial
Training helps in coaching CNN models with contentious examples to make
them more robust against combative attacks designed to manipulate biometric
data or fool the system.
Detection mechanisms implement exploration systems to identify and
reject adversarial inputs. Regularly update the models and defenses to adapt to
evolving attack strategies. Secure storage stores biometric templates securely
using techniques like secure multi-party computation (SMPC) or homomorphic
encryption to protect against template theft. Tokenization helps in replacing
biometric templates with tokens that cannot be reverse-engineered to reveal the
original biometric data.
Privacy preserving protocols uses protocols like differential privacy to protect
sensitive biometric data while still enabling meaningful analysis. Data life-cycle
management establishes clear policies for the entire data life cycle, including
data collection, storage, processing, and deletion. Regularly audit and review data
practises to ensure compliance. Biometric Data in Transit secure communication
channels when transmitting biometric data, especially in real-time systems, to
150 AI Based Advancements in Biometrics and its Applications

prevent eavesdropping or man-in-the-middle attacks [24]. Transparency obtains


explicit consent from individuals before collecting and processing their biometric
data. Be transparent about how the data will be used, stored, and shared.
Incident Response Plan creates a thorough incident response strategy to
quickly handle data leaks or security breaches. Notify affected individuals and
relevant authorities as required by law. If using third-party vendors or cloud
services, it is important to ensure that they have strong security and privacy
practises in place. Conduct due diligence before sharing biometric data with
external entities [25]. Periodically conducting security audits, penetration
testing, and vulnerability assessments to identify and remediate potential
security weaknesses. By addressing these security and privacy considerations,
organizations can build trust with users and ensure the safe and responsible use
of biometric data in CNN-based applications.

8.1. Deep Biometrics Future Directions


The future of deep biometrics is poised for exciting and transformative
developments. Multi-modal biometrics, which combines multiple biometric
identifiers like facial features, fingerprints, and voice, promises increased
security and accuracy in authentication. Continuous authentication, enabled by
deep learning, will become more prevalent, allowing systems to continuously
monitor users for potential threats. Live detection, critical for security, will see
further advancements through deep learning techniques. Privacy-preserving
biometrics, using technologies such as federated learning, will gain traction,
ensuring the protection of sensitive biometric data.

Figure 5: Face detection using CNN: Validation and training accuracy.


A Cutting-edge Approach with Convolutional Neural Networks... 151

Figure 5 shows the comparison of training loss along with the validation
criteria for the CNN model with 10 epochs. Transfer learning and few-shot
learning will allow biometric systems to adapt rapidly to new tasks with limited
labeled data. The quest for efficient models will continue, particularly for
resource-constrained devices [26–28]. Adversarial robustness will be a priority, as
adversaries seek to compromise biometric systems. Biometric template protection
and explainable Artificial Intelligence (AI) will address security and transparency
concerns.
Real-world deployment and regulatory compliance will require careful
navigation. Behavioral biometrics and the integration of deep learning will
find applications in areas like mobile security and healthcare. A human-centric
approach, respecting user consent and control, will underpin deep biometrics.
Education and research initiatives will contribute to the growth of this field,
fostering innovation and talent development. Overall, the future of deep biometrics
is characterized by enhanced security, privacy, and user-centric design across a
wide spectrum of applications [29–33].

9. Challenges and Future Prospects [34–36]


Although CNNs in biometrics of faces have advanced significantly, there are
still obstacles to overcome and bright future prospects. The robustness in
dealing with hostile assaults is one major difficulty. Face recognition systems
can be tricked by deep learning and other techniques, which means they need
to be more resilient. Furthermore, privacy considerations are critical since the
collection and archiving of facial data presents moral and legal dilemmas.
Consent, data security, and openness in the application of facial biometrics are
persistent challenges [37–38]. Moreover, obtaining consistent performance in
several environmental scenarios, including varying lighting, postures, and age
cohorts, continues to be a major challenge.
Looking ahead, there are a lot of promising developments for CNNs in
facial biometrics. It is anticipated that advances in adversarial durability and
anti-spoofing methods will produce facial recognition software that is more
reliable and safe. Privacy problems will be addressed while maintaining accuracy
thanks to developments in privacy-preserving technology like federated learning
and differential privacy. Integrating facial recognition with additional modalities
to create multi-modal biometrics can improve security and dependability. More
moral and human-friendly face biometric devices will be developed according to
human-centric design principles, which emphasize user control and permission.
Furthermore, the integration of computing at the edge and IoT will broaden the
range of real-world scenarios in which face recognition can be applied [39].
Finally, facial biometrics will be extremely important in the healthcare industry
for identifying patients and tracking, particularly in wearables and telemedicine.
While safety, confidentiality, and variability in the environment present obstacles
152 AI Based Advancements in Biometrics and its Applications

for CNNs in face biometrics, they also hold great promise for future generations
with terms of improved security, confidentiality, and user-centered design, with
a wide range of possible uses across sectors.

10. Conclusion
To sum up, CNN-based face biometric systems are an incredible development
in the fields of computer vision and biometrics. They do, however, also have
to contend with issues including concerns about privacy, adversarial attack
vulnerability, and the requirement for reliable performance under a variety of
scenarios. The potential of CNN-based facial biometric devices is extremely
promising, with these obstacles. More research in adversarial security,
safeguarding privacy strategies, multipurpose cooperation, and human-centric
development is probably going to result in solutions that are safer, more morally
upright, and easier to use. Additionally, the integration of facial biometrics into
various domains, including healthcare applications, will further expand their
reach and impact and influence. CNN-based face biometric systems have the
potential to significantly improve privacy, security, and convenience across a
broad range of applications as technology advances, making the world a safer
and more connected place. There will be a greater focus on privacy concerns
and the moral consequences of recognition of facial features technologies. In the
near future, more robust systems that manage biases, ensure user consent, and
safeguard privacy and security of data might be created.

References
1. Pei, Jiayin & Peng Shan. (2019). A micro-expression recognition algorithm for
students in classroom learning based on convolutional neural network. Traitement du
Signal, 36, 6.
2. Birunda, S., Selva, P., Nagaraj, S., Krishna Narayanan, K., Muthamil Sudar, V.,
Muneeswaran & Ramana. (2022). Fake image detection in twitter using flood fill
algorithm and deep neural networks. In: 2022 12th International Conference on Cloud
Computing, Data Science & Engineering (Confluence), 285-290. IEEE.
3. Irfanullah, Tariq Hussain, Arshad Iqbal, Bailin Yang & Altaf Hussain. (2022). Real-
time violence detection in surveillance videos using convolutional neural networks.
Multimedia Tools and Applications, 81(26), 38151-38173.
4. Devaram, Rami Reddy, Gloria Beraldo, Riccardo De Benedictis, Misael Mongiovì &
Amedeo Cesta. (2022). LEMON: A lightweight facial emotion recognition system for
assistive robotics based on dilated residual convolutional neural networks. Sensors,
22(9), 3366.
5. Rahim, Asif, Yanru Zhong & Tariq Ahmad. (2022). A deep learning-based intelligent
face recognition method in the Internet of Home things for security applications. Journal
of Hunan University Natural Sciences, 49, 10.
A Cutting-edge Approach with Convolutional Neural Networks... 153

6. Bacanin, Nebojsa, Miodrag Zivkovic, Fadi Al-Turjman, K. Venkatachalam, Pavel


Trojovsky, Ivana Strumberger & Timea Bezdan. (2022). Hybridized sine cosine
algorithm with convolutional neural networks dropout regularization application.
Scientific Reports, 12(1), 6302.
7. Navaneethan, S., Siva Satya Sreedhar, S. Padmakala & Senthilkumar. (2023). The
human eye pupil detection system using bat optimized deep learning architecture.
Comput. Syst. Sci. Eng., 46(1), 125-135.
8. Kanimozhi, S., Arun, Madhan Singh, Shanthosh Kumar & Tharanidharan. (2022).
Identification of non-vaccinated people using face recognition based on CNN. In: 2022
International Conference on Applied Artificial Intelligence and Computing (ICAAIC),
225-231.
9. Lou, Guangxin & Hongzhen Shi. (2020). Face image recognition based on
convolutional neural network. China Communications, 17(2), 117-124.
10. Saurav, Sumeet, Prashant Gidde, Ravi Saini & Sanjay Singh. (2022). Real-time eye
state recognition using dual convolutional neural network ensemble. Journal of Real-
Time Image Processing, 19(3), 607-622.
11. Mohammed Ali, Firas Amer & Mohammed SH Al-Tamimi. (2022). Face mask
detection methods and techniques: A review. International Journal of Nonlinear
Analysis and Applications, 13(1), 3811-3823.
12. Kosuru, Venkata Satya Rahul, Ashwin Kavasseri & Venkitaraman. (2022). Developing
a deep Q-learning and neural network framework for trajectory planning. European
Journal of Engineering and Technology Research, 7(6), 148-157.
13. Hossain, Md Uzzol, Md Ataur Rahman, Md. Manowarul Islam, Arnisha Akhter, Md.
Ashraf Uddin & Bikash Kumar Paul. (2022). Automatic driver distraction detection
using deep convolutional neural networks. Intelligent Systems with Applications, 14,
200075.
14. Xu, Zhibo, Xiaopeng Huang, Yuan Huang, Haobo Sun & Fangxin Wan. (2022). A
real-time zanthoxylum target detection method for an intelligent picking robot under
a complex background, based on an improved YOLOv5s architecture. Sensors, 22(2),
682.
15. Merone, Mario, Alessandro Graziosi, Valerio Lapadula, Lorenzo Petrosino, Onorato
d’Angelis & Luca Vollero. (2022). A practical approach to the analysis and optimization
of neural networks on embedded systems. Sensors, 22(20), 7807.
16. Galety, Mohammad Gouse, Firas Husham Almukhtar, Rebaz Jamal Maaroof, Fanar
Rofoo & Arun. (2022). Marking attendance using modern face recognition (FR): Deep
Learning using the OpenCV method. In: 2022 8th International Conference on Smart
Structures and Systems (ICSSS), 1-6. IEEE.
17. Malik, Meena, Sachin Sharma, Mueen Uddin, Chin-Ling Chen, Chih-Ming Wu, Punit
Soni & Shikha Chaudhary. (2022). Waste classification for sustainable development
using image recognition with deep learning neural network models. Sustainability,
14(12), 7222.
18. Dhanya, V.G., Subeesh, N.L., Kushwaha, Dinesh Kumar Vishwakarma, Nagesh
Kumar, Ritika & Singh. (2022). Deep learning based computer vision approaches for
smart agricultural applications. Artificial Intelligence in Agriculture, 2022(6), 211-
229.
19. Shanthi, N., Yuvasri, Vaishnavi & Vidhya. (2022). Gender and age detection using
deep convolutional neural networks. In: 2022 4th International Conference on Smart
Systems and Inventive Technology (ICSSIT), 951-956. IEEE.
154 AI Based Advancements in Biometrics and its Applications

20. Oroceo, Paul P., Jeong-In Kim, Ej Miguel Francisco Caliwag, Sang-Ho Kim & Wansu
Lim. (2022). Optimizing face recognition inference with a collaborative edge–cloud
network. Sensors, 22(21), 8371.
21. Ashwini, A., Sriram & Joel. (2023). Quadruple spherical tank systems with automatic
level control applications using fuzzy deep neural sliding mode FOPID controller,
Journal of Engineering Research. Preprint.
22. Jeevitha, R., Subhashini, Charish Krishna, Vamshi Teja & Sai Krishna Srinivas.
(2022). Detection of face mask: A systematic approach. In: 2022 3rd International
Conference for Emerging Technology (INCET), 1–4. IEEE.
23. AlBdairi, Ahmed Jawad, A., Zhu Xiao, Ahmed Alkhayyat, Amjad J. Humaidi,
Mohammed A. Fadhel, Bahaa Hussein Taher, Laith Alzubaidi, Jose Santamaria &
Omran Al-Shamma. (2022). Face recognition based on deep learning and FPGA for
ethnicity identification. Applied Sciences, 12(5), 2605.
24. Ashwini, A., Purushothaman, Rosi & Vaishnavi. (2023). Artificial intelligence based
real-time automatic detection and classification of skin lesion in dermoscopic samples
using DenseNet-169 architecture. Journal of Intelligent & Fuzzy Systems, 1-16.
Preprint.
25. Sharma, Shagun & Kalpna Guleria. (2022). Deep learning models for image
classification: Comparison and applications. In: 2022 2nd International Conference on
Advance Computing and Innovative Technologies in Engineering (ICACITE), 1733-
1738. IEEE.
26. Lou, Guangxin & Hongzhen Shi. (2020). Face image recognition based on
convolutional neural network. China Communications, 17(2), 117-124.
27. Zhang, Hongli, Alireza Jolfaei & Mamoun Alazab. (2019). A face emotion recognition
method using convolutional neural network and image edge computing. IEEE Access,
7, 159081-159089.
28. Ashwini, A. & Kavitha, V. (2021). Automatic skin tumor detection using online tiger
claw region based segmentation: A novel comparative technique. IETE Journal of
Research, 69, 1-9.
29. Navaneethan, S., Siva Satya Sreedhar, Padmakala & Senthilkumar. (2023). The Human
eye pupil detection system using bat optimized deep learning architecture. Comput.
Syst. Sci. Eng., 46(1), 125–135.
30. Shi, Liang, Beichen Li, Changil Kim, Petr Kellnhofer & Wojciech Matusik. (2021).
Towards real-time photorealistic 3D holography with deep neural networks. Nature,
591, 7849, 234-239.
31. Ashwini, A. & Murugan, S. (2020). Automatic skin tumour segmentation using
prioritized patch based region: A novel comparative technique. IETE Journal of
Research, 66, 1-12.
32. Zhang, Shigeng, Yinggang Li, Xuan Liu, Song Guo, Weiping Wang, Jianxin Wang, Bo
Ding & Di Wu. (2020). Towards real-time cooperative deep inference over the cloud
and edge-end devices. In: Proceedings of the ACM on Interactive, Mobile, Wearable
and Ubiquitous Technologies, 4(2), 1-24.
33. Ashwini, Purushothaman, Banu Priya, Prathaban, Jenath & Prasanna. (2023).
Automatic traffic sign board detection from camera images using deep learning and
binarization search algorithm. In: 2023 International Conference in Recent Advances
in Electrical, Electronics, Ubiquitous Communication and Computational Intelligence
(RAEEUCCI). IEEE.
A Cutting-edge Approach with Convolutional Neural Networks... 155

34. Balasubramaniam, S. & Satheesh Kumar. (2022). Fractional feedback political


optimizer with prioritization-based charge scheduling in cloud-assisted electric
vehicular network. Adhoc & Sensor Wireless Networks, 52(3-4), 173-198.
35. Muthumeenakshi, R., Charanjeet Singh, Pallavi Sapkale & Moresh Mukhedkar.
(2022). An efficient and secure authentication approach in VANET using location and
signature-based services. Adhoc & Sensor Wireless Networks, 53.
36. Gollagi, Shantappa G. & Balasubramaniam, S. (2023). Hybrid model with optimization
tactics for software defect prediction. International Journal of Modeling, Simulation
and Scientific Computing, 14(02), 2350031.
37. Subhadra Sarngadharan, Ajitha, Rashmi Narasimhamurthy, Balasubramaniam
Sankaramoorthy, Suryabhan Pratap Singh & Charanjeet Singh. (2022).
Hybrid optimization model for design and optimization of microstrip patch
antenna. Transactions on Emerging Telecommunications Technologies, 33(12), e4640.
38. Ashwini, A., Purushothaman, Gnanaprakash, Ferlin Deva Shahila, Vaishnavi & Rosi.
(2023). Transmission binary mapping algorithm with deep learning for underwater
scene restoration. In: 2023 International Conference on Circuit Power and Computing
Technologies (ICCPCT), IEEE, 1545-1549.
39. Zhuge, Chuanhao, Xinheng Liu, Xiaofan Zhang, Sudeep Gummadi, Jinjun Xiong &
Deming Chen. (2018). Face recognition with hybrid efficient convolution algorithms
on FPGAs. In: Proceedings of the 2018 on Great Lakes Symposium on VLSI, 123-
128.
CHAPTER

Access Control Using AI Based


Biometric Systems: Case Study

S. Aathilakshmia*, A. Prasanthb, K.K. Devi Sowndaryac, Pham Chien Thangd


a Center for System Design, Chennai Institute of Technology, Chennai, India
b Department of Electronics and Communication Engineering, Sri Venkateshwara
College of Engineering, Sriperumbudur, India
c Department of Electronics and Communication Engineering, DMI College of
Engineering, Chennai, India
d TNU-University of Sciences, Thai Nguyen, 240000, Vietnam

1. Introduction
1.1. Biometric
In today’s fast developing technical scenery, certifying safety, validation, and
individuality substantiation have developed dominant anxieties in several
areas [1], in particular to strategies and access control to boundary security
and economic connections. Outdated approaches such as similar keys, PINs,
and eccentricity cards have their restrictions, frequently deteriorating to offer
the anticipated level of refuge and manipulator expediency. A biometric
is a technology-driven method of recognizing and authenticating different
characteristics. These essential sceneries can contain fingerprints, facial features,
iris patterns, voice, hand geometry, and uniform the mode a specific tread. In
order to recover safety events and confirm extreme personalization, this system
[2] is authoritative to find a separate biometric outline for each distinct. This
progressive expertise permits exact identification and authentication, founding
a vital substance for modified involvements and vigorous safety arrangements.
Through forming exclusive biometric profiles, establishments can successfully
precaution sensitive data whereas providing supreme suitability and peace of
mind to their users.

*Corresponding author: [email protected]


Access Control Using AI Based Biometric Systems: Case Study 157

Figure 1 shows the essential impression overdue biometric architecture is


that these biological or interactive features are not simply imitate and proposition
a high degree of individuality, making them compatible for precisely confirming
an entity’s individuality. The uniqueness of these traits, in grouping with the
suggestion of unconventional knowledge, outcomes in a dependable and protected
technique of verification.

Figure 1: Biometric architecture.

1.2. Biometric System


Biometric systems have an extended antiquity [2] with backgrounds courting
back thousands of years. The earliest recorded use of biometrics can be traced
back to the Babylonian Empire in 500 BC. However, the concept of biometrics
as we understand it today has evolved significantly over time. In the 1800s, a
significant milestone was achieved when Alphonse Bertillon developed a method
for classifying and comparing criminals using specific body measurements.
This can be considered the first documented biometric identification system.
Throughout the 20th century, advancements in technology and research led to
the development of various biometric modalities. In the latter half of the century,
technologies such as voice recognition, iris recognition, and facial recognition
emerged and became commercially viable. These technologies continued to evolve
and improve, leading to their widespread adoption in the 2010s.
Biometric systems [3] are advanced technological solutions that are
revolutionizing the way individuals are identified and authenticated. These
classifications use only corporeal or collaborating traits to authorize an individual’s
uniqueness, and they yield original requests in many pitches, whether it’s about
control properties protected, monitoring entree, handling individual strategies, or
uniform behavior economic contacts. The essential evidence of overdue biometrics
is that each distinct keeps different, essential features that can be restrained,
enumerated, and used for documentation resolutions. Today, biostatistics is
playing a vital role [4] in an extensive series of applications, with edge controller,
rule administration, access control, and identity verification. It is motivating to
note that biometrics is a developing field, with continuing investigations and
advances expected at cultivating exactness, safety, and serviceability of biometric
158 AI Based Advancements in Biometrics and its Applications

systems. However, when realizing these systems, it is vital to yield into account
confidentiality anxieties, data security, and the potential for misuse.

1.3. Artificial Intelligence


AI, is the short form for Artificial Intelligence [5]. These intelligent constructions
stand envisioned to discriminate and assess their condition, engage their
contributions, change adoptions, and resolve compound difficulties. AI consumes
stayed production about thoughtful gaits lately, modified processors, and
innovations in systems. Nowadays its presence is used in a complete cluster of
changed trades like healthcare, economics, carriage, and smooth performing. AI,
an innovative and self-motivated arena in computer science, seeks to develop
intelligent machines that can accomplish tasks typically requiring human
intellect.
AI, a transformative and fast-paced area of computer science, attempts
toward technologist brainy machineries accomplished of resonant available
responsibilities, classically difficult human intelligence. In the transformative
and quickly developing empire of computer science, AI happenings are creating
smart technologies that can accomplish responsibilities normally demanding
human intelligence. AI is a field of computer science experiencing quick alteration
and development, objectives to generate smart technologies that can achieve
responsibilities classically challenging human reasoning skills.
AI [6], a transformative and quickly emerging area of computer science,
aims to progress to smart machineries accomplished through performance tasks
normally demanding human knowledgeable expertise, laterally through its possible
aids. Furthermore, the change and distribution of AI similarly bounces an increase
to moral and general thoughts. These embrace anxieties concerning data privacy,
bias, job displacement, which underscore the need for responsible practises.
Figure 2 shows the core objective of AI is to develop systems that can think,
reason, and learn like humans, albeit in a machine-based context. These systems
are engineered to manage large-scale data processing, generate predictions, and
adapt to changing conditions, demonstrating a level of precision and efficiency
that often exceeds human capabilities.

Figure 2: Working function of AI.


Access Control Using AI Based Biometric Systems: Case Study 159

1.4. Classification of AI-Based Biometric System


Biometric characteristics are unique physiological or behavioral attributes that
can be measured and used for [31] identification and authentication purposes as
shown in Figure 3.
• Fingerprint biometrics are one of the most widely recognized and used forms
of biometric identification. They involve capturing and analyzing the unique
patterns of ridges and furrows on an individual’s fingertip.
• Keystroke dynamics involve analyzing the unique typing patterns of an
individual, such as typing speed, rhythm, and errors, for user identification and
authentication.
• Gait recognition technology identifies individuals by their unique walking
patterns. It is used in security and surveillance applications.

Figure 3: Classification of AI-based biometric system [31].

1.5. Related Works


Biometric structures improved by reproduction intellect show a key role in
attractive conservative approaches by expertly catching information, resilient
important compensations in the empire of AI. AI’s developments are in its
abilities, surrounding enhanced performance, rapidity, correctness, and safety
160 AI Based Advancements in Biometrics and its Applications

events, its inventions extensive requests crossways numerous trades and research
domains. Biometric authentication, trusting on separate physical, interactive, or
organic behaviors for documentation, is a key facet of AI integration.
The scope of biometrics [7] extends to recognizing the influence of emotions
on cognitive processes and behavioral intentions, particularly in high-involvement
scenarios where AI plays a crucial role. A framework for implementing and
customizing machine learning (ML) methods in the creation of biometric
authentication systems based on electrocardiograms (ECGs) is presented in this
research [8]. An ECG is a widely used medical signal that shows the heart’s
electrical activity.
This review paper [9] discovers the awareness of constant validation in
Internet of Things (IoT) applications, accenting significant behavior prompts
and provide an AI-based instant of present methods. The training challenges
the problems and proposes practical upcoming tracks to central the progress of
AI-based nonstop confirmation investigations done in a systematic and
exhaustive study.
A biometric credentials scheme that fits in power of speech and aspect modes
is proposed in the periodical [10]. Through the employment of Android-based
ruses competences, the scheme pursues to achieve reliable and well-organized
substantiation. In order to recover substantiation exactness, the structure customs
a multimodal mixture method that earnings benefit the unusual potentials of both
speech and facial biometrics.
The concert [11] of the optional key on Android-based plans is established
in the item to prove its efficiency. RR-interval mounted electrocardiogram
(ECG) statistics stand used in a progressive biometric validation scheme that
was enhanced in this study. The detached of this study [12] is to appraise the
exactness, effectiveness, and flexibility of numerous AI algorithms in biometric
material gratitude. To progress biometric recognition classification exactness,
AI systems like neural networks, support vector machines, and deep knowledge
representations have been used.
The stipulation for well-organized and harmless documentation measures
in enlightening organizations is talked by this original result [13]. IoT-based
biometric gratitude schemes in instruction afford many advantages, but it’s vital
to switch confidentiality matters and put strong facts’ defense apparatuses in
place. Organizations that gather penetrating biometric statistics from students and
staff are required to abide by ethical principles and regulatory frameworks. The
significant character of individuals’ biometric systems show [14] it validates and
how biometric validation may be cast-off to successfully alleviate cybersecurity
intimidations, guaranteeing a high level of well-being and safety in the
banking sector.
This extensive analysis offers insightful information about the efficacy and
suitability of these techniques in actual healthcare settings [15]. The integration
of periocular biometrics with the EMPI, as suggested, is a noteworthy progression
in patient identification and authentication for healthcare settings. This innovative
Access Control Using AI Based Biometric Systems: Case Study 161

method has the potential to completely transform patient care by improving


security, effectiveness, and patient safety when combined with the latest
developments in deep learning-based periocular recognition techniques.
With the growing use of biometric authentication [16] customers may now
easily verify their identities without requiring physical addresses or PINs. This
review explores different biometric techniques for user identification, delving
into the concept of authentication. The integration of various methods to produce
multimodal authentication systems is covered in detail.
A thorough comparison is given, emphasizing algorithms, benefits, and
downsides. In addition to outlining future research goals and highlighting the
importance of iris recognition, the paper emphasizes the combination of AI
algorithms for system development. A vital component of security in both public
and private domains, such as banking, law enforcement, healthcare systems, and
transportation, is authentication [17]. The swift progress of biometric technology,
especially in the fields of identity and AI, has made traditional authentication
techniques like passcodes, identity fobs, and fingerprints more susceptible to
theft. Biometric security has emerged in reaction to the increasing incidence
of these types of security breaches by identifying [18] people using distinctive
characteristics gleaned from their physiological and behavioral characteristics,
biometric.
For security breaches [19] to be quickly identified and mitigated, this real-
time response mechanism is essential. IoT devices interconnectedness guarantees
thorough coverage, enabling an integrated approach to intrusion detection across
different city infrastructure components. This involves the incorporation of
biometric identifiers such as facial acknowledgement to verify the individuality
of trekkers [20]. The system aims to improve productivity by automating the
individuality confirmation process, dropping wait times, and enhancing complete
airport safety through unconventional biometric authentication methods. The
acceptance of biometric technology by CBP represents an updated and active
method to boundary controller in the flight industry. The paper [21] concludes
by providing commendations and keys to these speechless tests, pointing to
underwrite the development of biometric applications in airport atmospheres.
However, these systems face increasing cybersecurity fears, such as
interruption spells, which can impact the truthfulness and secrecy of subtle
material. Additionally, energy efficacy remains a noteworthy encounter in WSNs,
as the constant process of many sensor nodes can gutter battery power rapidly. To
speed up these dual trials, academics have advanced a novel AI-IDS-SR model.
This groundbreaking method combines interference discovery, game theory, and
energy-efficient steering to protection IoT systems and delay the lifecycle of
sensor bulges. The AI-IDS-SR classical exemplifies a momentous development in
the monarchy of IoT security and vigor efficiency. By blending AI, game theory,
and energy-aware steering, this advanced method provides a complete solution
for keeping IoT schemes and supplementing resource use.
162 AI Based Advancements in Biometrics and its Applications

As the endorsement of IoT familiarities endures to enlarge, the AI-IDS-SR


perfect model holds enormous possibilities to secure and sustain the future of IoT
infrastructures. The case study report [22] on biometric technology in airports
highlights the widespread acceptance and impact of biostatistics in pretty security
and efficacy. Biometric answers, such as facial gratitude and impression scanning,
are widely working for uniqueness corroboration at numerous points in airports.
This skill not only modernizes nearside dispensation but also donates to healthy
refuge events. The case study underlines the positive integration of biometrics,
showcasing its role in altering airport processes and strengthening the general
safety and efficiency of air travel.
The addition of biometric events [23], capturing person’s characteristic
features, performances, and responses, can meaningfully increase security, limit
access to official employees, and underwrite to employee happiness along the
get-together line. This appraisal researches into the connection of these two
areas, and stresses three key areas where biostatistics plays an essential role:
security, health nursing, and excellence of effortless examination. The meeting of
Industry 4.0 and biostatistics holds huge potential for altering the manufacturing
scenery, enhancing security, endorsing worker happiness, and enhancing output.
By embracing the emerging tests and leveraging new technical progressions,
this interdependent association can pave the method for a harmless, better, and
more creative manufacturing future. In the ever-evolving numerical landscape,
protection user safety is supreme. Traditional verification methods [24], such
as PINs and logins, have established susceptible to cyberattacks, necessitating
additional robust and safe solutions.
Iris acknowledgement, with its sole features and exceptional correctness,
has emerged as a talented alternative for individuality verification. It emphasizes
on iris-based human individuality credit, using ML approaches and separate
debauched Fourier transform (DFFT). By using iris patterns, the investigation
travels the request of machine knowledge algorithms for precise individuality
confirmation. The combination of DFFT improves the competence of eye
removal effect from iris data. The education cabinets the possibility of this joint
tactic, importance progresses in iris credit skill for consistent and safe human
individuality confirmation. Biometrics-based verification [25] has increased
extensive acceptance due to its frequent compensations over other verification
approaches. The flow in its use, particularly in security-critical requests like
unattended remote situations (e.g., e-commerce), demands robust scheme projects
that can endure possible bouts.
In this paper, the characteristic fortes of biometrics-based verification are
tinted, weak links in systems using this method are identified, and new solutions
are proposed to address some of these susceptibilities. While the conversation
primarily rotates around print verification for design, the analysis extends to other
biometrics-based methods, accenting the rank of enhancing safety in various
requests.
Access Control Using AI Based Biometric Systems: Case Study 163

The research presents [26] a multimodal biometric verification scheme based


on expression and voice gratitude. Leveraging Face Net for facemask examination
and Gaussian Mixture Models (GMM) for voice dispensation, the study travels
a synergetic approach. By combination of these sense modalities, the scheme
improves substantiation correctness and safety. The use of progressive knowledge
like Face Net and GMM vitrines the latent for robust multimodal biometric
systems in attaining reliable individuality confirmation. The technical software
design study [27] examines the impact of COVID-19 on biometric identification
systems. The research explores how the pandemic has influenced the efficacy and
reliability of these systems, seeing factors such as mask-wearing and vicissitudes
in user conduct. The study aims to offer insights into possible challenges and
versions obligatory for biometric ID in the context of the continuing public well-
being crisis. In recent years the addition of biometric skills in mobile plans has
become extensive, initially meant at ornamental device safety. The investigator
delves into the examination of biometric proof of identity within FinTech requests
using an adapted Technology Receipt Model (TAM) [33]. By familiarizing TAM,
the education aims to comprehend the factors swaying the getting and acceptance
of biometric documentation skills in the financial knowledge sector.
This study contributes valuable visions into the user awareness and arrogances
towards biometric documentation, shedding light on its possible implications
for enhancing security and user experience in FinTech applications. Identity
verification and proctoring [34] for online students pose significant challenges
in the realm of online learning, particularly in the context of certifications and
approvals. Exercise administrations must provide protection so that student’s
implementation online orders and making academic praises are the same
individuals who originally listed, and that these scholars involve in the knowledge
procedure without resorting to cheating or unsuitable behavior. The flow in
online teaching, need to be accelerated for robust authentication and proctoring
mechanisms to safeguard the integrity of online assessments. This paper introduces
an innovative solution that leverages cutting-edge biometric technologies to
provide secure authentication and automatic proctoring for online students.
Addressing key market anxieties, the proposed organization stands out for
its scalability, mechanization, affordability, negligible processer hardware and
software supplies, reliability, and passive nature for the student. The system’s
effectiveness is validated through comprehensive technical performance tests
that illustrates its aptitude to grip important placements. Moreover, user response
gathered over a usability and confidentiality insight review provides valuable
insights into the user knowledge and privacy implications of the system. This paper
[28] tackles the challenge of insufficient large-scale ECG databases by introducing
a novel and comprehensive collection of off-the-person ECG datasets. The results
showcase the superior presentation of the future ECG biometric authentication
over existing approaches, achieving 100% accuracy across multiple databases,
even with noisy or unhealthy ECG signals, and maintaining a low EER of 2.11%
among 1,694 subjects. Securing device integrity and safeguarding sensitive data
hinges on establishing reliable authentication and identification methods.
164 AI Based Advancements in Biometrics and its Applications

2. Case Study Example


The AI-based biometric case study enlightened the system authentications,
security, accuracy, stability to maintain the control signals and systems. In real-
world analysis, all the AI-based metrics are valuable and structured through this
Access Control Case study [29–32].

2.1. Facial Recognition Technology


An identification of individual is more difficult in today’s man-made technology.
To overcome these issues, this study proposed face recognition methodology.
Figure 4, shows the face recognition using various ML processes in AI. This
technique is used and is applicable for all the biometric systems; this system
has more potential-based analysis for ethical consideration and privacy. This
technology has three stages to take prior to the final decision and output. The
first stage of Face detection process is used to detect the individual faces using
the given dataset of all humans and then extracted using various characteristics
of an individual. The second stage is Face recognition, according to the given
input and face recognition algorithm, the current data analytical is verified using
database and then sent into the final stage.

Figure 4: Flow Diagram of facial recognition technology.

2.2. Voice Recognition Technology


An automatic speech recognition is more useful for today’s speech prediction
technique. This is used to convert speaking language into a message. The
working operation of this voice recognition is divided into 4 stages as shown
in Figure 5.
Signal Acquisition: The starting process of signal acquisition is to collect the
Access Control Using AI Based Biometric Systems: Case Study 165

input audio signal of the spoken language using a microphone. The accuracy of
this method is verified to compare the individual voice and text.
Feature Extraction: The collected input voice signal is then sent into extraction.
This extraction feature is used to analyze the behavior of the spoken language in
terms of various qualities such as accuracy, energy, and different waves.
Acoustic Modeling: This model is used to compare the spoken language or voice
with the converted word using acoustic features. This modeling technique allows
various features to identify an individual’s voice and text.

Figure 5: Voice recognition technology.

Language Modeling: This modeling is used to recognize each word sequence


for the collected sample voice. The sample of language modeling is verified, such
as grammar, syntax, spelling, etc., to improve the accuracy level.
Decoding: The fourth stage of voice recognition is decoding. After verifying this
model using data acoustic and language modeling, the final data is decoded using
a decoder algorithm. This decoding technique is used to decode the analyzed
value which corresponds to the original signal.
The voice recognition technology advanced in recent years, the accuracy
and automation is high in various aspects of speaking styles and environment
conditions. A new algorithm and various analyzation modeling is developing
day-by-day to improve and get a better accurate report.

2.3. Iris Scanning Technology


To enhance the system security, iris scanning or iris recognition technology
has been introduced. This model is used to identify the individual throughout
the different patterns in biomedical iris technique. It is a more accurate and
166 AI Based Advancements in Biometrics and its Applications

confidential security method for biometric analyzation. The flow diagram of the
Iris method is shown in Figure 6.

Figure 6: Working function of iris scanning technology.

2.3.1. Image Acquisition


In the image acquisition process, the input image of iris is captured using an
application specific camera. The high resolution of the image is captured and
illuminates the iris using NIR to enlighten the pattern clarity. This NIR is
used to capture all the patterns and allows the iris to be differentiated between
individuals.

2.3.2. Image Preprocessing


After image acquisition, the scanned iris image steps into image processing
to enumerate the quality of the image using the preprocessing technique and
pattern analysis. Various iris image categorizations like image segmentation,
enhancement is done using this preprocessing method.

2.3.3. Feature Extraction


The completion of image processing is to segregate the pattern, using feature
extraction. The features of the iris have some texture, data, etc. The collected
input iris signal is then sent into extraction. This feature extraction is used to
analyze the various iris patterns in terms of various qualities like accuracy,
energy, and different wavelengths.

2.3.4. Feature Encoding


After extraction the texture is encoded using various algorithms. This encoding
scheme is the best solution to find the way of the easiest algorithm for the
complex process. Finally, the pattern is compared and matched.
Access Control Using AI Based Biometric Systems: Case Study 167

2.3.5. Template Creation


The next step of encoding is template creation. The main function of this process
is creating an individual template for each pattern to overcome the confusion.
Using this template creation, the user can verify at any time he wishes to check
the pattern of any individual.

2.3.6. Iris Recognition


Before getting the final source, this iris recognition verifies the data using
database. In the iris database, all the encoding, template-created data is stored.
During the verification, once the matched data is received, this recognition sends
the data to the final output.

2.3.7. Decision and Output


The last stage of iris recognition is to collect the final output which is to match
with the input source for the final decision. Then the verified output is generated
in the system.
From the observation, iris scanning is more efficient and highly reliable
in biometric access control technique, it provides a more accurate and secure
data transition.

2.4. Fingerprints Authentication


To enhance the system security fingerprints authentication or recognition
technology is introduced. This model is used to identify the individual throughout
the different patterns in biomedical fingerprint technique. It is a highly accurate
and confidential security method for biometric analyzation. The functional
diagram of fingerprint authentication method is shown in Figure 7.

2.4.1. Image Acquisition


In the image acquisition process, the input fingerprint is captured using an
application specific camera. The high resolution of the image is captured and
it illuminates the fingerprint using the authentication technique to enlighten the
pattern clarity. This authentication is used to capture all the patterns and allows
the fingerprint to differentiate between individuals.

2.4.2. Image Preprocessing


After image acquisition the scanned finger print image is stepping into image
processing to enumerate the quality of the image, using the preprocessing
technique and pattern analysis. Various fingerprint image categorization like
image segmentation, enhancement is done using this preprocessing method.
168 AI Based Advancements in Biometrics and its Applications

Figure 7: Fingerprint authentication technology.

2.4.3. Feature Extraction


The completion of image processing is to segregate the pattern using feature
extraction. The features of the fingerprint have some texture, data, etc. The
collected input signal is then sent into extraction. This feature extraction is
used to analyze the various fingerprint patterns in terms of various quality like
accuracy, energy, and different waves of tiny ridges.

2.4.4. Feature Encoding


After extraction, the texture is encoded using various algorithms. This encoding
scheme is the best solution to finding the way of the easiest algorithm for the
complex process. Finally, the pattern is compared and matched.

2.4.5. Decision and Output


The last stage of fingerprint is to collect the final output to match it with the
input source for the final decision. Then the verified output is generated in the
system.
Access Control Using AI Based Biometric Systems: Case Study 169

3. Research Challenges and Opportunities


Security and confidentiality is most important in biometric process. The data were
stored in cloud to add on with AI. The controller should know the importance of
the privacy of the individuals and the possibility of the hacking process. In many
cases, there is the possibility of illegal ethical issues and moral principles due to
different perspectives of the person. The collection of test and training dataset
is also a major concern. Bias issues happen in biometric system while capturing
the image or recognizing the pattern. To take care of more challenges, in today’s
scenario an AI-based biosystem grooming is more for security purposes and to
avoid unpredictable situations.
An AI-based control system has a better efficient design process, various
network platforms, different network architecture according to the different level
of applications and a more suitable algorithm. An AI is the biggest platform to
store the data securely and process the given data using the most suitable algorithm
and get the predicted accurate value towards the given data.

3.1. Enhanced User Experience


AI backs to the growth of accessible boundaries and unified verification
procedures, refining the general operator involvement and inspiring larger
acceptance of biometric technologies.
In navigating these challenges and leveraging opportunities, ongoing research
in AI-based biometric systems plays a pivotal role in shaping the future of secure
and efficient identification technologies.

4. Conclusion
This case study demonstrates how combining biometrics and AI can revolutionize
access control systems. While acknowledging the case study’s accomplishments,
it’s critical to address lingering issues including privacy concerns and ethical
ramifications. To resolve these issues and improve AI-based biometric systems
for even higher efficacy and moral application in access-control scenarios,
ongoing research and development are necessary. To put it briefly, the case
study is an evidence of the revolutionary potential of AI-based biometric
systems to redefine access-control paradigms by providing a safe, effective,
and knowledgeable method of controlling and safeguarding both physical and
digital places.

References
1. Jain, Anil, K., Arun Ross & Prabhakar S. (2004). An introduction to biometric
recognition. IEEE Transactions on Circuits and Systems for Video Technology, 4(1),
4-20.
170 AI Based Advancements in Biometrics and its Applications

2. Phillips, P.J., Martin, M., Wilson, C.L. & Przybocki. (2000). An introduction evaluating
biometric systems. Computer, 33(2).
3. Vandana & Navdeep Kaur A. (2021, March). Study of biometric identification
and verification system. In: International Conference on Advance Computing and
Innovative Technologies in Engineering (ICACITE).
4. Daris Femila, M. & Anthony Irudhayaraj, A. (2011). Iris recognition: An emerging
security environment for human identification. Int. J. Comp. Tech. Appl., 2(6), 3023-
3028.
5. Prasanth, A.P., Jayachitra, S., Hari Prasath, S. & Benazir, R. (2023). AI-enabled internet
of medical things in smart healthcare, AI models for blockchain-based intelligent
networks in IoT systems. In: Concepts, Methodologies, Tools, and Applications,
Engineering Cyber – Physical Systems and Critical Infrastructure, 141-161. Springer.
6. Prasanth, A.P., Kavitha, M., Roobini, S. & Sujaritha, M. (2023). Systematic view and
impact of artificial intelligence in smart healthcare systems, principles, challenges and
applications. In: Machine Learning and Artificial Intelligence in Healthcare Systems,
25-56. Routledge, Taylor and Francis Group.
7. Yash Rawat, Yash Gupta, Garima Khothari, Amit Mittal & Devendra Rautela. (2023).
The role of artificial intelligence in biometrics. In: 2023 2nd International Conference
on Edge Computing and Applications (ICECAA), 19-21 July.
8. Song-Kyoo Kim, Chan Yeob Yeun, Ernesto Damiani & Nai-Wei Lo. (2019). Machine
learning framework for biometric authentication using electrocardiogram. IEEE
Access Special Section on Artificial Intelligence in Cybersecurity, 7, 94858-94867.
9. Yunji Liang, Sagar Samtani, Bin Guo & Zhiwen Yu. (2020). Behavioral biometrics
for continuous authentication in the Internet of Things era: An artificial intelligence
perspective. IEEE Internet of Things Journal, 7(9).
10. Xinman Zhang, Dongxu Cheng, Pukun Jia, Yixuan Dai & Xuebin. (2022). An efficient
android-based multimodal biometric authentication system with face and voice. IEEE
Access, 8, 102757-102772.
11. Song-Kyoo Kim, Chan Yeob Yeun & Paul D. Yoo. (2019). An enhanced machine
learning-based biometric authentication system using RR-interval framed
electrocardiograms. IEEE Access, 7, 168669-168674.
12. Sunusi Bala Abdullahi, Chainarong Khunpanuk, Zakariyya Abdullahi Bature &
Abdulkarim Hassan Ibrahim. (2021). Biometric information recognition using artificial
intelligence algorithms: A performance comparison. IEEE Access, 10, 49167-49183.
13. Meennapa Rukhiran, Sethapong Wong-In & Paniti Netinant. (2023). IoT-based
biometric recognition systems in education for identity verification services: Quality
assessment approach. IEEE Access, 11.
14. Habib Ullah Khan, Muhammad Zain Malik, Shah Nazir & Faheem Khan. (2023).
Utilizing bio metric system for enhancing cyber security in banking sector: A
aystematic analysis. IEEE Access, 11, 80181-80198.
15. Janelle Mason, Rushit Dave, Prosenjit Chatterjee & Kaushik Dutta Roy. (2022). An
investigation of biometric authentication in the healthcare environment. Array, 8,
100042.
16. Shoroog Albalawi, Lama Alshahrani, Nouf Albalawi, Reem Kilabi & A’aeshah
Alhakamy. (2022). A comprehensive overview on biometric authentication systems
using artificial intelligence techniques. International Journal of Advanced Computer
Science and Applications (IJACSA), 13(4).
17. Raul Sanchez-Reillo1, Pablo Heredia-da-Costal & Kevin Mangold. (2023). Developing
standardized network-based biometric services. IET Biometrics, 7(6), 502-509.
Access Control Using AI Based Biometric Systems: Case Study 171

18. Konark Modi & Lakshmipathi Devaraj. (2022, December). Advancements in biometric
technology with artificial intelligence. IEEE Access.
19. Annadurai, C., Nelson, I., Nirmala Devi, Manikandan, R., Jhanjhi, N.Z., Mehedi
Masud & Abdullah Sheikh. (2022). Biometric authentication-based intrusion detection
using artificial intelligence Internet of Things in smart city. Energies, 15(19), 7430.
20. Nimra Khan & Marina Efthymiou. (2021). The use of biometric technology at airports:
The case of customs and border protection CBP. International Journal of Information
Management Data Insights, 1, 100049.
21. Prasanth Aruchamy, Sabeena Gnanaselvi, Devi Sowndarya & Pushpalatha
Naveenkumar. (2023). Artificial intelligence approach for energy-aware intrusion
detection and secure routing in internet of things-enabled wireless sensor networks.
IEEE Trans. Wireless Communication. doi: 10:1002/cpe.7818.
22. Pritiprajna Mohanty. (2022). Biometric technology in airports: A case study report.
Department of Biotechnology, Sambalpur University, Odisha, India. EJBI, 18(3).
23. Lucia Cascone, Zhiwei Gao & Nappi Michele (2023). Biometrics for Industry 4.0:
A survey of recent applications. Journal of Ambient Intelligence and Humanized
Computing, 14(8), 1-23.
24. Maciej Szymkowski, Piotr Jasiński & Khalid Saeed. (2021, September). Iris-based
human identity recognition with machine learning methods and discrete fast Fourier
transform. Innovations in Systems and Software Engineering, 17(2).
25. Ratha, N.K., Connell, J.H. & Bolle, R.M. (2001). Enhancing security and privacy in
biometrics-based authentication systems. IBM Systems Journal, 40(3).
26. Bayan Alharbi & Hanan Alshanbar, S. (2023). Face-voice based multimodal biometric
authentication system via Face Net and GMM. Peer J. Computer Sci., 9.
27. Yuheng Guo. (2021). Impact on biometric identification systems of COVID-19.
Scientific Programming, 4.
28. Jen Sheng Wang. (2021). Exploring biometric identification in FinTech applications
based on the modified TAM. IEEE Access, Article No. 42.
29. Balasubramaniam, S., Vijesh Joe, C., Chinnadurai Manthiramoorthy & Satheesh
Kumar K. (2024). Relief-based feature selection and gradient squirrel search algorithm
enabled deep maxout network for detection of heart disease. Biomedical Signal
Processing and Control, 87, 105446.
30. Choudhury, Avishek, Balasubramaniam, S., Ambala Pradeep Kumar & Sanjay
Nakharu Prasad Kumar. (2023). PSSO: Political squirrel search optimizer-driven deep
learning for severity level detection and classification of lung cancer. International
Journal of Information Technology & Decision Making, 1-34.
31. Balasubramaniam, S., Mohammad Haider Syed, Nitin S. More & Vijayakumar
Polepally. (2023). Deep learning-based power prediction aware charge scheduling
approach in cloud based electric vehicular network. Engineering Applications of
Artificial Intelligence, 121, 105869.
32. Balasubramaniam, S. & Kavitha, V. (2015). Geometric data perturbation-based
personal health record transactions in cloud computing. The Scientific World Journal,
2015, 927867.
33. Labayen, M., Vea1, R., Flórez, J., Aginako, N. & Sierra, B. (2017, May). Online student
authentication and proctoring system based on multimodal biometrics technology.
IEEE Access.
34. Mohit Ingale, Renato Cordeiro, Siddartha Thentu, Younghee Park & Nima Karimian.
(2020, June). ECG biometric authentication: A comparative analysis. IEEE Access,
117853-117866.
CHAPTER

10

AI Based Biometric Systems in


Financial Transactions: Case Study

P. Mathivanana, K. Mahalakshmia, D. Mohanapriyaa*, Omer Melih Gulb


a KIT-Kalaignarkarunanidhi Institute of Technology, Coimbatore
b Istanbul Technical University (ITU), Istanbul, Türkiye

1. Introduction
The monetary exchanges industry is quickly changing, and biometric installments
will be to a great extent formed by man-made brainpower (computer-based
intelligence). Using facial certification improvement is perhaps one of the best
inspiration driving modernized thinking (Artificial Intelligence [AI]) in biometric
segments. These frameworks can dissect large number of facial elements
progressively to recognize and validate clients definitively. Retail, cordiality, and
transportation are only a couple of the businesses that have previously taken on
this innovation, which permits clients to make installments by basically checking
their countenances. As well as working on facial acknowledgment, computer-
based intelligence is additionally being utilized to expand the exactness of
frameworks that perceive fingerprints and iris [1]. For example, AI calculations
can examine the particular examples tracked down in fingerprints and irises to
distinguish unobtrusive varieties that may be subtle to the independent eye. This
expanded accuracy can assist with forestalling bogus up-sides and assurance that
those with authorization can get to their records and make buys. The capacity
of computer-based intelligence fuelled biometric installment frameworks to
adjust and gain from new information is an imperative extra advantage. With
expanding usage of these frameworks, the simulated intelligence calculations
can work on their exhibition and consistently work on their models. Man-
made consciousness’ capacity to adjust is basic to network protection since it

*Corresponding author: [email protected]


AI Based Biometric Systems in Financial Transactions: Case Study 173

empowers frameworks to proactively distinguish and moderate new dangers and


weaknesses. Despite the fact that computerized reasoning was first grown over a
long time back, its true capacity has filled essentially over the most recent quite
a while, prompting the development of various down-to-earth applications in the
money business and different fields. When contrasted with traditional strategies,
man-made intelligence-based arrangements give various advantages, including
the capacity to computerize a few cycles and work on logical abilities [2]. They
do, nonetheless, have specific disadvantages that could make them improper for
thoroughly examined projects, as the need might arise to be painstaking. More
top-to-bottom data on how monetary foundations are utilizing these advances is
given in the following segments, which likewise feature the potential open doors
and hardships they give.

Figure 1: Financial institutions are applying artificial intelligence tools across the
entire value chain and to all kinds of services.

As per the definition by the Monetary Faithfulness Boarding (FSB), man-


made brainpower envelops hypotheses and calculations that empower PC
frameworks to perform undertakings commonly requiring human knowledge, like
visual discernment, voice acknowledgment, or relevant explanation of composing,
and at times, increasing these abilities. Most of the present-day uses of man-made
consciousness fall inside the circle of AI. This suggests a PC making derivations
from a measurable examination of information, in a cycle that improves more
than once as extra and added information is input into the strategy [3]. Man-
174 AI Based Advancements in Biometrics and its Applications

made reasoning is definitely not an ongoing development; as a matter of fact, the


underlying unique examinations follow back to the 1950s. Notwithstanding, it has
as of late acquired fame, essentially because of three factors: the rising volume
of computerized information accessible, further developed information putting
away and computational allotment volume alongside its diminishing expense; and
the headways made in the calculations utilized. Certain applications are designed
to enhance customer experience, such as biometric authentication, while others
are aimed at optimizing or transforming processes at various stages of financial
service delivery, like using novel data sources for investment selection or risk
premium determination [4]. The amalgamation of AI with other technologies,
like circulated ledger knowledge and smart contracts, could theoretically broaden
these possibilities.
Figure 1 illustrates the many applications of AI across various spheres of
the financial sector, spanning the entire value chain from back-office operations
to middle and front-office services.

1.1. Types of Biometric Authentication


Biometric verification involves a variety of modalities, respectively leveraging
unique social features for documentation purposes. Commonly employed
methods of biometric authentication depicted in Figure 2.

Figure 2: Types of biometrics.

1.1.1. Fingerprint Recognition


This renowned and widely adopted biometric modality examines the unique
forms and edges on a being’s fingertips for identity verification.

1.1.2. Iris Scanning


Iris scanning captures and examines the distinctive designs in the iris, the colored
part of the eye. Known for its high accuracy, it delivers strong validation.

1.1.3. Facial Recognition


Facial gratitude employs processes to examine and associate facial structures,
including the reserve among the eyes, the shape of the nose, and the jawline.
Its rising approval can be attributed to its accessible and non-intrusive nature.
AI Based Biometric Systems in Financial Transactions: Case Study 175

1.1.4. Voice Recognition


Voice recognition authenticates individuals based on unique vocal characteristics,
including pitch, tone, and pronunciation. It is commonly used for authentication
via phone calls or voice assistants.

1.1.5. Palm Print Recognition


It authenticates an individual’s identity by scanning the distinctive patterns and
ridges on their palm. It has the ability to be utilized as a substitute to impression
gratitude or in combination with it to enhance safety measures. New information
technologies are currently being incorporated into a variety of facets of human
activity. One of the main trends in societal development and a key measure
of a nation’s development is the process of digitization. It is noteworthy that
the adoption of technical advancements differs in many spheres of life [5].
The following underlying issues have led to the banking sector becoming the
principal target of digitization efforts.
1. Banking transactions are made simpler, quicker, and safer thanks to the use of
information technologies. It additionally upgrades the functional productivity
and reasonability of monetary exchanges.
2. These advancements enable bank clients to choose offers that line up with
their inclinations, independent of the geographical place of the monetary
organization.
3. The expansion of mathematical administrations in the financial area
upgrades the comprehension of client needs and works with the production
of customized offers, accordingly further developing how banks draw in with
likely clients.
4. By incorporating digital solutions into their operations, banks project a
modern, technologically advanced image to their customers.
5. The combination of PC vision strategies adds to uplifted security in financial
activities.

1.2. Biometric Authentication Works


Biometric authentication is a security process that involves the capture and
analysis of unique biological or behavioral characteristics of an individual to
verify their identity. This method relies on the distinctiveness and permanence
of these traits to provide a secure means of identification.

1.2.1. Biological Characteristics


This category includes fingerprints, palm prints, facial features, iris patterns, and
DNA. These are physical traits inherent to an individual.

1.2.2. Behavioral Characteristics


This involves capturing traits related to behavior, such as voice patterns, typing
measure, or autograph dynamics.
176 AI Based Advancements in Biometrics and its Applications

1.2.3. Biometric Data Storage


The captured biometric data is usually converted into a digital format and tightly
warehoused in a database. It is crucial to use encryption and other security
measures to protect this sensitive information.

1.3. Uses of AI in the Financial Sector


1.3.1. Chatbots and Virtual Assistants
These tools allow manipulators to resolve collective queries and, in many
instances obtain product endorsements or carry out certain communications like
ordering transmissions or opening accounts. By automating statement stations
with customers, these tools are available 24/7 and automatically gather data
from user interactions.

1.3.2. Customization of Products and Facilities


Financial institutions can offer customized user experiences based on customer
information, extending beyond traditional banking services. For instance, they
could send account balance alerts when geolocation data indicates that customers
are making purchases.

1.3.3. Anti-Money Laundering (AML) and Fraud Prevention


The capability to analyze larger volumes of statistics and unite this data with new
information sources allows for the detection of differences or designs that might
then go unnoticed. This also reduces the quantity of false positives, resulting
in quicker, more accurate scam and AML controller responsibilities, and is less
troublesome to customers.

1.3.4. Credit Scoring


Enhanced systematic capabilities can expand credit assessments and expedite
loan beginning. Additionally, the usage of formless data can increase the number
of eligible regulars by making this analysis available to new financial institutions
or persons operating in new markets with little available information.

1.3.5. Regulatory Compliance


The superior analytical capabilities provided by AI tools simplify compliance
with certain regulatory requirements, such as risk managing and commentary
responsibilities. It also aids in observing controlling fluctuations. Biometric
authentication is a security process that verifies and validates an individual’s
identity by utilizing their distinctive physical or behavioral traits. This process
involves the collection and analysis of biometric data, which may include
fingerprints, iris or retinal patterns, facial features, voiceprints, or behavioral
patterns like typing speed or walking style [6]. The technology compares the
AI Based Biometric Systems in Financial Transactions: Case Study 177

gathered biometric data with preregistered samples stored in a database to


confirm the person’s identity. Combining security and convenience, biometric
authentication offers a notable advantage over traditional authentication methods,
such as passwords or PINs, which can be forgotten, stolen, or compromised.

2. Related Works
The writing on computerized monetary incorporation, especially the effect of
cell phones on extending monetary access, is promptly accessible. It suggests
that efforts to include people who do not belong to the formal financial system
rely heavily on digital financial inclusion. The contention sets that computerized
finance offers advantages to monetary clients, workers, administrations, and the
general minimal expense. Notwithstanding, it recognizes existing difficulties
in computerized finance, like administrative issues. Besides, there is an
acknowledgment of the inside a globalized existence where a critical part of
the populace remains barred from the formal monetary framework. Despite
writing accentuating the capability of monetary administrations to improve
family government assistance and backing private companies, the story features
innate restrictions in the conventional monetary framework that obstruct
consideration [7].
The conversation focuses on the idea that arithmetical financial insertion—
made possible by mobile technology and digital currency—has the potential to
reach underprivileged areas both domestically and abroad. The story supports the
idea that these services are currently practically unattainable and inaccessible due
to the exorbitant expenses connected with small-ticket financial transactions. With
the benefits of faster transaction times, larger transaction volumes, and improved
accuracy, digital money and mobile transactions are thought to provide a way to
get beyond these obstacles. Numerous emerging countries—Brazil, India, Nigeria,
and other African nations—such as Kenya and Zimbabwe—are mentioned as
instances of how the use of mobile technology has successfully addressed the
issue of financial exclusion. Illustratively, Credit Ease Financial Cloud exemplifies
a big data platform that offers open and continuously accessible functionalities,
including anti-fraud measures, risk management, real-time loan approvals, and
targeted marketing for both external and internal stakeholders [8]. This showcases
the transformative capabilities of digital financial inclusion, leveraging advanced
technologies to provide comprehensive financial services beyond the constraints
of traditional banking practices.
Achieving interpretability in models necessitates the management of their
complexity. While an explanation generated by an AI system may possess high
fidelity and accuracy, it could still be inscrutable to humans. There’s a widespread
belief in a trade-off between the interpretability of a model and its overall
performance. The work outlined here addresses this challenge by unifying six
existing methods, each of which lacks certain desirable properties.
178 AI Based Advancements in Biometrics and its Applications

These properties include:


Local accuracy: This demands that the explanation model should, at the very
least, align with the output of the target model for simplified input.
Missingness: This property stipulates that features with zero values should not
be attributed any impact, contributing to a clearer understanding of the model’s
decision-making.
Consistency: According to this criterion, if a model undergoes changes such
that the contribution of a simplified input doesn’t decrease, then that input’s
attribution should either increase or remain the same, regardless of other inputs.
This consistency principle aims to provide stability in the interpretability of
the model.
Furthermore, the argument extends to the assertion that the crisis of the
1960s played a pivotal role in prompting the expansion of electronic trading
and the advancement of financial services technology. The author contends that
technologies like AI are crucial in the financial sector, particularly as society
prepares for a new era. The belief is underscored that digital financial inclusion
holds the potential to provide access to formal financial services for numerous
households that were previously excluded. The rise of mobile money and digital
currency has not only reshaped old-style notions of financial access but has also
brought about a fundamental change in the landscape of financial inclusion [9].
Moreover, the advent of numerical financial exchange and movable money has
facilitated the entry of new financial facility earners, commonly known as mobile
money operators or agents, particularly in various African nations. The presence of
mobile money has triggered policy shifts, resulting in the emergence of additional
operators, consequently expanding financial services to communities that were
previously without access to banking services.
In an instant, the experiential prose review reveals the availability of literature
on digital financial presence, particularly emphasizing the bearing of mobile phone
technologies on financial enclosure. The review highlights that digitization has
significantly broadened access to financial services, particularly for entities who
were previously not economically active, by making these services more affordable
through digital tools. Furthermore, the literature underscores the role of digital
technology in extending financial inclusion, enabling the unbanked to access
essential banking services such as savings and insurance. This is particularly
crucial for populations living in poverty. The review emphasizes that financial
inclusion plays a vital role in bridging the break among the bodily, numerical,
and psychosomatic aspects of using money. Overall, the literature points to the
transformative power of digital tools in enhancing financial accessibility and
inclusion for diverse populations.

3. Proposed Work
In our examination, we’ve dove into two central perspectives that add to
worries emerging in AI advancement: the understanding and administration of
AI Based Biometric Systems in Financial Transactions: Case Study 179

information quality and the particular credits of simulated AI models. Moving


our concentration from the innovations as such, we currently investigate a
third foundation thought attached to the setup of innovation supply chains. The
reception of AI frameworks frequently corresponds with adjustments to the design
of innovation supply chains, introducing outstanding movements. Not only do
these changes involve more complicated supply chains, but they also involve
more outsourcing and more reliance on third parties outside the company. As
associations incorporate AI into their activities, the repercussions reach out past
the actual advancements, influencing the more extensive scene of how mechanical
parts are obtained, created, and made due. This shift delivers difficulties and
contemplations related with the diverse connections and conditions inside these
advancing store network structures [10]. The acknowledgment of these elements
is critical for understanding the more extensive ramifications and potential
dangers related with the sending of AI frameworks in different areas.

3.1. Three Specific Aspects are Worth Distinguishing


1. With the rising mechanical complexity and extending information wellsprings
of simulated intelligence frameworks, there is a comparing development in
the quantity of entertainers engaged with their plan and improvement. This
incorporates not just the immediate donors inside the utilizing association but
in addition stretches out to outsider suppliers, who might partake through the
stock of information or other significant administrations (Figure 3).
2. The development of AI systems frequently entails the use of pre-existing
models, off-the-shelf tools, or software that may not have been initially
developed for the particular application at hand. These devices can start
either in-house or be gained from outer sources, whether through business
exchanges or open-source channels.
3. In the scene of man-made intelligence frameworks, outsider suppliers are
accepting an undeniably huge job. Associations influence these suppliers to
get off-the-rack instruments, obtain pertinent information, and now and again
delegate the whole course of creating and working customized simulated
intelligence frameworks to these outer elements [11].
Reliance on external providers adds layers of multilayered nature that
could limit the dispatching affiliation’s authorization to principal information,
like information quality, provenance, and decisions of significant mechanical
gatherings or programming. It can likewise raise issues about the quality
insistence and danger the pioneers’ procedures for these external suppliers. Legally
confining plans that truly keep consent to unequivocal sorts of data, for example,
mentioning the code of a particular model as a restrictive turn of events—make
these hardships more plainly obvious. The talented arrangement of PC-based
information designs could go facing moral and traditional troubles in partnering
these enlightening openings, which could thwart careful association and chance
association techniques [12].
180 AI Based Advancements in Biometrics and its Applications

Figure 3: System performance of an AI system.

Execution arises as an urgent figure deciding the reliability of any simulated


intelligence framework. This includes the framework’s presentation both during
its turn of events and any ensuing changes after organization. In the improvement
stage, different parts of viability, including exactness and blunder rates, are
evaluated. Dependable computer-based intelligence advancement rehearses
likewise include assessing the framework’s unwavering quality and heartiness—
how well it keeps up with stable execution under ordinary and excellent
circumstances. Once functional, execution the executives include carrying out
adequate checking components and, while fundamental, making changes in
accordance with the framework [13]. This attention on execution features its
essential job in guaranteeing the dependability and viability of computer based
intelligence frameworks all through their life cycle.

3.2. AI Principles of Biometric System


The areas of concern that have been highlighted underline how important it
is to guarantee the reliability and responsible application of AI systems. The
ever-expanding corpus of literature presents broad guidelines highlighting the
importance of responsible and reliable AI. This body of literature is further
enhanced by the creation of technological tools and guidelines, which represents
a significant advancement in providing direction for the ethical design,
development, and use of AI systems. In this section, we provide a high-level
conceptual summary of the AI ethics principles landscape. The accompanying
Figure 4 visually illustrates the interconnectedness between background
AI Based Biometric Systems in Financial Transactions: Case Study 181

considerations, specific concerns, and principles guiding the trustworthy and


responsible use of AI.

Figure 4: AI challenges with guiding principles.

A diverse array of organizations, including government bodies, international


entities, professional associations, multi-stakeholder initiatives, and private sector
organizations, have published AI ethics principles. These principles collectively
cover a wide conceptual ground, with statements converging around similar
themes. The shared focus on ethical principles reflects a global recognition of
the importance of establishing a common framework for responsible AI practices,
encouraging ethical considerations in the development and deployment of
AI technologies [14].
Of course, in addition to the limitations and challenges discussed previously,
authorities also need to address other market-related risks for the development
of AI applications.

3.3. Several Factors Contribute to Concentration Risk in


AI Development
3.3.1. Information Reliance
Simulated intelligence models frequently require broad and various datasets for
preparing. Organizations with admittance to tremendous measures of top-notch
182 AI Based Advancements in Biometrics and its Applications

information can acquire a critical upper hand. This information reliance can
prompt a centralization of information among a couple of key part.

3.3.2. Asset Force


Creating refined computer-based intelligence apparatuses request significant
monetary and specialized assets. Bigger organizations with broad financial plans
and exploration abilities are better situated to put resources into AI improvement,
possibly swarming out more modest players.

3.3.3. Market Dominance


The grouping of improvement assets and information in a couple of significant
organizations can bring about market predominance. This predominance might
prevent more modest contenders from entering the market and breaking-point
advancement. To address fixation risk, there is an idea that administrative
measures connected with admittance to outsider information, as framed in drives
like the new Installment Administrations Order (PSD2), could assume a part. By
specifying prerequisites for admittance to outsider information, controllers expect
to cultivate a more serious scene in man-made intelligence improvement. PSD2,
for instance, means to open up admittance to installment related information,
permitting outsider suppliers to offer new administrations and advance rivalry
in the monetary administrations area [15]. The idea of foundational risk arises
when there is a high reliance on devices and frameworks given by innovation
organizations, especially in basic tasks. This weighty dependence can lift
functional gamble for monetary foundations and, given the set number of
suppliers, may possibly prompt fundamental gamble. Fundamental gamble
alludes to the gamble that the disappointment of one substance or a gathering
of interconnected elements could have flowing impacts all through the whole
monetary framework.

3.4. Several Considerations Contribute to the Potential for


Systemic Risk in This Context
3.4.1. Functional Reliance
Monetary foundations depending vigorously on devices and frameworks given
by few innovation organizations face functional reliance. Assuming these
apparatuses come up short or experience interruptions, it could fundamentally
affect the tasks of various monetary substances at the same time.

3.4.2. Centralization of Suppliers


The humble number of development providers offering essential instruments and
establishments makes an obsession risk. In case a basic provider encounters
issues, the expansive reliance on their organizations could provoke aggravations
across the financial region.
AI Based Biometric Systems in Financial Transactions: Case Study 183

3.4.3. Algorithmic Grouping and Procyclical Conduct


The immense utilization of assessments, especially in rehearses like credit plan
or cash related resource exchanging, can incite amassing conduct. Expecting
different foundations utilize relative assessments, it could add to procyclical
plans, reinforcing business region plans and maybe obliterating business region
changes. The presence of key bet relies on two or three parts.

3.4.4. Consistency of Information


Assuming that monetary organizations depend on profoundly uniform datasets,
the effect of algorithmic choices can be synchronized, possibly prompting
fundamental impacts.

3.4.5. Preparation Instruments and Philosophies


The level of closeness in the preparation components and approaches utilized
to foster calculations can impact the fundamental gamble. Assuming generally
embraced approaches lead to comparative algorithmic ways of behaving, the
gamble of foundational influence increments.

3.5. Addressing Systemic Risk in AI


3.5.1. Enhancement of Suppliers
Empowering variety in innovation suppliers can alleviate fixation risk. This
could include cultivating contest or laying out administrative systems that work
with the section of new players.

3.5.2. Hearty Oversight


Carrying out hearty oversight instruments to screen the tasks of basic innovation
suppliers and guarantee their versatility to potential interruptions is fundamental.

3.5.3. Algorithmic Straightforwardness


Advancing straightforwardness in the turn of events and arrangement of
calculations can improve understanding and moderate the gamble of crowding
conduct. Adjusting development and chance administration in the monetary area
requires cautious thought of the likely fundamental ramifications of mechanical
conditions and the utilization of calculations in basic activities [16].

3.6. Artificial Intelligence’s Expected Advantages and


Damages in Monetary Administrations
The utilization of man-made intelligence can have suggestions for a scope of
purchaser insurance issues. Here, we center around six of them, to be specific:
• Monetary expansion
184 AI Based Advancements in Biometrics and its Applications

• Pointless refusals of arrangement with regards to monetary wrongdoing


avoidance
• Incoherencies among harvests and buyer needs
• Routine of investment funds
• Buyer approval.

3.6.1. Monetary Consideration


Monetary consideration includes guaranteeing that people approach relevant
monetary items or administrations. The absence of such access can bring about
clients being considered ineligible for explicit monetary items or administrations,
or it might come from the exorbitance of these contributions. The incorporation
of man-made brainpower (simulated intelligence) into monetary administrations
can possibly both emphatically and adversely influence monetary consideration.

3.6.2. Ridiculous Refusals of Administration with Regards to Monetary


Wrongdoing Anticipation
Screening and checking components intended to forestall tax evasion, extortion,
and other monetary wrongdoings assume an essential part in keeping up with the
respectability of monetary frameworks. Nonetheless, these components can at
times bring about outlandish dissents of administration. This issue is especially
clear with regards to Know Your Client (KYC) methods during the on-boarding
of new clients and exchange checking processes [17].

3.6.3. Unlawful Segregation and Unjustifiable Differential Treatment


Choices that include treating clients uniquely may convey the gamble of
showing types of separation restricted under the Fairness Act 2010 and related
regulation. Moreover, occurrences of differential treatment, regardless of
whether not abusing legitimate non-segregation necessities, can be considered
unjustifiable. For example, as featured in the Monetary Direct Power’s (FCA)
work, differential treatment becomes risky on the off chance that it conflicts with
the interests and needs of weak shoppers. Assessing both unlawful segregation
and unjustifiable differential treatment is vital in different settings, including
item qualification, evaluating (counting risk-based and differential/customized
valuing), and examples of administration dissents connected with monetary
wrongdoing avoidance, as referenced prior. Associations should completely
evaluate and address these contemplations to guarantee fair and even-handed
treatment for all clients.

3.6.4. Confounds Among Items and Client Needs


Defective promoting practices or item/administration configuration can prompt
jumbles between client needs and buys. In such cases, items might be sold that
are pointless, offer unfortunate worth, are not lined up with a client’s monetary
proficiency, or are not to their greatest advantage. The reconciliation of man-made
AI Based Biometric Systems in Financial Transactions: Case Study 185

brainpower (man-made intelligence) in advancement and creation configuration


can both forestall and add to tending to these jumbles.

3.6.5. Execution of Speculations


In the circle of resource, the board, which incorporates annuities, reserve funds,
and speculations, client interests might be in danger because of irreconcilable
circumstances, unreasonable charges, less than ideal returns, or startling
monetary misfortunes. The consolidation of man-made consciousness (simulated
intelligence) in portfolio the executives and exchange execution holds the
potential for both positive and adverse consequences in turning away such
antagonistic results.

3.6.6. Buyer Strengthening


Totally, buyer strengthening envelops a wide scope of viewpoints that go past
the classifications referenced. Here are a few extra parts of buyer strengthening
that are fundamental to consider:

3.6.7. Data Openness


Buyer strengthening depends on the openness of clear, exact, and effectively
justifiable data. Guaranteeing that buyers approach applicable data about items,
administrations, terms, and conditions empowers them to pursue informed choices.

3.7. Role of Artificial Intelligence in Biometric System


3.7.1. Inspecting the Advantages of AI Brainpower Helped
Biometric Verification
• Introduction to AI-assisted biometric authentication.
• Enhanced security and convenience for users.
• Reduction of false positives and negatives.
• Scalability and adaptability of AI systems in biometric authentication.

3.7.2. A rundown of the Security Risks Related with AI helped Biometric


Confirmation
• Potential vulnerabilities and attack vectors.
• Adversarial attacks on biometric systems.
• Privacy concerns and data protection.
• Ethical considerations in AI-driven biometric authentication.

3.7.3. How AI Improves Biometric Authentication’s Accuracy and


Reliability
• Role of AI in improving biometric recognition algorithms.
• Adaptive learning and continuous improvement.
186 AI Based Advancements in Biometrics and its Applications

• Cross-modal biometrics and multi-factor authentication.


• Robustness against spoofing attempts.

3.7.4. Examining AI’s Effect on the Biometric Authentication User


Experience
• Seamless and frictionless authentication processes.
• User acceptance and trust in AI-driven biometric systems.
• User interface design considerations.
• Balancing security requirements with a positive user experience.

3.7.5. Analyzing the Efficacy of Biometric Authentication Systems


Powered by AI
• Case studies and real-world implementations.
• Performance metrics and benchmarks for AI-assisted biometrics.
• Comparative analysis with traditional biometric systems.
• Challenges and areas for improvement in AI-driven biometric authentication.
This structure provides a comprehensive exploration of AI-assisted biometric
authentication, covering its benefits, security risks, impact on accuracy and
reliability, user experience considerations, and an examination of its overall
effectiveness [18]. Depending on the depth and scope you intend for each section,
you can further expand on these points and include relevant subtopics or details.

3.8. Proposed Framework System and Methodology


Apparently the gave text presents an imaginative engineering for biometric
frameworks that intends to advance execution by progressively choosing highlight
extraction and handling methods in light of exact circumstances and calculation
metadata. Here is a re-examined rendition for clearness: The engineering of the
biometrics framework is intended to propel the use of data inside biometric
tests, related layouts, and the calculations utilized include extraction and
grouping. The crucial idea basic this engineering is the acknowledgment that
assorted component extraction and handling calculations have been created for
each biometric methodology (e.g., face, palm, iris). Every calculation shows
better execution under unambiguous circumstances. For example, in face
acknowledgment frameworks, certain calculations succeed under extraordinary
enlightenment, while others are more successful for perceiving people of a
particular race, and some are improved for taking care of fractional impediment.
This engineering’s primary objective is to make it simpler to pick biometric
highlight extraction and handling strategies powerfully and on the fly.

3.8.1. Artificial Intelligence (AI) is Used in Biometrics


Computerized reasoning (Artificial intelligence) is quickly turning into a
pervasive presence in day-to-day existence, with its joining stretching out from
AI Based Biometric Systems in Financial Transactions: Case Study 187

ordinary devices like ink pens to fundamental home devices like coolers. While
we are as yet an impressive separation from the hesitant, world-overwhelming
computer-based intelligence depicted in sci-fi stories like Sky-net, AI-based
devices and frameworks are progressively pervading different enterprises. In
the domain of biometrics, where associations like ISO, IEC, NIST, STQC, and
others persistently discharge new norms to improve security, there is a developing
pattern of utilizing AI in biometric distinguishing proof strategies. This outline
expects to give a brief look into how man-made intelligence is being utilized
across well-known biometrics strategies by different specialists and experts.
3.8.1.1. AI in Face Recognition
The difficulties of Bogus Acknowledgment and Misleading Dismissal have
long endured, especially with regards to assorted complexions and different
facial highlights. The coming of Profound Learning (DL) and AI (ML)
has fundamentally acquired ubiquity among makers for face investigation,
offering a more precise and smoothed out distinguishing proof interaction.
Deep learning (DL) and machine learning (ML) have shown their capacity
to address complicated security issues, adding to upgrades in the misleading
acknowledgment proportion across various segment gatherings. Through broad
preparation, these advancements have yielded striking successes in taking care
of different facial ascribes, including, yet not restricted to, complexion and beard
growth, which are illustrative of individual facial qualities [19].
The proposed design (Figure 5) presents a progression of new components
which fill its needs. These components include:
• A meta-descriptors withdrawal.
• A taking care of running part, which are similarly engaged with the signal.
• Administration subsystem.
• A technique met descriptors envelope, and
• Improvement of the reference information dataset with biometric information
meta descriptors, which are important for the Information Putting away
subsystem.
• A technique appraisal part in the Assessment subsystem.
3.8.1.2. Computer-Based Intelligence in Finger Impression Acknowledgment
It is deeply grounded that specific fingerprints present moves for filtering or
acknowledgment because of elements, for example, skin conditions, harm,
marks, or a slight example surface region. Issues like bad quality, old, edited,
or harmed unique finger impression pictures further compound the difficulties
in finger impression acknowledgment. AI procedures, including Counterfeit
Brain Organizations (ANN), Profound Brain Organizations (DNN), Backing
Vector Machine (SVM), and Hereditary Calculations (GA), have arisen as vital
devices in giving creative answers for address these unique finger impression
recognizable proof issues. Concentrates show that profound learning, and
specifically Convolutional Brain Organizations (CNN), has gained impressive
188 AI Based Advancements in Biometrics and its Applications

Figure 5: Proposed architecture of biometrics system.

headway in design acknowledgment and PC vision. Strangely, CNNs get rid


of the need for explicit component extraction since they can gain elements and
designs all alone from a sufficiently enormous measure of preparing information.
CNNs are particularly appropriate for various assignments in programmed unique
mark acknowledgment and ID frameworks as a result of their natural fitness.
Among these errands are division, grouping, assessment of edge direction, and
component extraction (counting particulars focuses and solitary focuses). The
general viability and precision of unique finger impression ID strategies have
been further developed, thanks by and large for CNNs’ potential benefits in
learning complex examples and qualities [20].
‍3.8.1.3. Artificial Intelligence in Iris Acknowledgment
In an eminent case, an exploration group utilized AI to prepare a framework in
recognizing the irises of living and perished people. They fostered a calculation
and used a data set involving irises from both live and perished people for the
purpose of preparing. The framework accomplished an amazing precision pace
of close to 100%. Be that as it may, there was a particular condition connected
to this exactness: the individual unquestionable requirement had perished for
something like 16 hours for the framework to make the assurance dependably.
AI Based Biometric Systems in Financial Transactions: Case Study 189

This creative utilization of AI grandstands is likely in one-of-a-kind applications,


even in fields as touchy as posthumous recognizable proof.
3.8.1.4. Computer-Based Intelligence in Conduct Acknowledgment
Man-made consciousness has taken critical steps in the field of conduct
acknowledgment, generally a region requiring a more human touch for
recognizable proof. The utilization of Profound Learning (DL) and AI (ML)
procedures has empowered the making of human ways of behaving, offering
new open doors for ID. These advances have demonstrated their importance
in catching and figuring out complex personal conduct standards, considering
more nuanced and exact distinguishing proof cycles. The crossing point of
simulated intelligence and conduct acknowledgment opens up opportunities for
upgraded security, customized benefits, and worked on comprehension of human
collaborations in different settings.

4. Discussion
Current biometric security structures acknowledge a central part in motorized
character certification and support. These frameworks are furnished with explicit
programming that cycles gathered biometric information and uses committed
scanners, which can shift in size subject to the sort of information required. The
collaboration ordinarily begins with a scanner getting biometric information,
changing over it into an electronic association, and subsequently matching it
to an ongoing database. Expecting that the models match, the client is granted
permission; if not, access is denied, or a fitting message is displayed for a system
executive [21]. This kills the requirement for customary passwords by presenting
strong biometric safety efforts.
In a nutshell, there are three essential steps to successfully implementing
biometric systems: enrolment (gathering distinguishing information), stockpiling
(shielding information from unapproved access), and correlation (checking the
client’s character). Biometrics have made banking more convenient for customers
while simultaneously making banking operations significantly safer.

4.1. Biometric Authentication Methods in Financial Sector


Prior to implementing biometric security solutions, people or organizations must
ascertain which data aspects are most important to their plans. While making
this choice, keep in mind that not all biometric identifiers are equally simple to
get and process.

4.1.1. Fingerprint Scanning


Banking institutions, including Bank of America, have integrated biometric
authentication, such as fingerprint recognition, into their Android and iOS
banking applications. Consumers, who are already familiar with unlocking their
190 AI Based Advancements in Biometrics and its Applications

smartphones using fingerprints and making online purchases with biometric


fingerprint payment systems, find it natural to extend the use of similar
technology for financial transactions within the banking sector. Fingerprint
scanners, specifically those utilizing finger vein recognition technology, have
gained popularity in regions like Poland, where 2000 ATMs at bank branches
and supermarkets incorporate this technology [22, 23]. Additionally, multiple
Japanese banks use fingerprint recognition for access control to safety deposit
boxes inside their branches. It is anticipated that, in the near future, more
companies will adopt fingerprint authentication systems both on mobile devices
and in physical locations for enhanced security and user convenience.

4.1.2. Face Authentication


The financial sector is increasingly adopting facial recognition technology
in its banking systems. The concept of “Selfie banking”, introduced in 2016,
enables customers to swiftly and easily on-board by taking a selfie, which is
then compared with the picture on their government-issued ID document. This
eliminates the need for customers to visit a physical bank branch, enhancing
convenience and accessibility.

4.1.3. Voice Recognition


Voice acknowledgment is a quickly propelling innovation with various likely
advantages for clients. Using simulated intelligence and AI, perspectives like
discourse balance, emphasize, tones, and recurrence are estimated to make a
voice print—a reference layout used for client distinguishing proof. Voiceprints
offer clients the choice to supplant passwords or PINs, consequently improving
security. Projections recommend that by 2023, roughly $8 billion will be put
universally in advanced voice colleagues, with more than $80 billion spent
on voice business open doors. Voice acknowledgment innovation made its
presentation in banking as early as 2014 and is currently quickly acquiring
prominence across different areas, including shopper hardware, clinical
diagnostics, and monetary administrations. Voice biometrics give a particular
security advantage over customary passwords. Voiceprints, unlike plain text
passwords, are stored in encrypted formats, rendering them difficult to decipher
even if accessed. Additionally, whenever a fraudster engages with a voice-
activated Interactive Voice Response (IVR) system, their voice is recorded,
enabling precise identification and thwarting subsequent unauthorized attempts.

4.1.4. Iris Scanning


Biometric iris checking is a conspicuous strategy for personality confirmation
that depends on unmistakable examples in people’s irises. It is renowned for
its high level of security, accuracy, and dependability. Not at all like customary
confirmation frameworks that rely upon passwords, PINs, and other information-
based techniques that can be defenseless against hacking, iris checking gives
AI Based Biometric Systems in Financial Transactions: Case Study 191

a stronger protect to secret data. While at first embraced essentially in air


terminals for security screening purposes, iris examining is presently turning
out to be more widespread. Various projects have been executed at ATMs inside
the monetary area, including foundations like Bank of America and the Public
Bank of Qatar [24]. In addition, the growing number of countries that make use
of this technology to expedite border crossings without the need for passwords
demonstrates the expanding applications of iris scanning in terms of enhancing
efficiency and security.

4.1.5. Signature Recognition


Signature recognition can be categorized into two common forms: static (offline)
processing and dynamic (online) processing.
4.1.5.1. Static (offline) Processing
• In static recognition, a handwritten signature is captured as a graphic image.
• This captured image is then compared to an existing copy or template for
verification.
• The focus is on the visual characteristics of the signature, such as shape, size,
and overall appearance.
4.1.5.2. Dynamic (online) Processing
• Dynamic processing involves collecting additional data during the act of
signing, often using touchscreen devices.
• Data points such as the timing, rhythm, pressure, and other dynamic aspects of
the signature are recorded.
• This richer set of information provides a more detailed analysis of the signing
process.
• The goal is to create a dynamic profile that is more resistant to forgery and
mimicking attempts.
Both static and dynamic signature recognition methods aim to verify the
authenticity of a signature, but they differ in the data they use and the level of
detail considered during the verification process.

4.1.6. Finger Geometry


Biometric filtering with the most recent finger math frameworks uses trend
setting innovation to accomplish greatest exactness and catch point-by-point
data about a singular’s fingers. This includes a number of aspects like:
• The general structure and design of the fingers.
• Subtleties connected with the surface or surface attributes of the fingers.
• Estimation of the length of individual fingers.
• Estimation of the width of individual fingers.
• Estimation of the thickness or distance across of the fingers.
• The exact estimation of the spaces between various fingers.
192 AI Based Advancements in Biometrics and its Applications

State of the art three-layered imaging methods are utilized to catch each
complicated detail, guaranteeing a thorough and precise portrayal of finger math.
This degree of detail improves the security and unwavering quality of biometric
recognizable proof utilizing finger calculation frameworks [25].

4.1.7. Gait Recognition


The one-of-a-kind motion example of an individual, includes different qualities,
for example, body size, speed of development, step length and width, points,
and other detectable highlights. Step-based confirmation use these unmistakable
viewpoints for distinguishing proof and check purposes [26]. This type of
biometric acknowledgment tracks down applications in different fields, including:
• Systems for Biometric Identification: Stride-based verification is used for
secure ID purposes, offering a special and hard-to-recreate signature.
• Sports Science: By studying a person’s walking or running pattern, gait analysis
is used in sports science to evaluate and improve athletic performance.
• Clinical Determination and Exploration: Step examination assumes a part in
clinical conclusion and exploration, helping with the evaluation of development
designs for symptomatic purposes or examination studies.

5. Conclusion
In the light of everything, biometric certification in cash-related associations holds
a great deal of liability and completely unadulterated expectations for what’s in
store. This creative framework, which joins security, solace, and convenience,
is reshaping the way that we access cash-related affiliations and protect our
mechanized characters. The determined advancement of progress is set to work
on the precision, consistency, and reliable blend of biometric affirmation systems
across various contraptions and applications. Notwithstanding the hardships and
concerns related with man-made data made basic fakes, interminable assessment
and the execution of overwhelming security endeavors are prepared to stay aware
of biometric support as a trusted and convincing methodology for getting cash
related trades and shielding sensitive data [27]. As the financial business reliably
embraces the possible additions of biometric certification, it’s all over social
gathering and further updates are standard in the years to come. The electronic
cash-related scene will end up being more secure and more possible because
of this development. Isolating between the various types of activities for what
man-made data contraptions are used is huge, as hardships like disproportionate
outcomes or weights unravelling stowed away reasoning may be more verifiable
in unambiguous districts. To explore these complexities, an exceptionally made
assessment of the advantages and obstacles of re-established grasping use,
as well as the certifiable framework, is principal. A striking improvement in
such way is the limitation of PC-based data to pick evaluations considering the
biometric test’s characteristics to the extent that fulfilled and conditions under
AI Based Biometric Systems in Financial Transactions: Case Study 193

which it was taken. Precision and execution are given need in this arrangement of
assessments and test metadata extraction. One ordinary and significant approach
is to organize man-made data instruments with standard procedures, using them
to make and maintain decisions instead of solely relying on algorithmic results.
Attracting from utilitarian oversight experiences various countries, obviously
spreading out moral standards for the new development and utilization of
man-made information is a significant going prior to pushing its vast use [28].
People in the monetary market should practise mindfulness to forestall man-
made information worked with mass automation of exchanges, as this could chip
away at the probability of cash-related emergencies and flimsiness. Moreover,
moral, moral, real, and commitment issues emerge because of the all over usage
of man-made cognizance. The use of motorized thinking in the money-related
region requires solid areas for a framework and moral principles to portray the
entryways, commitments, and obligations of certified parts are merged with
individual security and ensuring the security of tricky information [29].

References
1. Al-Shari, H.A. & Lokhande, M.A. (2023). The relationship between the risks of
adopting FinTech in banks and their impact on the performance. Cogent Bus. Manage,
10, 335-348.
2. Pan, P. & Fan, P. (2021).The stability of banking system with shadow banking on
different interbank network structures. Discrete Dyn. Nature Soc., 21, 145-165.
3. Liang, J., Li, Xi. & Zhao H. (2017). Face recognition system based on deep residual
network. Workshop Adv. Res. Technol. Ind. (WARTIA), 5-11.
4. Caron, F. (2018). The evolving payments landscape: Technological innovation in
payment systems. IT Professional, 20, 53-61.
5. Castelli, M., Manzoni, L. & Popovic, A. (2016). An artificial intelligence system to
predict quality of service in banking organizations. Comput. Intell. Neurosci., 15-22.
6. Zhou, M. & Zheng, X. (2021). Evaluation of the development of FinTech-served real
economy based on FinTech improvement. Discrete Dyn. Nature Soc., 55-169.
7. MohanaPriya, D. (2021). Real-time face matching with document image using transfer
learning. Design Engineering, 8, 1204-1214.
8. Button, M. & Whittaker, J. (2020). Exploring the voluntary response to cyber-fraud:
From vigilantism to responsibilisation. Int. J. Law Crime Justice, 66.
9. Saba, R. & Chaudhry, I.S. (2020). FinTech and Islamic finance-challenges and
opportunities. Rev. Econ. Develop. Stud., 5, 581-890.
10. Pan, X. (2022). Research and implementation of access control system based on RFID
and FNN-face recognition. In: Int. Conf. Intell. Syst. Design Eng. Appl., 22, 716-719.
11. Ghasemi, M.A., Kermani, K. & Allahviranloo, T. (2021). Exploring the main effect of
e-Banking on the banking industry concentration degree on predicting the future of the
banking industry: A case study. Adv. Fuzzy Syst., 196-215.
12. Lee, K., Lee, S.Y. & Yim, K. (2020). Classification and analysis of security techniques
for the user terminal area in the Internet banking service. Secure Communication
Network, 357-368.
194 AI Based Advancements in Biometrics and its Applications

13. Dosari, K., Fetais, N. & Kucukvar, M. (2023). Artificial intelligence and cyber defence
system for banking industry: A qualitative study of AI applications and challenges.
Cybern. Syst., 54, 1-29.
14. Kiyani, A.T., Lasebae, K. & Rehman, M. (2020). Secure online banking with
biometrics. In: Proc. Int. Conf. Adv. Emerg. Comput. Technol., 22, 1-6.
15. Singh, A., Ranjan, R.K. & Tiwari, A. (2022). Credit card fraud detection under extreme
imbalanced data: A comparative study of data-level algorithms. J. Exp. Theory of
Artificial Intelligence, 34, 571-598.
16. Gregoriou, G. & Duffy, N. (2020). Hedge funds: A summary of the literature.
International Journal of Gregoriou and Duffy, 12, 24-32.
17. Bani-Hani, A., Majdalweieh, M. & AlShamsi, A. (2019). Online authentication
methods used in banks and attacks against these methods. Proc. Computer. Science,
151, 1052-1059.
18. Pampa Sankar. (2023). Effects of artificial Intelligence’s on the financial sector. Journal
of Tech. Vistas Makaut, 4, 33-38.
19. Chen, Y., Chen, J., Ma, Y. & Tang, Y. (2019). Financial time series forecasting using
machine learning: A survey. Artificial Intelligence Review, 52, 1355-1378.
20. Cao, L., Wei, Y. & Wang, Y. (2020). Machine learning applications in credit risk
assessment: A survey. IEEE Access, 8, 74584-74598.
21. Yao, Y., Liu, H., Tang, Y. & Chen. (2021). A survey on deep learning in finance:
Applications, techniques, and challenges. Journal of Financial Data Science, 3, 1-23.
22. Chen, Y., Wang, J., Wang, Y. & Zhang, J. (2021). Financial risk prediction based on
machine learning. IEEE Access, 8, 110777-110788.
23. Wang, L., Wu, H., Wu, X. & Zhao. (2019). An overview of artificial intelligence and
its applications in finance. Journal of Electronic Commerce Research, 20, 291-310.
24. Balasubramaniam, S. & Kavitha,V. (2014). A survey on data encryption techniques in
cloud computing. Asian Journal of Information Technology, 13, 494-505.
25. Balasubramaniam, S. & Shantappa G. Gollagi. (2022). Software defect prediction via
optimal trained convolutional neural network. Advances in Engineering Software, 169,
103-138.
26. Balasubramaniam, S. & Kavitha, V. (2013). A survey on data retrieval techniques in
cloud computing. Journal of Convergence Information Technology, 8, 15.
27. Balasubramaniam, S. & Bharathi, R. (2012). Performance analysis of parallel FIR
digital filter using VHDL. International Journal of Computer Applications, 39, 1-6.
28. Sarojini, D., Rakesh, A. & Reddy, M.V. (2020). Machine learning in finance: A
review of current research trends. Journal of Ambient Intelligence and Humanized
Computing, 11, 3839-3850.
29. Ghiath Shabsigh & Boukherouaa. (2023). Generative artificial intelligence in finance:
Risk factor. International Journal of Artificial Intelligence, 4, 24-32.
CHAPTER

11

Need for 3D-Biometric System with


AI Based Immersive Technology

Abinaya M.a*(0009-0000-4424-7812), Vadivu G.a, Prasanth A.b, Hamidoglu A.c


a SRM Institute of Science and Technology, Department of Data Science and
Business Systems, Kattankulathur, Chennai, India
b Department of Electronics & Communication Engineering, Sri Venkateshwara
College of Engineering, Sriperumbudur, Chennai, India
c
Department of Mathematics, Bahceshir University, Istanbul, Turkey

1. Introduction
In Rapidly Evolving Technology, two technologies play a major role in
biometric authentication the first one is a 3D Biometric System using Immersive
Technology and the other one is Artificial Intelligence (AI). User Experience
and Security which is considered as the major domain is now merged into the
single authentication domain. This combination is an important requirement
in this current era, where accessibility and safety are the prime concerns [1].
In the traditional biometric system, verification of Identity was limited only to
simple credentials with a basic user name and password kind. but in today’s
world, where threats with cyber are enormous, at that time these old methods
have proven effective [2]. The merging of a 3D biometric authentication system
and AI immersive technology will take identity verification to a new level. 3D
authentication biometric, with the depth sensing capacity of various features
to recognize as that of the flat images, come to an end by this technique by
identifying the facial features of the user, fingerprints of the person who is
accessing the security, or other biometric fidelity markers—in three-dimensional
space. Because of its complexity, manipulating the data and the forgery is
impossible in the current world [3]. By this, we can understand how they are

*Corresponding author: [email protected]


196 AI Based Advancements in Biometrics and its Applications

combining both technologies. We are in a world in which virtual reality is just


an experience visually; it is a responsive of the user and an immersive journey
to know the user preferences and the other belongings and to know the human
and interaction we can combine this technique. When we use the system, we can
create a world that we don’t imagine in our dreams so far. The combination of AI
and the other techniques creates the personalization, and immersion experience
and predicts the fraudulent [4]. It’s a fundamental shift in how we perceive and
interact with the digital world. The synergy creates entirely new possibilities
in virtual environments in which your identity is your key, your gestures and
expressions shape the digital landscape around you, and the boundaries between
the physical and virtual worlds blur into insignificance. This chapter explores
the complexities of 3D biometric authentication and AI immersive technology
(Figure 1), examining their strengths and the unparalleled collaboration they
exhibit when combined. We navigate this convergence through detailed analysis,
real-world examples, and visionary insights, understanding its implications for
security, user experience, and the very fabric of our digital existence.

Figure 1: Depicts the future 3D biometric authentication system and the device.

2. 3D Biometric
2.1. 3D Biometric Authentication
3D biometric authentication plays an important role in the new era of digital
identity of person verification, transcending the limitations of authentic
traditional methods. It uses new advanced technology such as depth sensing,
stereoscopic imaging, and structured light, to create a three-dimensional look of
a person’s features of facial like eye fidelity, lip movements, fingerprints, and
many physiological unique characteristics of the individual. The traditional 2D
model, records only surface patterns, while 3D biometrics intricate the contours
and the spatial data of the human structure of the body, this produces a different
dimensional pattern that is more accurate and difficult to duplicate or forge.
Figure 1 depicts the 3D biometric authentication.
Need for 3D-Biometric System with AI Based Immersive Technology 197

2.1.1. Depth and Contour


3D biometrics abide beyond the superficial features by storing the contours of
facial expressions of the individual as well as the detailed features on a fingerprint
and the ridges. The depth and contour analysis enhance the security measures
drastically, making fraudulent or impersonation access impossible. Lastly, the
multidimensional model’s dependability in a variety of environmental changes,
like angles, facial expressions, or lighting, results in dependable and consistent
identification outcomes [5].

2.1.2. Geospatial Information


To add a layer of complication, Spatial data is added in the 3D Biometric
Authentication System. The spatial relationships between various fingerprint
features and facial expressions result in a different unique signature for every
individual. These spatial features, are not frequently visible to the human naked
eye, and are drastically analyzed, resulting in a potential biometric template
structure that distinguishes one person from another person easily [6].

2.1.3. Spoofing and Forgery Resistance


Spoofing attempts are one of the relevant and significant more advantages of 3D
biometrics system for its resistance. Traditional methods such as photographs
and latent fingerprints don’t compete with the 3D Biometric System. When we
attempt to make the system to fraud the systems with fake masks, irrelevant
images, or duplicate fingerprints they are identified by these technologies with
their ability to analyze the depth and authenticity, with the highest level of
security for the individual in authentication processes [7].

2.2. 3D Biometrics Transforming Security Technology


3D biometrics is a new technological advance that stands at the forefront of
innovative technology in the already available system of biometric authentication.
Whereas 2D, only identify the basic surface of the human anatomical surface,
3D biometrics to overcome these limitations introduced new sophisticated
techniques like analyzing the structure of light and depth sensing of the three-
dimensional map of human facial features, person fingerprints, and other
physiological parameters.

2.2.1. Light and Depth Sensing


There are two fundamental methods and techniques that are important parameters
of 3D- biometrics: structured light and the depth sensing of the 3D individual.
Structured light is achieved by projecting the pattern of light into the subject
features by analyzing how the pattern regains its position when it scans with
facial features of the contours or fingerprint ridges. This pattern, captured by the
respective sensors, yields precise information of the depth resulting in detailed
198 AI Based Advancements in Biometrics and its Applications

information of the 3D Space. Depth sensing uses infrared and laser technology
to measure the distance between the respective sensor and the subject points and
produces a subjective nature.

2.2.2. Analysis of Three-dimensional Data


Getting Data for 3-dimensional data is a time-consuming process and to obtain
the correct features multiple light patterns are used, for instance, to recognize
the facial features we use different light patterns to get the accurate result of
the necessary features. A detailed 3D facial model is recorded and translated
into the facial contours in these patterns with the help of distortion caused. To
create a unique 3D fingerprint map, similarly, in fingerprint scanning, depth
sensors are used to analyze the fingerprint’s ridges and fingerprint valleys and
to capture precise elevations. When the data is collected and it is then subjected
to a thorough examination. The 3D model is utilized by the more complicated
algorithms, which identify the unique points in our anatomical structures,
the distances of the sensors, and the angles of each feature. These collected
details are more precise and not known to the people when seen. This serves
the basement for a biometric template, and also the representation of a digital
individual’s identity [8].

2.2.3. Benefits of 3D Biometrics


The benefit of 3D biometrics is so huge, rather that we say it is incremental. The
main advantage of this is that we can protect the data from spoofing. 2D models
may be susceptible to photography clarity issues or sometimes with the frequently
replicated images, 3D biometrics detect handles the depth and contour, making
it difficult to mask the feature or to produce the artificial fake fingerprints. The
ability to store spatial data has the accuracy in different environmental conditions
including poor lighting conditions and wider facial expressions. Also in a dim
room and in a situation where facial movements are fast, 3D biometrics stands
out and, provides secure identification and dependability. 3D biometrics plays
an important role in the biometric authentication system. The ability to store
and capture every individual’s features in 3D, combined with spoofing and the
adaptability for different difficult environments, makes the authentication system
a more critical component for applications like security in the airport, healthcare
oriented, and financial monitoring. This chapter progress with the combinations
of the different technologies and make the future the digital realm, and protected
and created the new technological revolution in the authentication system with
3D Biometrics [9].

3. A Deep Dive into Virtual Worlds


3.1. AI Immersive Technology
In the new digital era, the technological advancement of AI, and the combination
Need for 3D-Biometric System with AI Based Immersive Technology 199

of immersive technology makes the system believe in human creativity for


innovation. At the core, AI Immersive Technology is a revolutionary combination
of AI and the new 3D Technology such as Virtual Reality (VR), Mixed Reality
(MR), and Augmented Reality (AR). This technology allows us to interact
with both the real and digital world with new innovation along with AI. In this
section, we discuss details about each technology and how it interacts with the
authentication system along with AI.

3.1.1. Virtual Reality (VR)


VR is the very basic technology when it comes to AI immersive technology,
and the user is completely immersed in the virtual world by forgetting the real
world while using this technology. Users are indulged in the computer-generated
digital world and they can interact with the system realistically with the help of
special VR headsets like Oculus Quest, Oculus Rift, etc., and sensory devices
like handheld device trackers and many other gadgets. In these environments,
we can create a realistic simulation with the natural scenario and with the
inherent activities in the system that are only limited by the imagination [10].
AI algorithms are very useful in combining the VR experiences of the user by
tracking their movements and adjusting the scenes in the virtual environment
and in real-time, resulting in a realistic experience of the buyer in an immersive
experience. Through this technological advancement, VR provides the new
technological revolution in gaming, virtual training, and in Virtual tours.

3.1.2. Augmented Reality (AR)


AR is completely different from VR. VR created the completely new virtual
environment, whereas AR produces the real world by overlaying digital content
on top of it. AR uses the mobile device to augment the digital content and
utilizes the sensors from the mobile devices to track the real-time position [11].
For example, in AR the user can interact with the system as naturally as the
normal communication like all kinds of sensory modular action we can feel.
Environmental cues and the real-world obstacles or the objects present are
detected by AI-based algorithms in AR, for the accurate placement of the digital
object and also for interaction of digital elements realistically. AR enhances
everyday activities in all things from advertising, education, gaming, and also
for professional training.

3.1.3. Mixed Reality (MR)


MR is the top level of immersive technology. By combining the digital and
physical worlds, we can see both the digital and the real world simultaneously
and also we can keep the digital content stable. Digital objects also interact
with the real environment in MR environments, creating a more interesting
experience for the users. Unlike AR, virtual reality integrates only the digital
information into the user’s physical space instead of placing the overlaying
200 AI Based Advancements in Biometrics and its Applications

digital information [12]. MR systems understand the spatial data, recognize the
physical objects, and enable dynamic interactions. Various AI algorithms play
an important role in MR. Due to this integration of real and digital content, at
times, MR plays the top technology in immersive technology for creating the
highest immersion and makes it ideal for different applications ranging from
advanced designing and simulations for interactive art installations and medical
training.

3.1.4. Role of AI in Enhancing Immersion and Interaction


AI is important in our chapter for a deal between AI and immersive technology,
and this makes the more transformative nature of the system. Immersive
technology-oriented applications use various AI algorithms to get user inputs,
analyze environmental behavior, and predict the conduct and the characteristics
of the user who has undergone it, resulting in more realistic and instructiveness
for further experiences. Machine learning techniques allow the systems to
analyze and learn from the individual user interactions with the system that is
in the digital world, which improves the personalization for individual users and
stores the immersive experiences for individual preferences. Natural Language
Processing (NLP) makes the voice instructions and the interactions more natural,
making real immersive experiences auditory and with visual images. The AI-
driven advancement makes the system more immersive with the technology
beyond visuals and creates a sensory experience with multiple sensory levels
[13].

3.2. Working of AI Immersive Technology


AI algorithms play the fascinating world of 3D AI immersive technology. The
algorithms are an important parameter for the alluring experiences in VR when
used by HMDs, AR, and MR when used with smartphones. By combining
the power of predictive and classifying AI, the technology goes beyond basic
visual simulations into realistic interactivity along the digital and physical
worlds combined successfully in the future. In this section, we look into the
core concepts of computer vision, natural language, and machine learning while
processing with VR, AR, and MR applications.

3.2.1. Computer Vision


A rockstone of AI is computer vision, which gives the machines the ability to
interpret the images and the real world and to comprehend the images into the
visual world. Computer vision algorithms along with immersive technologies
make the devices visualize the environment and also allows precise tracking
of every user’s movements like walking, running, jogging, and gestures more
accurately [14]. The important parameter for immersive experiences is the real-
time tracking of spatial awareness, which makes and allows the users to interact
with virtual elements realistically, whenever he or she is in the virtual world it
Need for 3D-Biometric System with AI Based Immersive Technology 201

feels like they are in physically present. Computer vision algorithms help us to
transform the raw visual data into more meaningful interactions by connecting
the relationship between the user and the digital world, starting from the head to
the hand tracking in VR for recognition of objects in AR.

3.2.2. Machine Learning


Machine learning technique plays the AI immersive technology. It is an important
term as that of the human heart, to enhance the adaptability and increase the
personalization parameter of the features which we use in 3D Biometrics. ML
models will predict the behavior, preferences, and emotions of the user, based
on continuous interaction in the digital scene from user interactions according
to different scenarios, and this results in new and responsive experiences for the
user. The movements and the choices in VR, are analyzed with this technique
and make the virtual environment according to the individual preferences [15].
When it comes to AR, these ML algorithms recognize the patterns of user
interactions and modify the digital content in the real world. This algorithm
helps to mimic the real-time scenario exactly and helps to predict every action.

3.3. Virtual Realm Using Natural Language Processing


NLP in the new advance 3D AI immersive technology. It produces the ability
to analyze the voice command and understand and create the response to
human language according to the statements we use to communicate. Using
voice commands in the virtual world makes the system more user-friendly by
commanding the VR environment with voice commands, i.e., through speech. In
AR, along with the NLP algorithms, every single spoken language is interpreted
into verbal commands for doing the actionable tasks within the immersive
environment. MR applications, along with NLP, make it more realistic to interact
with both worlds [16]. This takes the AI immersive technology to the next level
than the traditional method.

3.4. The AI Touch: Improving Realism, Interactivity and


Personalization
To improve the simulations realistically in immersive technologies, AI plays
an important and crucial role. AI-based simulations duplicate the natural
environmental conditions such as lighting conditions, physics for the objects, and
spatial acoustical features by using advanced modeling and rendering techniques
along with predictive modeling, to make the user to dive into the experience as
in natural life and situations. AI algorithms are enhanced and combined with
immersive technology to improve the interactivity with computer content and
to recognize gestures like hand actions during interactivity, expressions while
seeing horrible scenes, and even emotions when viewing the saddest scenes,
etc., this makes the users to interact in more meaningful ways. The next feature
of AI immersive technology is personalization, which makes the user experience
202 AI Based Advancements in Biometrics and its Applications

the preferences, and learn from previous interactions to develop separate content
and scenes. The strong sense of relationship makes the immersive environments
not only visually enhancing but also emotionally engaging. This makes a new
way of interaction in an immersive world. The difference between the real and
the virtual world is quite challenging in today’s world [17]. The new realm of
aAI systems in society is improving the technological advances and with the
immersive technology and advanced algorithms makes the 3D Authentication
and AI Immersive System more sophisticated.

4. A Harmonious Convergence of 3D Biometrics


and AI Immersive Technology
The symbiotic relationship between 3D biometric authentication and AI
immersive technology signifies a new phase in the ever-expanding landscape
of digital innovation—one in which human-machine interaction transcends
boundaries and security is fortified through personalized, immersive experiences
[18]. Figure 2 depicts the 3D biometric with AI-immersive technology. This
fusion represents a harmonious convergence of 3D biometric precision and AI
immersive technology intelligence, resulting in a robust, adaptive, and intuitive
authentication ecosystem.

Figure 2: Shows the 3D biometric system along with AI-immersive technology.

4.1. Personalized User Identification


Consider entering a virtual world where your very presence serves as your
passport. 3D biometric authentication takes centerstage in this scene, seamlessly
blending into the immersive environment. When it comes to personal
Need for 3D-Biometric System with AI Based Immersive Technology 203

identification, the facial expression and gestures are analyzed with AI along with
immersive technology to interpret the features in 3D. Users’ advanced 3D facial
features and the fingerprints recognized become the keys to unlocking personal
experiences when they use the immersive world, like in virtual gaming, military
training, or AR applications [19]. This unique identification ensures a level of
engagement along with security that is both unique and capturing.

4.1.1. Authentication and Interaction Integration


The integration of the most important paradigm authentication and interaction
takes this chapter to the next level. In 2D traditional authentication methods, they
are disrupted by the user experiences and interruptions. Biometric authentication
in the new digital world comes along with the 3D AI immersive technology.
The user knows that the virtual environments, facial recognition patterns, and
fingerprint scanning techniques play a major in 3D biometrics. So this 3D
authentication paves a different perspective as that of the normal Biometric [20]
and the interaction of the user is understood and stored in the system itself for
immediate feedback according to the user and to make the system to create more
realistic interactions.

4.2. Benefits of 3D Biometrics Using AI Immersive


Technology: A Security, Accuracy, and User
Experience Paradigm Shift
The combination of 3D biometrics with AI and immersive technology marks
a new advancement in the digital authentication and identification of the user,
bringing an advantage in the security process and the experience in an enhanced
way for the user. These unique collaborative technological advancements make
our system more reliable and confidential.

4.2.1. Complex Authentication


Traditional methods are affected by the spoofing of the replicated and the fake
images, but in the 3D along with the help of advanced AI algorithms, the
3D biometrics systems capture the specific and unique facial and fingerprint
features of the individuals with the trackers and sensors in a three-dimensional
view, to prohibit the system from fooling. To add the extra layer of security
in authentication, depth and contour analysis is added for identifying the keen
features, not only the pattern of images.

4.2.2. Forgery Resistance


When it comes to forgery resistance, depth and contour analysis play a very
important forefront role in analyzing the exact features of the fraudulent person.
Along with the 3D Authentic System, this technology accurately captures the
forgery event exactly and they get caught in the system with the help of AI
204 AI Based Advancements in Biometrics and its Applications

predictive and classification algorithms. These highly security environments


possess resistance for fraudulent activities in applications like financial
transactions by controlling the access and the identity of the person to verify.

4.2.3. Dangerous Immersive Environments


When the user avails of the immersive environment, they deeply dive into the
scene and consider it as real time. The user’s features are used as the username
to access this kind of AR, MR, and VR applications. When we use the system
along with AI-based, it allows only the authentic and the concerned person into
the system which makes the set-up more effective, otherwise the system captures
all the unwanted features and misleads the collected data with the others [21].

4.3. Improved Accuracy


4.3.1. Identification Precision
When we use the traditional methods for the collection of data, that is images,
there is some possibility of missing clarity and the blurring of images due to poor
environmental conditions, but AI-powered 3D biometrics accurately capture the
facial and the ridges of the fingerprint features even though the environmental
conditions worsen. To get reliable and consistent data, the system is used along
with the AI-based algorithm [22]. This accuracy is crucial for healthcare kind of
applications and for financial transactions.

4.3.2. Adaptive Learning


AI algorithms train with the help of the interactions of the user in the immersive
system. It collects lot of data from each individual. When their facial features or
other biometric markers change, it captures and stores them for future training.
This kind of adaptive learning makes the system consistent because it maintains
the accuracy because even though the user ages or develops minor physiological
changes. This provides stability, reliability, and consistency of the future system.

4.4. Improved User Experience


The combination of the 3D and AI immersive technology makes the system
more accurate so the person need not want to have the card kind of identity.
Henceforth, they can use their 3D features as their identity.

4.4.1. Customization and Personalization


AI algorithms capture the user’s preferences, interactions, and behavioral
patterns, in the 3D world to create the realistic scene and experiences in the VR
world. In VR gaming, for example, the game environment modifies the scenes
based on the user’s mood and skill level. Content overlays in the systems also
change according to the system the user plays [23]. This level of interaction
Need for 3D-Biometric System with AI Based Immersive Technology 205

takes the system to the next level and the user preferences’ paradigm to the top.

4.4.2. Increased Trust and Confidence


When the immersive experience data are secure, there might be a lot of users
who can trust and confidentially use the 3D biometric system but there are some
limitations when we use the virtual training, especially in healthcare. All kinds
of limitations should be taken care of. When we develop these, the user feels
safe and secure in this current era to use this realistic combination of technology.
This technology also makes the system more eco-friendly than the old method of
authentication, and this encourages the user to the next engagement level. This
system marks the benchmark for the next digital interaction era and also for the
upcoming authentication system in a more sophisticated way.

5. Potential Applications of 3D Biometrics


Using AI Immersive Technology
The integration of 3D biometrics and AI-based immersive technology creates a
different perspective for multiple revolutionary industries—for security access
control, the next level of financial transactions, healthcare systems, gaming and
military training, and entertainment shows with 3D. In this section, we will look
deep into the technology and how it might be reshaped with this technology in
the future [24].

5.1. Safety
When it comes to surveillance, the people in crowded areas are analyzed and
then noted with the help of this booming combination of technology. With that,
we may help with threat detection and prevention for the higher officials and
ensure public safety for the people. In research laboratories and in government
buildings, this system is highly beneficial to create a more authentic and secure
system to give access to the corresponding persons or the scientists and officials
with the help of this technology.

5.2. Control of Access


In offices and corporate settings, 3D biometric access control is useful. Employees
can enter the office without their ID card. Used along with the AI-based facial
features, this helps the office bearers to secure the protocol strictly with these
3D techniques [25], and this system is useful for school children and the faculty
to monitor their attendance without missing them and also to ban their entry in
the prohibited hours.

5.3. Financial Transactions


To revolutionize the banking sector, AI and 3D immersive technology are used
206 AI Based Advancements in Biometrics and its Applications

[26]. The customers of the bank can use the 3D system more securely either
by facial expression scanning, retinal scanning, and with fingerprint ridge and
valley scanning. To stop any fraudulent activity, it recognizes the pattern of the
transaction and also the unusual behavior with the facial expressions of the user.
When irrelevant and unwanted data arise, the transactions are stopped from the
fake user.

5.4. Healthcare
To minimize the error in the medical field, that is in accurately recording the
patient history, this technology is useful [27]. AI biometrics analyzes the data of
the inmate and ensures accurate patient records and treatment plans based on the
collected data, to ensure his care and safety. Using the 3D biometric Encryption
Technique, AI algorithms protect electronic-based health records more securely.
Using the HIPAA (Health Insurance Portability and Accountability Act)
only the authorized person, enabled with these technologies, can access the
patient record.

5.5. Gaming and Entertainment


To create immersive and responsive environments in gaming, VR and AR
technologies, combined with a 3D biometrics system are used [28]. It helps in
tracking the movements and the gestures of individual players in the game, and
improving the gameplay to make it highly engaging. The preferences of the
users are analyzed through this technique. AR applications, for example, create
information about the museum when you scan through the mobile phone when
the visitor or tourist moves around.

6. Case Studies of 3D Biometric Systems Using


AI Immersive Technology
6.1. Airport 3D Facial Recognition System Case Study
To reshape the airport security protocols around the world, 3D facial recognition
systems, enhanced by AI immersive technology, play a extremely crucial role to
protect the liabilities. Systems to create the facial models in the real-time using
the latest advance-technology 3D cameras, and data science concepts like deep
learning-based algorithms combined with AI, even the poor lighting is used to
capture the passengers various features to maintain the security. Figure 3 depicts
the Future 3D-Biometric in the airport. The case study which is discussed here
is the airport security system with the help of 3D Biometric Authentication
System along with AI-based system to improve the security checks and reduce
the accurate prediction and the time of waiting for the checking kind of jobs. It
recognizes the person among the passengers even in the crowded space and also
Need for 3D-Biometric System with AI Based Immersive Technology 207

during the busy hours. This technological improvement makes the system more
secure and is the most appropriate system for airports across the world.

Figure 3: 3D depicts the 3D biometric system in airport for full body


scanner and the retinal scanner.

6.2. 3D Hand Recognition System for Secure Access Control


Case Study
The government facilities and research laboratories require a high secure
environment so that we might use 3D Hand Recognition System along with the
AI. Depth-sensing cameras are used to the capture the hand features and motions
of the officers and the scientists. For secure access control, the pattern of the
hand features are analyzed with AI, and this is for the security process. Figure 4
depicts the future 3D biometric system for access control. The case study shown
in this image shows the hand recognition of the system that is implemented for
security process. The system provided seamless access control, ensuring that
only authorized personnel were permitted to enter. Its immersive nature enabled
intuitive interactions, improving the user experience. Security breaches were
significantly reduced, establishing it as a model for other secure facilities.

Figure 4: Depicts the future 3D biometric system for access control.


208 AI Based Advancements in Biometrics and its Applications

6.3. 3D Fingerprint Recognition in Financial Transactions


Case Study
For customer verification, financial institutions are implementing 3D fingerprint
recognition systems enhanced by AI. Figure 5 depicts the 3D biometric system
for financial transactions. These systems generate unique biometric templates by
combining 3D fingerprint sensors and machine learning algorithms. This ensures
secure and accurate verification, lowering financial transaction fraud. This
case study looks at a leading bank that used AI to implement a 3D fingerprint
recognition system for customer transactions. Customers’ trust was increased
as a result of the system’s secure, touchless payment experience. It detected
and prevented fraudulent activities by analyzing transaction patterns, protecting
customer accounts, and establishing the bank as a leader in secure financial
transactions.

Figure 5: 3D-biometric system using hand recognition system for


financial transactions.

6.4. 3D Eye Recognition in Healthcare


To ensure patient and professional identity verification, healthcare institutions
are deploying 3D eye recognition systems with AI. Specialized cameras are used
in these systems to capture unique iris patterns. These patterns are processed by
AI algorithms, ensuring accurate identification, improving patient safety, and
increasing security in healthcare settings. Figure 6 depicts the Case Study for
3D-Biometric Eye Recognition in Health Care. This case study focuses on a
Need for 3D-Biometric System with AI Based Immersive Technology 209

hospital that used AI to implement a 3D eye recognition system for patient and
staff identification. The system simplified patient registration, lowering errors and
increasing efficiency. Healthcare professionals had easy access to secure areas,
which improved workflow. Patient data security has significantly improved,
making the environment safer for both patients and healthcare providers.

Figure 6: Depicts the future 3D-biometric eye recognition model for healthcare.

6.5. 3D Facial Recognition in Video Games


To create immersive gaming experiences, gaming companies are combining 3D
facial recognition systems with AI. These systems map facial expressions and
emotions using high-resolution 3D cameras and AI algorithms. Figure 7 depicts
the 3D-Biometric Facial Recognition in Video Games. Real-time reactions
of gamers influence in-game characters, increasing immersion and player
engagement. This case study looks at a popular gaming studio that used AI to
implement a 3D facial recognition system for character customization. In-game
avatars mirrored players’ facial expressions and emotions in real-time, creating
an unparalleled immersive experience. The game received positive reviews for
its innovative use of 3D biometrics and AI, and player engagement skyrocketed.
The image shows one of the combination of the respective technology like 3D
and the AI. The user experience and engagement is improved by these techniques
and specifically while playing video games.
210 AI Based Advancements in Biometrics and its Applications

Figure 7: Depicts the facial recognition of the player in 3 dimensional


space and while playing video games.

7. Integrating Game Theory and Reinforcement


Learning in 3D Biometric Systems
The concepts of game theory and reinforcement learning have emerged as
prominent frameworks for addressing complex decision-making issues in a
variety of fields. These methods offer creative substitutes for enhancing security,
authentication, and recognition systems in 3D biometric applications. In this sense,
3D biometrics refers to the use of three-dimensional facial features, fingerprints,
or other anatomical features for identification and confirmation [29]. In the field
of machine learning known as reinforcement learning, an autonomous entity
gains the capacity for decision-making through interactions with its surroundings
and is then given feedback in the form of incentives or penalties. Reinforcement
learning can be applied to 3D biometrics to improve authentication systems’
effectiveness by allowing the system to adapt dynamically and learn from
experience. This procedure provides a dynamic, probabilistic-distribution-based,
decision-making process for the server by coordinating existing knowledge with
future projections. However, the server may make a decision based on the total
expected benefits or penalties linked to every potential course of action.
Need for 3D-Biometric System with AI Based Immersive Technology 211

Figure 8: A reinforcement learner’s basic operating scheme based on


server-provided policies.

Reward and penalty-based reinforcement learning can be applied to develop


adaptive authentication systems, as illustrated in Figure 8, that dynamically
learn new information and adjust their policies in response to users’ biometric
features changing over time. Over time, this dynamic approach ensures robust
and personalized authentication. Therefore, by refining the policy at each stage of
the procedure, the reinforcement learner can raise the effectiveness and precision
of biometric recognition systems.
A mathematical framework known as “game theory” is used to model and
analyze the strategic interactions between multiple decision-makers, including
people [30], processes [31], intelligent devices, or unmanned aerial vehicles
[32]. In the field of 3D biometrics, the idea of games can be applied to evaluate
and improve the techniques employed by potential attackers and authentication
systems. Game theory aids in the design of mechanisms that strike a compromise
between the requirement for exact biometric authentication and the preservation
of user privacy. It is possible to create a system that provides strong security
features and protects privacy by creating protocols that imitate user interactions
with authentication systems. More specifically, game models offer logical tactics
that give an organized method for maximizing decision-making processes in
scenarios involving multiple parties, like users and authentication systems. This
ensures that biometric identification systems will continue to advance and become
more effective and efficient.
A comprehensive approach to developing intelligent and flexible systems
is offered by the combination of game theory and reinforcement learning in 3D
biometric applications. In a multi-agent setting, game theory can help evaluate the
strategic implications of authentication protocol adjustments made dynamically
212 AI Based Advancements in Biometrics and its Applications

through reinforcement learning. A user’s application of a game model is shown in


Figure 9. The model provides methods for developing policies that are improved
by the reinforcement learner’s value iteration. The ideal scenario is acquired and
updated as a result of this process. This process continues dynamically until the
server determines which prediction is the most accurate.

Figure 9: Shows how game models are implemented in a reinforcement environment


where people’s rational strategies in response to policies provided by the server govern
the environment.

8. 3D Biometric Challenges and Future Prospects


Using AI Immersive Technology
The security and the user experience of the user plays a very important role when
combining the technology for authentication purposes. There are lot of limitations
and the challenges one might face when integrating these technological features.
In this section we discuss about the limitations of the Immersive Technology
combination such as cost to combine the technology, privacy issues, and the
major technical challenges like UI Integration problem etc. [33]. We can develop
a new system by overcoming the challenges before initiating by reading this
specific section.

8.1. Cost Consequences


The financial investment for developing the 3D Biometric and the Immersive-
Based AI Technology is a huge amount. The cost for the use of hardware and the
advanced software, and including the research and development phases require
Need for 3D-Biometric System with AI Based Immersive Technology 213

an enormous financial cost, particularly when dealt by the start-ups and for the
smaller organization. Likewise, to maintain and also for the update of software
is immensely expensive. There is a big investment required by the institution
and the companies when trying to implement this technologies.

8.2. Privacy Issues


While storing the three-dimensional data, the system requires greater security
and the privacy concern for safeguarding their own data while reading the depth-
sensing high-resolution cameras. We used to think about the data which can
be breached, identity the user theft, and unauthorized access of the user. To
make the system requires the dual kind of encryption techniques and storage
locations for effective retrieval, which is highly complicated for implementation.
It is necessary for the organization, company, or the institution to get the no
objection certificate from the users before the collection of facial features and
for the processing of biometric data. The other problems like transparency of
the data, how it will be used, shared by whom, and where it is stored is known
in addressing privacy concerns. User privacy and implementation are the major
challenges faced during the integration.

8.3. Technical Difficulties


The analyzing and the process of three-dimensional data is more complicated
when it comes to technical challenges faced by the developers. With the help
of machine learning and the famous algorithm like computer vision which are
used to accurately predict the depth of the sensor, facial features and the other
parameters have to be known prior, along with this the real-time extraction of
3D data and process make the next level of complication. The testing of the
data with exact accuracy and with the various changes according to the scenario
makes the next level of toughness. Integration of all the technologies UI like
VR, AR, and MR plays a difficult level of integration. The synchronization of
biometric data gathers and the immersive experiences of the user requires a
precise calibration and the required alignment, which needs the collaboration of
biometric and immersive technology experts.

8.4. Overcoming Technical Difficulties


The upcoming research is looking for more suitable ML algorithms and the
computer vision algorithm like YOLO. The technical challenges are overcome
by the speed, time, and the limitation of the user based on the data interpretation
and how it is processed. Collaboration between sensor manufacturers and
technology developers is likely to result in innovative sensor designs. Sensors
that can capture detailed 3D data with minimal environmental interference will
be critical in ensuring reliable and consistent performance across a wide range
of conditions. Promoting collaboration among experts from various fields, such
as biometrics, AI, computer science, and human-computer interaction, fosters
214 AI Based Advancements in Biometrics and its Applications

interdisciplinary solutions. Shared expertise allows for the development of


holistic approaches to address technical challenges and driving innovation in
both 3D biometrics and immersive technology. While there are cost, privacy,
and technical challenges in integrating 3D biometric authentication with AI
immersive technology, these obstacles are not impossible to conquer. These
challenges can be transformed into opportunities through concerted efforts,
interdisciplinary collaboration, ethical considerations, and technological
advancements. As researchers, industry professionals, and policymakers work
together to navigate these complexities, the future of 3D biometrics and AI
immersive technology promises secure, immersive, and privacy-conscious
experiences that will transform how we interact with the digital world.

9. Future Directions
9.1. Cost-Effective Alternatives
Continued advances in sensor technology and hardware components are expected
to lower the costs of 3D biometric systems. Smaller, more efficient sensors with
enhanced capabilities will help to reduce costs, making these technologies more
accessible to a wider range of applications. To reduce the cost, many open
source developer platforms and the start-up initiatives develop the cost effective
challenges. The system also works in the community to share the knowledge and
to produce the high potential accuracy result and reduce the cost.

9.2. Increased Privacy Protection


The collection of data, storage and the retrieval of feature data must follow some
standard protocols. Privacy concerns in producing the use of standard 3D data
protocol was set by the government institutions and the higher organizations to
make the system centralized. The use of blockchain technology and the security
of biometric data storage and the management of data improves privacy policies
and adds more security. Blockchain has the capability of data integration,
immutability of data, and traceability of the data from where it is coming, and
also gives the users confidence in the security of their personal information and
confidentiality of their biometric data.

9.3. Interdisciplinary Collaboration


Promoting collaboration among experts from various fields, such as biometrics,
AI, computer science, and human-computer interaction, fosters interdisciplinary
solutions. Shared expertise allows for the development of holistic approaches to
addressing technical challenges and driving innovation in both 3D biometrics and
immersive technology. While there are cost, privacy, and technical challenges
in integrating 3D biometric authentication with AI immersive technology,
these obstacles are not impossible to conquer [34-39]. These challenges can
Need for 3D-Biometric System with AI Based Immersive Technology 215

be transformed into opportunities through concerted efforts, interdisciplinary


collaboration, ethical considerations, and technological advancements. As
researchers, industry professionals, and policymakers work together to navigate
these complexities, the future of 3D biometrics and AI immersive technology
promises secure, immersive, and privacy-conscious experiences that will
transform how we interact with the digital world [40-44].

9.4. AI and Game Theory Integration in A 3D


Biometric System
A comprehensive method for creating intelligent and adaptable systems is
provided by the integration of game theory and reinforcement learning in 3D
biometric applications. Real-time authentication method adaptation can be
achieved through reinforcement learning, and the strategic real-time of these
adaptations in multi-agent scenarios can be assessed with the aid of game
theory. There’s a growing need for transparent and understandable models as
the use of biometric technologies increases. Subsequent research attempts need
to give precedence to the incorporation of procedures into game theory and
reinforcement learning frameworks that provide explanations for the choices
rendered by the system. Rather than depending solely on randomly generated
data, game models have the potential to provide learners with more complex
decision-making abilities. This ability can then be applied to the development of
future policies. Creating a very dependable and efficient AI platform is necessary
to ensure that 3D biometric systems are effective and accountable.

10. Conclusion
These various domains will be linked by the possibility of adaptation, which will
require every encounter, glance, and gesture to be recognized, comprehended,
and addressed in a manner specifically tailored to each person. This assurance
will encourage us to embrace the future, in which the seamless integration of 3D
biometrics and AI immersive technology will reveal a world in which our digital
experiences will be as authentic and sensitive as our daily lives, each with its
own distinct experiences. It will be an agreement that signifies not only security
but also a highly personalized interaction with technology.

References
1. Yan, P. & Bowyer, K.W. (2007). Biometric recognition using 3D ear shape. IEEE
Transactions on Pattern Analysis and Machine Intelligence, 29(8), 1297-1308.
2. Sundararajan, A., Sarwat, A.I. & Pons, A. (2019). A survey on modality characteristics,
performance evaluation metrics, and security for traditional and wearable biometric
systems. ACM Computing Surveys (CSUR), 52(2), 1-36.
216 AI Based Advancements in Biometrics and its Applications

3. Herpich, F., Voss, G.B., Nunes, F.B., Jardim, R.R. & Medina, R.D. (2014, August).
Immersive virtual environment and artificial intelligence: A proposal of context aware
virtual environment. In: The 8th International Conference on Mobile Ubiquitious
Systems, Services, and Technologies. Research Gate.
4. Marky, K., Schmitz, M., Zimmermann, V., Herbers, M., Kunze, K. & Mühlhäuser,
M. (2020, April). 3D-auth: Two-factor authentication with personalized 3D-printed
items. In: Proceedings of the 2020 Chi Conference on Human Factors in Computing
Systems, 1-12.
5. Wang, X. & Tanaka, J. (2018). GesID: 3D gesture authentication based on depth
camera and one-class classification. Sensors, 18(10), 3265.
6. Breunig, M. (1999). An approach to the integration of spatial data and systems for a
3D geo-information system. Computers & Geosciences, 25(1), 39-48.
7. Abinaya, M. & Vadivu, G. (2023). Transformative learning through augmented reality
empowered by machine learning for primary school pupils: A real-time data analysis.
International J. of Adv. Comp. Sc. and Appli. (JASCA), 14(12).
8. Tang, Y. and Chen, L. (2017). 3D facial geometric attributes based anti-spoofing
approach against mask attacks. In: 2017 12th IEEE International Conference on
Automatic Face & Gesture Recognition (FG 2017), 589-595. IEEE.
9. Kumar, A. & Kwong, C. (2013). Towards contactless, low-cost, and accurate 3D
fingerprint identification. In: Proceedings of the IEEE Conference on Computer Vision
and Pattern Recognition, 3438-3443.
10. Burdea, G.C. & Coiffet, P. (2017). Virtual Reality Technology. John Wiley & Sons.
11. Claros, D., De Haro, M., Domínguez, M., De Trazegnies, C., Urdiales, C. & Sandoval,
F. (2007). Augmented reality visualization interface for biometric wireless sensor
networks. In: Computational and Ambient Intelligence: 9th International Work-
Conference on Artificial Neural Networks, IWANN 2007, San Sebastián, Spain, June
20–22, 2007. Proceedings 9, 1074-1081. Springer Berlin Heidelberg.
12. Abinaya, M. & Vadivu, G. (2023, November). Cultivating a green future:
Augmented reality veggie and fruit explorer App empowering Indian curriculum
with agricultural knowledge and healthy habits. In: 2023 International Conference
on Research Methodologies in Knowledge Management, Artificial Intelligence and
Telecommunication Engineering (RMKMATE), 1-8. IEEE.
13. Gandedkar, N.H., Wong, M.T. & Darendeliler, M.A. (2021, June). Role of virtual reality
(VR), augmented reality (AR) and artificial intelligence (AI) in tertiary education and
research of orthodontics: An insight. In: Seminars in Orthodontics, 27(2), 69-77. WB
Saunders.
14. Voulodimos, A., Doulamis, N., Doulamis, A. & Protopapadakis, E. (2018). Deep
learning for computer vision: A brief review. Computational Intelligence and
Neuroscience, 2018.
15. Alcaniz Raya, M., Marín-Morales, J., Minissi, M.E., Teruel Garcia, G., Abad, L. &
Chicchi Giglioli, I.A. (2020). Machine learning and virtual reality on body movements’
behaviors to classify children with autism spectrum disorder. Journal of Clinical
Medicine, 9(5), 1260.
16. Sam, A.P., Singh, B. & Das, A.S. (2019, June). A robust methodology for building
an artificial intelligent (AI) virtual assistant for payment processing. In: 2019 IEEE
Technology & Engineering Management Conference (TEMSCON), 1-6. IEEE.
17. Diaz-Pinto, A., Alle, S., Nath, V., Tang, Y., Ihsani, A., Asad, M. ... & Cardoso, M.J.
Need for 3D-Biometric System with AI Based Immersive Technology 217

(2022). Monai label: A framework for AI-assisted interactive labeling of 3D medical


images. arXiv preprint arXiv:2203.12362.
18. Bora, N.P. & Jain, D.C. (2023). A web authentication biometric 3D animated
CAPTCHA system using artificial intelligence and machine learning approach. Journal
of Artificial Intelligence and Technology, 3(3), 126-133.
19. Maharjan, P., Shrestha, K., Bhatta, T., Cho, H., Park, C., Salauddin, M.... & Park, J.Y.
(2021). Keystroke dynamics based hybrid nanogenerators for biometric authentication
and identification using artificial intelligence. Advanced Science, 8(15), 2100711.
20. Behera, S.K., Kumar, P., Dogra, D.P. & Roy, P.P. (2021). A robust biometric
authentication system for handheld electronic devices by intelligently combining
3D finger motions and cerebral responses. IEEE Transactions on Consumer
Electronics, 67(1), 58-67.
21. Tsalakanidou, F., Malassiotis, S. & Strintzis, M.G. (2007). A 3D face and hand biometric
system for robust user-friendly authentication. Pattern Recognition Letters, 28(16),
2238-2249.
22. Kumar, A. & Kwong, C. (2013). Towards contactless, low-cost, and accurate 3D
fingerprint identification. In: Proceedings of the IEEE Conference on Computer Vision
and Pattern Recognition, 3438-3443.
23. Bronzin, T., Prole, B., Stipić, A. & Pap, K. (2021, September). Artificial Intelligence
(AI) brings enhanced personalized user experience. In: 2021 44th International
Convention on Information, Communication and Electronic Technology (MIPRO),
1070-1075. IEEE.
24. Passalis, G., Kakadiaris, I.A., Theoharis, T., Toderici, G. & Papaioannou, T. (2007,
September). Towards fast 3D ear recognition for real-life biometric applications.
In: 2007 IEEE Conference on Advanced Video and Signal Based Surveillance, 39-44.
IEEE.
25. Duarte, T., Pimentão, J.P., Sousa, P. & Onofre, S. (2016, September). Biometric access
control systems: A review on technologies to improve their efficiency. In: 2016 IEEE
International Power Electronics and Motion Control Conference (PEMC), 795-800.
IEEE.
26. Lovisotto, G., Malik, R., Sluganovic, I., Roeschlin, M., Trueman, P. & Martinovic, I.
(2017). Mobile biometrics in financial services: A five factor framework. University of
Oxford, Oxford, UK.
27. Pirbhulal, S., Wu, W. & Li, G. (2018, November). A biometric security model for
wearable healthcare. In: 2018 IEEE International Conference on Data Mining
Workshops (ICDMW), 136-143. IEEE.
28. Mandryk, R.L., Nacke, L.E. & Mandryk, R.L. (2016). Biometrics in gaming and
entertainment technologies. Biometrics in a Data Driven World: Trends, Technologies,
and Challenges, 191-224. CRC Press.
29. Hamidoglu, A. (2023, December) Game theory, optimization algorithms and
regularization techniques using deep learning in medical imaging. In: Machine
Learning in Medical Imaging and Computer Vision, Ch. 10, 213-237. Institution of
Engineering and Technology (IET).
30. Hamidoglu, A. (2024). A game-theoretical approach on the construction of a novel
agri-food supply chain model supported by the government. Expert Systems with
Applications, 237, 121353.
31. Hamidoglu, A. (2023). A game theoretical approach for finding near-optimal solutions
of an optimization problem. Optimization, 72(10), 2561-2583.
218 AI Based Advancements in Biometrics and its Applications

32. Hamidoglu, A. (2023). Designing discrete-time control-based strategies for pursuit-


evasion games on the plane. Optimization, 1-30.
33. Zhan, T., Yin, K., Xiong, J., He, Z. & Wu, S.T. (2020, August). Augmented reality and
virtual reality displays: Perspectives and challenges. iScience, 23(8), 101397.
34. Imaoka, H., Hashimoto, H., Takahashi, K., Ebihara, A.F., Liu, J., Hayasaka, A ... &
Sakurai, K. (2021). The future of biometrics technology: From face recognition to
related applications. APSIPA Transactions on Signal and Information Processing, 10,
e9.
35. Valaskova, K., Vochozka, M. & Lăzăroiu, G. (2022). Immersive 3D technologies,
spatial computing and visual perception algorithms, and event modeling and forecasting
tools on blockchain-based metaverse platforms. Analysis and Metaphysics, 21, 74-90.
36. Aldea, C.I. (2023). Remote sensing and edge artificial intelligence computing systems,
environment perception and Geospatial mapping technologies, and simulation
modeling and machine learning-based image recognition tools in the 3D cognitive
digital twin metaverse. Review of Contemporary Philosophy, 22, 208-225.
37. Stevens, A. (2023). Cognitive Artificial intelligence and remote sensing algorithms,
virtual immersive and spatial computing technologies, and 3D image modeling and
digital twin simulation tools in the industrial metaverse. Economics, Management and
Financial Markets, 18(1), 73-88.
38. Blackburn, E. (2023). Visual perception and environment mapping algorithms, spatial
computing and immersive 3D technologies and movement and behavior tracking tools
in the metaverse. Linguistic and Philosophical Investigations, 22, 213-229.
39. Balasubramaniam, S. & Kumar, K.S. (2023). Optimal ensemble learning model for
COVID-19 detection using chest X-ray images. Biomedical Signal Processing and
Control, 81, 104392.
40. Balasubramaniam, S., Joe, C.V., Manthiramoorthy, C. & Kumar, K.S. (2024). Relief-
based feature selection and gradient squirrel search algorithm enabled deep maxout
network for detection of heart disease. Biomedical Signal Processing and Control, 87,
105446.
41. Choudhury, A., Balasubramaniam, S., Kumar, A.P. & Kumar, S.N.P. (2023). PSSO:
Political squirrel search optimizer-driven deep learning for severity level detection
and classification of lung cancer. International Journal of Information Technology &
Decision Making, 1-34.
42. Balasubramaniam, S., Syed, M.H., More, N.S. & Polepally, V. (2023). Deep learning-
based power prediction aware charge scheduling approach in cloud-based electric
vehicular network. Engineering Applications of Artificial Intelligence, 121, 105869.
43. Goodman, C. (2023). Haptic and biometric sensor technologies, spatial data mining
and simulation modeling algorithms, and virtual navigation and decision intelligence
tools across web3-powered metaverse worlds. Linguistic and Philosophical
Investigations, 22, 26-42.
44. Aloqaily, M., Bouachir, O., Al Ridhawi, I. & Guizani, M. (2023). Realizing the
metaverse in the 6g era with AI-enabled network orchestration. IEEE Network, 37(2),
78-85.
CHAPTER

12

Blockchain-based Voting System

Vanajaroselin Chirchia*(000-0002-2770-0619), Bindyashreeb, Visalini S.b,


Balasubramaniam Sc
a
Department of ISE, Dayananda Sagar Academy of Technology and Management
(DSATM), Bangalore, India
b ISE Department, The Oxford College of Engineering, Bangalore, India
c School of Computer Science and Engineering, Kerala University of Digital Sciences,
Innovation and Technology (Formerly IIITM-K), Digital University Kerala,
Thiruvananthapuram, Kerala, India

1. Introduction
The annals of human records are etched with the pursuit of truthful and transparent
governance, often encapsulated within the essential precept of democracy.
Important to this ethos is the electoral system—a cornerstone that shapes the fate
of nations. The conventional balloting machine is shown in Figure 1. Traditional
vote casting systems have confronted persistent demanding situations, consisting
of issues over getting “right of entry to”, trust, and safety, in conjunction with
matters of transparency. With the emergence of blockchain technology, there’s
newfound optimism in this evolving tech sphere. This innovative step forward
could transform the democratic model by using supplying voting approaches
which might be at ease, obvious, and inclusive. Blockchain Technology holds
promise for revolutionizing the electoral gadget by way of addressing various
troubles related to election security, transparency, and trust. Traditional voting
methods have encountered several challenges in achieving secure, transparent,
and available vote casting procedures. Those challenges include concerns about
“accept as true with” and tampering, as well as problems with accessibility
and inclusiveness. The shape of the blockchain balloting device is shown in
Figure 2. Enter blockchain technology, and a revolutionary solution is poised
to alter dramatically the manner international locations behavior the elections.

*Corresponding author: [email protected]


220 AI Based Advancements in Biometrics and its Applications

Figure 1: Traditional balloting device.

Figure 2: Blockchain-based balloting device structure.

Blockchain offers a decentralized, immutable ledger device that statistics


transactions across a community of computers, most notably associated with
cryptocurrencies which includes Bitcoin.
Blockchain, with its core ideas of decentralization, security, and transparency,
gives a compelling case for reworking conventional vote casting and counting
processes. The important concept of a blockchain-based totally balloting
framework is to set up an obvious, unalterable report of every vote, securely
saved in a series of interconnected blocks. This architecture affords a stage
of protection and trustworthiness not present in widespread balloting methods
Blockchain-based Voting System 221

by ensuring that when a vote is submitted and logged, it cannot be altered or


interfered. Information is distributed throughout a community regarding the
usage of blockchain information systems, which arrange facts into a chain of
blocks [2]. Every node-server on the network is synchronized, sharing the same
records, and is stored throughout the entire network. Therefore, an administrator
can’t adjust information without the consensus and acknowledgement of each
other network administrator [2]. Furthermore, all adjustments to the statistics
are auditable. Therefore, blockchain gives a robust, relaxed, auditable, and
transparent answer for information management, that’s essential for the integrity
of an election technique [3]. The opportunity of far off and on-hand voting stands
as a transformative improvement, doubtlessly allowing people from extraordinary
geographical regions or people with physical limitations to easily interact within
the balloting procedure. But, amidst the charm of this technological surprise lies
complicated demanding situations. Retaining voter anonymity while maintaining
an obvious ledger, fortifying the gadget towards cyber threats, and guaranteeing
adherence to prevailing felony requirements and regulatory frameworks stand as
bold hurdles to its tremendous adoption. Delving deeper into this realm unveils
a landscape ripe with possibilities, however, additionally one which demands
rigorous research, technological innovation, and a comprehensive information of
its societal implications. The fee is the main situation while imposing an Ethereum-
based vote-casting gadget as it has to meet certain security necessities, including
verifiability, verification, openness, confidentiality, soundness, safeguarding,
confidentiality, flexibility, and impartiality. For those reasons, we’ve mentioned
the security attributes that the advised system satisfies. We’ve tried to preserve
the system’s fundamental safety functions and at the same time decreasing the
compute and garage prices [1]. The following three traits should be found in any
blockchain-based totally voting gadget:
1. Platform-independence includes that balloting structures need to continue
to be unaffected with the aid of modifications to the underlying blockchain
protocols.
2. Protection framework: Intensive security frameworks, the specifics of which
can be blanketed in phase five, have to be covered whilst imposing the balloting
system. Due to the open essence of blockchain, all people may additionally
get entry to the records on it, making sturdy protection mechanisms essential
to making sure that votes are completely comfortable on the blockchain.
3. Practical: It needs to be scalable, allowing the tallying and casting of a big
wide variety of ballots in a timely manner.

2. Literature Survey
In recent years, a number of studies have been conducted that have brought
to light various privacy and security concerns with electronic voting systems
built on blockchain technology. Below, we’ve covered a few blockchain-based,
fully digital vote casting techniques: Shahzad et al. [12] provided a dependable
222 AI Based Advancements in Biometrics and its Applications

digital voting technique and proof of completeness in the BSJC (Blind Signature
with just certified) protocol. To describe the machine’s well-liked architecture,
they used a model of approach. This method can handle local elections while
addressing a number of exclusive and protection-related issues. However, a
number of additional concerns had been brought up. The block’s technology
should cause a delay in the voting process. A completely novel period in voting
technology has been introduced by the authors [13] with their blockchain-based
electronic voting device. Their suggested method combines double envelope
encryption with blockchain technology to provide an entirely new approach.
The voter side, electoral commissions, and the Blockchain network comprise
the three components of the sophisticated apparatus. Since every node in the
device has an identical copy of the most recent information, they must utilize
both the distributed ledger and Blockchain’s capabilities to compensate for the
Estonian digital. Due to the Blockchain implementation, the suggested solution
has interfaces (HTTP & WebSocket) alongside the same concept. According to
the author [14], there have long been issues with using the outdated paper ballot
machine in all nations. These issues include worries about security, privacy,
and integrity in addition to the significant financial cost and centralization of
the process. A growing number of issues are emerging, yet not much is being
done to address them. Ultimately, most of the issues were not resolved by using
online voting technology. They have revealed a unique design that integrates BC
into an electronic voting system using Ethereum and smart contracts. Ethereum
and smart contracts are used in the implementation of the Truffle framework,
which allows users to test and validate smart contracts. The Meta-masks Google
Extension is used to create a reference to the Ethereum nodes.

3. Blockchain Technology in the Voting System


Many technologies are used in the voting structures, which are mostly based on
blockchain, to ensure security, functionality, and transparency:
• Blockchain Technology: On the core of a blockchain-based balloting system
is, of course, the blockchain itself. This decentralized ledger generation keeps
encrypted votes in connected blocks thru cryptographic hashes, making sure
their immutability, transparency, and resistance to tampering.
• Cryptography: Crucial in shielding vote integrity and privacy, cryptographic
methods such as public-personal key pairs, hashing algorithms, and
cryptographic signatures encrypt votes and verify user identities, retaining the
confidentiality and validity of the records.
• Smart Contracts: Smart contracts enforce vote casting rules and processes on
the blockchain, robotically executing agreed-upon phrases without the want
for intermediaries.
• Decentralized Identification (DID): DID frameworks permit comfortable and
private voter identity, independent of centralized government. They provide
Blockchain-based Voting System 223

a way for people to manipulate their identities and authenticate themselves


whilst safeguarding their privateness.
• Tokenization: This entails representing votes or vote casting rights as digital
tokens at the blockchain, facilitating green vote tallying, the transfer of votes
(in which allowed), and the potential for distinctive balloting structures like
proportional representation.
• Consensus Mechanisms: Various consensus techniques, examples encompass
proof of work and evidence of Stake, or their more modern versions, validate
and confirm blockchain transactions (votes). These mechanisms make certain
consensus at the ledger’s nation throughout the disbursed network.
• User Interface and Applications: Important for interplay, the front-quit
interfaces like internet or cell apps should be user-friendly, comfy, and
reachable to encourage smooth voter participation.
• Off-chain Statistics Garage: While middle voting facts are stored on
the blockchain, a few statistics can be stored off-chain for scalability and
performance. Strategies like off-chain garage or decentralized garage systems
take care of non-essential information without sacrificing protection.
• Immutable Audit Trail and Facts Analytics: Analytical gear and mechanisms
are used to interpret the statistics saved at the blockchain, presenting insights
into balloting styles, tendencies, and ordinary transparency. The immutable
nature of the blockchain ensures a reliable audit path for evaluation.
• Security Protocols and Auditing Tools: Sturdy protection protocols,
encryption strategies, and auditing tools are applied to constantly monitor the
gadget for vulnerabilities, making sure the balloting process’s accuracy and
reliability and additionally shielding it against capability cyber threats.

4. Blockchain Technology
A peer-to-peer network duplicates a sequence of blocks generated through
blockchain generation. As shown in Figure 3, every block in the blockchain
has a timestamp and cryptographic hash appended to the one earlier than it. A
block has many transactions in addition to the Merkle tree block header [6].
Cryptography is a comfortable networking technique that blends mathematics and
laptop science utilizes cryptography to hide or guard information and facts from
prying eyes. It allows the safe statistics switch in both encrypted and decrypted
codec’s over-the-unreliable network [7, 8]. The facts shape is recognized with
the aid of its name, the blockchain, as previously stated. Every block of written
records contains including a hash of all the statistics from the preceding block
within its very own records, and all the written facts are split into blocks [9].
With the aid of adopting the sort of statistics shape, verifiable immutability is
meant to be achieved. When a block of statistics is changed, the block hash
that contains it should additionally be updated, as also the hashes of each block
that follows it [10]. In order to ensure that all of the facts remain unchanged,
the hash of the most recent block should be used. Blockchain systems shop
224 AI Based Advancements in Biometrics and its Applications

facts in blocks that are composed of all the tested transactions that occurred at
some stage in the block’s advent. In a block that has already passed through
validation, no transaction can be added, eliminated, or altered without detection
[11]. Called the “genesis block”, the primary zero-block commonly includes a
few community configurations, along with the preliminary validators (folks that
the problem blocks).

Figure 3: Blockchain structure.

5. The Challenges and Considerations


Adopting a blockchain-based totally vote-casting system affords several key
challenges and issues that need to be addressed for its powerful integration into
balloting strategies:
• Protection Concerns: In spite of blockchains inherent protection functions
like decentralization and cryptographic strategies, it’s vital to shield the
gadget in opposition to hacking, manipulation, or cyber threats. Any breach of
protection should be taken into consideration during the voting process.
• Identification Verification: Balancing the want to validate voter identities
without compromising their anonymity poses an enormous challenge. It’s
critical to devise a way that guarantees each cozy identification verification
and voter privacy even as confirming the legitimacy of votes.
• Voter privacy and Anonymity: Reaching voter anonymity while preserving
the transparency and audit ability of the process is a complex task. Growing
cryptographic protocols that defend voter privateness and allow for vote
verification is critical.
• Scalability: Handling a huge extent of votes effectively, even as retaining
blockchains decentralization and security, stays a tremendous venture.
• Accessibility and Person Experience: The balloting system must be easily
Blockchain-based Voting System 225

handy and user-friendly for all, which include those with restrained tech
capabilities or disabilities, to make sure inclusivity and huge reputation.
• Regulatory Compliance: For blockchain era to be utilized in voting, it’s vital
to attain professional clearance, adhere to election legal guidelines, and address
any criminal concerns.
• Opposition to Change: Traditionalists and the general public can be averse
to blockchain-primarily based vote casting because of its unfamiliarity and
perceived unreliability.
• Technological Infrastructure: growing the important tech infrastructure,
along with easy networks and reliable protocols, calls for sizable resources and
investment.
• Costs: Implementation and maintenance of a blockchain-based voting system
can also incur expenses because of the generation itself, security measures, and
ongoing upkeep.
• Education and Trust: The trustworthiness, security, and transparency of the
system have to be established and maintained to gain the self-belief of voters,
public officials, and different stakeholders.
This collaboration among experts in technology, governance, encryption, and
cybersecurity is essential to overcome those boundaries. Before a blockchain-
primarily based vote-casting machine is broadly utilized in elections, several
critical steps should be taken, consisting of pilot packages, huge trying out, and
involvement with pertinent events.

6. Blockchain Voting System Models


There exist numerous models and techniques for enforcing a balloting gadget
using blockchain technology. The selected model is prompted with the aid of
the favored diploma of decentralization, security considerations, and special
requirements. Right here are some potential fashions for blockchain balloting
structures: Public Blockchain model, Non-public Blockchain model, and Hybrid
version.

6.1. Public Blockchain Version


Public blockchain technology is the number one form of blockchain generation.
The adoption of disbursed ledger generation (DLT) received traction with
the upward push of cryptocurrencies like Bitcoin, particularly as it mitigates
the hazards of centralization, which includes diminished protection and
transparency. Despite the fact that DLT disperses statistics throughout a peer-to-
peer network, it continues the data in a unified vicinity, necessitating a way to
affirm its accuracy because of its decentralized nature. Via a consensus manner,
blockchain users can consensus on the present reputation of the ledger. The
two primary consensus mechanisms are proof of stake (PoS) and evidence of
labor (PoW).
226 AI Based Advancements in Biometrics and its Applications

This consumer can do mining operations complex computations needed


to confirm transactions earlier than adding them to the ledger and has to get
admission to each historic and present-day records. Without jeopardizing any
person on the community, it can confirm the validity of a file or transaction,
become aware of faults, and endorse modifications due to the fact the source
code is typically made available to the public.
Advantages: One benefit of public blockchains is their entire loss of
organizational dependency; should the agency that created them decide to shut
down, the general public blockchain will keep featuring if computer systems are
connected to it.
Some other gain of public blockchains is transparent networks. If customers
comply with protection guidelines and approaches to the letter, normally, public
blockchains are taken into consideration cozy.
Disadvantages: It is feasible that the community is slow and that agencies
can’t manipulate usage or get admission to. Godefroy asserts that hackers can
unilaterally alter a public blockchain network until they own at the least 51% of
its processing electricity.
Public blockchain technology, which is permission-less and non-restrictive,
permits absolutely everyone with internet to get right of entry to end up a licensed
node on a blockchain community.
Use Case: Activities like mining and purchasing and selling virtual currency
like Bitcoin are the most well-known uses for public blockchains. On the other
hand, it could moreover be employed to establish a permanent report with a
traceable chain of custody, like public statistics of property possession and
electronic notarization of affidavits.
For businesses like non-governmental agencies or social assistance businesses
that rely on transparency and accept as true which is essential, this form of
blockchain is good. However, because of its public nature, private corporations
would possibly need to steer clear of it.

6.2. Private Blockchain Model


A personal blockchain is a network that features within a blockchain managed
like a closed network, or this is controlled by using one employer. Even though
this form of blockchain operates in a manner akin to a public blockchain network
due to the use of decentralization and peer-to-peer connections, it is in a way
greater restrained in scope. Private blockchains are typically operated on a small
community inside an agency or group, in preference to being open to anyone
wishing to make contributions computing electricity. They’re alternatively
referred to as agency blockchains or permission blockchains.
Advantages: Permission ranges, safety, authorizations, and accessibility are
ready by using the controlling employer. An entity setting up a private blockchain
community, as an instance, can control which nodes one can view, make a
contribution to, or adjust statistics. It could also make a few records inaccessible
Blockchain-based Voting System 227

to outside parties. Because of their size boundaries, personal blockchains can


method transactions a whole lot faster than public blockchains.
Disadvantages: Out of many of the drawbacks of personal blockchains is
the contentious announcement that they’re now not actual blockchains because
decentralization is at the coronary heart of the blockchain idea and authenticity
is determined via centralized nodes. However, reaching complete consideration
in the information is also extra difficult. Similarly, fewer nodes might also result
in less security. Some rogue nodes should compromise the consensus mechanism.
Moreover, non-public blockchain source code is often closed-supply and
proprietary. Customers may be prone to safety breaches if they’re unable to
independently audit or validate it. On a non-public blockchain, anonymity also
no longer exists.
Use case: Because of their velocity, personal blockchains are the most
desirable whilst crypto graphical safety is needed for the blockchain. However,
the governing entity no longer needs the public to have access to the information.
Agencies can also pick out to leverage blockchain era, for example, without
compromising their competitive advantage to outside entities. Personal blockchains
can be employed for functions inclusive of auditing and managing trade secrets
and techniques. In step with Godefroy internal voting, asset ownership, and a
few including supply chain control, there are more use instances for personal
blockchain technology.

6.3. Hybrid Blockchain


Businesses who wish to enjoy the best of both worlds, ever so often put in force
a hybrid blockchain, which is a type of blockchain technology that combines
functions of both public and personal blockchains. Businesses can use it to
create a personal permission-based totally gadget and a public permission-less
system, permitting them to manipulate what facts are made publicly to be had
and who can get admission to specific blockchain information.
Information and transactions in a hybrid blockchain are typically non-public;
however, they may be proven upon request—for example, with the aid of allowing
“getting right of entry to” through a smart agreement. Regardless of mystery
statistics blanketed inside a community, it’s nevertheless possible to confirm it.
Even though it may be owned with the aid of a personal company, the hybrid
blockchain cannot exchange transactions.
A consumer profits entire network get admission to as quickly as they sign
up for a hybrid blockchain. Until they finish a transaction, different users cannot
perceive the man or woman. Then they reveal their identification to the other
individual.
Advantages: The inability of outdoor hackers to launch a 51% assault on
the community is one of the principal advantages of hybrid blockchain, which
operates in closed surroundings. It lets in communique with other events while
additionally safeguarding privacy. It affords advanced scalability and quicker,
extra price-powerful transactions than a public blockchain community.
228 AI Based Advancements in Biometrics and its Applications

Disadvantages: The absence of overall transparency on this sort of


blockchain is due to the ability to hide records. The community can be hard to
update, and customers aren’t encouraged to contribute or interact in it.
Use cases: Hybrid blockchain generation has numerous exciting programs,
certainly one of that is real estate. With hybrid blockchains, companies can run
their structures in secret whilst retaining some data public, including listings.
By using streamlining, their operations, incredibly regulated industries, which
include monetary services and retail, can discover advantages in using hybrid
blockchain technology. According to Godefroy, scientific facts might be stored
on a hybrid blockchain. By way of the use of a smart contract, customers can
get entry to their records; however, uninvited events can’t get admission to the
report. Additionally, governments can use it to communicate citizen information
appropriately and privately among groups.

7. The Design of a Voting Mechanism


Based on Blockchain
Blockchain-primarily based voting systems architecture entails the layout of
several components and the way their paintings collectively assure the system’s
safe and powerful operation. Consumer Interface (UI), Identity Verification,
Blockchain community, clever Contracts, Voting method, Consensus Mechanism,
Information Garage and Encryption, Decentralized Nodes, Voter Verification and
Auditing, safety and privacy measures are a high-level precis of the structure
usually used for a blockchain balloting machine. The following steps are shown
in Figure 4.

Figure 4: Step-by-step process in voting system using blockchain.


Blockchain-based Voting System 229

7.1. Smart Contract Used for E-Voting system


In essence, self-executing contracts are blockchain-based programs that only run
on rare circumstances. They are generally applied to automating the execution
of a settlement, getting rid of the need for a mediator, and ensuring that each
one the parties acquire truth without delay. They will additionally automate
a workflow such that the following movement is started out whilst certain
standards are happy. Clever contracts function through encoding simple “if/
whilst...then...” statements into a code on a blockchain. Plans are carried out
by way of a computer network each time certain requirements are met and
established. They encompass giving cash to the rightful owners, registering
an automobile, informing others, and issuing tickets. The blockchain is up-to-
date upon the finishing touch of the transaction. This means that legal parties
can have a look at the effects and that modifications to the transaction itself
aren’t possible. A clever settlement may have as many clauses as necessary to
guarantee the members’ pride with the assignment’s finishing touch. Contributors
need to reach a consensus at the “if/while...then...” regulations that dictate the
ones transactions, investigate any capability exceptions, design a framework
for resolving disputes, and decide their records are recorded at the blockchain
to set the conditions. A developer can then create the clever settlement; but,
increasingly agencies using blockchain technology for enterprise are choosing
web interfaces, templates, and other online gear to make the technique of making
clever contracts simpler as shown in Figure 5.

Figure 5: Smart contract used for blockchain-based voting system.


230 AI Based Advancements in Biometrics and its Applications

A smart contract created for e-balloting packages, in which blocks of


statistics is saved in the ledger, each block along with a couple of votes which are
authenticated through the agreement which is sensible before they may be stored
in the blocks some of the blockchain ledger; in any other case, the votes cannot
be delivered to the block. The Ethereum framework affords a hybrid blockchain
environment, incorporating factors of permission, public, and shared blockchain
structures, permitting all votes to be seen to the general public for transparency.
One difficult problem is the transaction verification system’s pace.

7.2. Role of Smart Contract in E-Voting Blockchain


Electoral management as a clever settlement determining the duties engaged
inside the settlement (in our instance, the election agreement) in addition to the
various factors and transactions within the settlement technique are all a part of
defining a Smart contract (Figure 6).
• Election Roles: Engagement within the following roles by means of humans
or agencies, wherein the equal position may be registered in through several
institutions and others. Election administrators: Oversee an election’s
complete route.
  Several respectable groups and corporations have applied for this role.
Election directors designate the form of election, set up the formerly noted
election, configure ballots, check in electorate, pick how long the elections will
ultimate and designate legal nodes.
• Citizens: Following an election, voters can verify their identities, load ballots,
solid ballots, and affirm their vote if they are eligible to accomplish that. Soon,
the electorate can get hold of token rewards for casting their ballots; those
tokens will be linked with a smart agreement era manner.
• District Nodes: Each ballot’s clever agreement, which represents each voting
district, will stay on the blockchain whilst an election is called via the election
authority. All related district nodes are presently granted access to their own
poll clever contracts all through the ballot smart agreement era manner. Each
vote that receives approval from all related district nodes is recorded at the
blockchain after the block time expires. This system starts while the electorate
solidifies their ballots via the related clever settlement.
• Bootnodes: Each institution hosts a boot node, that’s a community node with
authorized “get right of entry to”. A bootnode fosters mutual gaining knowledge
of and verbal exchange among the district nodes.
• Election Technique: The election director’s instantiate a collection of smart
contracts which might be performed at the blockchain to mirror the election
technique. Every vote casting district has had several smart contracts worried
in elections for the reason that phrase “clever contract” becomes validated.
After confirming his identity, the voter can be requested to open the smart
contract connected to every voter’s matching location and the balloting district
vicinity that was formed all through the voter registration level.
Blockchain-based Voting System 231

Figure 6: Flow model of the blockchain using smart contracts for E-voting system.

The number one election-related activities are as follows:


(i) Accomplishing the election: Election officials generate ballots through
a decentralized utility (dApp). This decentralized utility interfaces with a
clever contract, whose administrator defines the vote casting districts and a
candidate listing, to preserve an election. A catalog of applicants for each vote
casting district is the basis for a series of ballot clever contracts created via
this clever contract, which might be then uploaded to the blockchain. Each
balloting district has a clever settlement parameter for the ballot. Quickly
after it’s miles are created, the applicable district nodes are granted access to
the ballot smart settlement connected to the election.
232 AI Based Advancements in Biometrics and its Applications

(ii) Registration of citizens: Voter registration is treated with the aid of the
election directors. Election administrators ought to designate a deterministic
listing of eligible citizens at the time an election is created. This calls for
a portion of a central authority corporation responsible for identification
verification so that you can adequately confirm and furnish permission to
eligible people. By way of the usage of those verification offerings, every
qualified voter needs to have “get right of entry to” to a digital identification,
a PIN, and information about their balloting district. An identical pocketbook
might be fabricated for every qualified voter. Every election that they are able
to vote in calls for every voter to have a pockets that is unique to them. This
type of wallet can be created using an NIZKP; in that case, the device could
no longer know which wallet every voter has.
(iii) Vote casting procedure: Electorate has interaction in interactions with
clever contracts’ poll related to the balloting district this is particular to each
voter. In order to enable this devious contract enticing with the blockchain,
the related district node records the vote on the blockchain while some of the
relevant district nodes come to an agreement. For the purpose of facilitating
verification (discuss the “Verifying Vote” phase), electorate gets hold of the
transaction identifier (identification) for his or her vote. On the blockchain,
each vote is documented as a transaction. Every transaction at the blockchain
incorporates details about who became voted for in addition to the vote
casting region. The ballot clever settlement related to every vote provides it
at the blockchain, underneath the condition that each matching district node
sees eye-to-eye that the vote statistics is real [5].

7.3. Decentralized Voting System Using Blockchain


Digital programs or programs which are built to the blockchain whilst essentially
wonderful from conventional programs are referred to as decentralized apps.
dApps operate on a decentralized peer-to-peer (P2P) community constructed on
Blockchain, as opposed to conventional programs, which are run on centralized
servers owned by way of the enterprise that created them. Inside the age of
Industry 4.0, decentralized blockchain technology is quickly gaining traction.
It’s extensively implemented in supply chain control structures, healthcare, bills,
enterprise, IoT, and balloting systems because of its strong security and openness
features. Further to requiring a giant quantity of office work, human assets, and
time, current vote casting strategies, which include ballot container vote casting
or digital vote casting, be afflicted by a number of safety risks, together with
DDoS assaults, polling station capturing, vote tampering and manipulation,
malware attacks, etc. [6], current systems end up distrustful of each other as
a result. Among the drawbacks include: extended lines at election instances.
Safety vulnerabilities consisting of tampered votes or records leakage. It requires
enormous paperwork, which makes it much less time- and environmentally-
pleasant. It’s miles hard for voters with disabilities to get to the polls.
Blockchain-based Voting System 233

7.4. Blockchain-based Totally E-Voting Platform,


Crypto-Voting
Electronic voting platform utilizes permission blockchain generation known
as Crypto-balloting. Crypto voting system uses two connected blockchains.
While the second one calculates the votes and gives the effects, the primary one
maintains tune of vote casting strategies and voters. The technique demonstrates
the significance of network consensus nodes for anonymization. Smart contracts
cope with the balloting manner and outcomes [7]. The proposed machine
ambitions to optimize the effectiveness of the validation segment, candidate
vote mission, computerized electoral listing control, safe overseas vote casting,
incorporating the identification manner with balloting confidentiality and an
automated, dependable balloting protection technique. Inside the Cloud gadget,
architectural concerns like privateness equipment are used to protect the
blockchain.

7.5. Flow of Records in a Blockchain Voting Device


• Person Registration: The consumer registration procedure is the preliminary
level in a blockchain vote casting gadgets records go with the flow. To check
in, customers have to input simple facts about themselves, like name, address,
and birthdate. The motive of storing these facts inside the consumer database
is to enable voter identity verification.
• Election Introduction: The administrator can initiate an election with the aid
of specifying the start and stop dates, in conjunction with the candidates and
some other pertinent facts after citizens have registered those are from the
electoral database.
• Voting: Upon getting access to the vote casting software, the person makes a
desire of candidate. The consumer’s non-public key’s then used to encrypt the
vote, which is then recorded in the blockchain. This saves towards manipulation
and ensures the integrity of the vote.
• Vote counting: When the vote casting session is over, the votes are tallied.
the usage of a smart agreement positioned at the blockchain, the winner is
introduced and the votes are totaled. The public can view the effects, which are
saved at the blockchain.
• Verification: Citizens can validate that their ballot was successfully recorded
using the blockchain balloting method. The voter can confirm that their vote
was correctly registered through the usage of their personal key to decrypt it.
By doing this, the voting manner’s integrity is guaranteed [8].

8. Case Study
Anticipate you are a qualified voter who uses an electronic voting device (EVM)
on the polls. But, in view that it’s only a device and might be tampered with,
234 AI Based Advancements in Biometrics and its Applications

it might be not possible to discover if your vote went to the candidate you
supposed to guide or it transferred to the account of a distinct contender because
the vote cannot be reversed. But, if you utilize blockchain, everything is stored
and this can be treated as a transaction. We will delve into the details shortly.
As an end result, you will get hold of a transaction identity as a receipt to your
vote, which you may use to affirm that it become securely counted.
Decentralized packages, or dApps, talk over with dispensed, decentralized
open-supply software applications that feature on a peer-to-peer community.
Although Twitter is in the end owned via a single employer, you’re free to
publish something you want there. However, if your tweets destroy community
guidelines or for any opportunity cause, they may be eliminated. On the other
hand, a decentralized application that isn’t owned by using a single entity may
resemble Twitter. No one, not even the original authors, ought to take down
whatever you wrote there.
On those apps, numerous users can produce and consume content material
without any oversight or intervention from a single person. A number of the
dApps’ requirements are listed under.
1. Open source: The codebase of dApps need to be publicly reachable to
everybody and should be open supply. Most effective with most of the
people’s consent must any adjustments be made to the app’s functionality or
shape.
2. Decentralized: To guarantee safety and transparency, decentralized
applications (dApps) must shop all in their facts and move on a public,
decentralized blockchain.
3. Incentive: dApps must offer users with a reward within the guise of
cryptographic tokens. The characteristics are as a kind of liquid asset and
give users motivation to assist the Blockchain dApp environment.
4. Protocol: To show evidence of price, dApps want to follow a specific
protocol. This involves demonstrating a method’s really worth in a manner
that makes it simple for others to verify it [9].

8.1. How Can dApps Make Use of E-Voting Blockchain


Technology?
The backend code of a decentralized app runs on a peer-to-peer decentralized
network. Just like how everyday apps are created, it could actually have a
frontend and consumer interface written in any language. You may host the front
give-up on any decentralized server, together with IPFS [12]. dApps function
further to standard apps, with the following few exceptions so that it will be
addressed:
As per Figure 7, a voter has to enter his credentials with a view to cast a
poll. After encryption, every piece of facts is saved collectively as a transaction
[13–14]. After that, this transaction is broadcast to every network node, that’s then
Blockchain-based Voting System 235

showed. Transactions that are accredited with the aid of the community are added
to the chain and saved in blocks. Remember that once a block is inserted into the
chain, it turns into immutable. Now, users have the option to view outcomes and,
if favored, song back transactions [15–17]. It is necessary to develop a voting
device that leverages the safety, ease, and confidence that the contemporary voter
needs, as the present vote casting systems are unable to fulfill their expectancies.
Therefore, blockchain generation is utilized in vote casting systems [18–20].

Figure 7: Working model of dApps utilize evoting blockchain technology.

9. Conclusion
The mixing of blockchain technology into vote casting structures represents
a paradigm shift with the functionality to revolutionize democratic technique.
Its foundational ideas of transparency, security, and decentralization provide
compelling answers to deal with longstanding vulnerabilities in conventional
balloting mechanisms. Because of the immutability of the blockchain, each vote
recorded on the chain is relaxed and the ledger is impenetrable with the aid of
tampering. The electoral system is greatly credible due to the self-belief that
this transparency cultivates among voters, stakeholders, and the general public.
Additionally, due to the fact that blockchain technology is decentralized, it
gives opportunities for inclusive and distant balloting, which might also assist
to triumph over geographic boundaries and improve civic engagement. The
democratic societies’ values of accessibility and inclusivity are consistent with
236 AI Based Advancements in Biometrics and its Applications

the democratization of the voting procedure. Blockchain-based balloting systems


aren’t without their problems, though. Difficulties include navigating prison
and regulatory frameworks, protective voter anonymity whilst maintaining a
transparent ledger, strengthening the machine in opposition to cyber threats, and
guaranteeing scalability without compromising security. Whilst imposing such
progressive structures, cautious attention and moral stewardship are required
because of ethical issues such as statistics privateness, potential centralization
of electricity within the technology, and bridging the virtual divide. Future
developments on this subject will be awareness on comfy administration, the use
of AI algorithms to discover dangers at some point of the vote casting process,
and efficient cryptographic algorithms paired with block chain storage systems
that remodel.

References
1. Syada Tasmia Alvi, Mohammed Nasir Uddin, Linta Islam & Sajib Ahamed. (2022).
DVT chain: A blockchain-based decentralized mechanism to ensure the security of
digital voting system. Journal of King Saud University: Computer and Information
Sciences, 34, 6855-6871.
2. Asraful Alam, S.M. Zia Ur Rashid, Md. Abdus Salam & Ariful Islam. (2018). Towards
blockchain-based e-voting system. In: 2nd Int. Conf. on Innovations in Science,
Engineering and Technology (ICISET), 27-28 October, 2018, Chittagong, Bangladesh.
3. Maria-Victoria Vladucu, Ziqian Dong, Jorge Medina & Roberto Rojas-Cessa. (2023).
E-voting meets blockchain: A survey. IEEE Access, 13 March 2023, DOI:10.1109/
ACCESS.2023.3253682
4. Taş, R. & Tanriover. (2020). A systematic review of challenges and opportunities of
blockchain for E-voting. Symmetry, 12(8), 1328.
5. Muhammad Shoaib Farooq, Usman Iftikhar & Adel Khelifi. (2022). A framework to
make voting system transparent using blockchain technology. IEEE Access, 10 June
2022,10.1109/ACCESS.2022.3180168
6. Nakamoto, S. (2020). Bitcoin: A peer-to-peer electronic cash system. Accessed on 28
July.
7. Garg, K., Saraswat, P., Bisht, S., Aggarwal, S.K., Kothuri, S.K. & Gupta, S. (2019).
A comparative analysis on e-voting system using blockchain. In: Proceedings of the
2019 4th International Conference on Internet of Things: Smart Innovation and Usages
(IoT-SIU); Ghaziabad, India. 18-19 April.
8. Kamil, S., Ayob, M., Sheikhabdullah, S.N.H. & Ahmad, Z. (2018). Challenges in
multilayer data security for video steganography revisited. Asia-Pacific J. Inf. Technol.
Multimed., 7, 53-62. doi: 10.17576/apjitm-2018-0702(02)-05.
9. Jaffal, R., Mohd., B.J. & Al-Shayeji, M. (2021). An analysis and evaluation of
lightweight hash functions for blockchain-based IoT devices. Clust. Computer.
doi: 10.1007/s10586-021-03324-1.
10. Nofer, M., Gomber, P., Hinz, O. & Schiereck, D. (2017). Blockchain. Bus. Inf. Syst.
Eng., 59, 183-187. doi: 10.1007/s12599-017-0467-3.
Blockchain-based Voting System 237

11. Zhang, L., Peng, M., Wang, W., Jin, Z., Su, Y. & Chen, H. (2021). Secure and efficient
data storage and sharing scheme for blockchain-based mobile-edge computing. Trans.
Emerg. Telecommun. Technol. doi: 10.1002/ett.4315.
12. Huang, J., He, D., Obaidat, M.S., Vijayakumar, P., Luo, M. & Choo, K.K.R. (2021).
The application of the blockchain technology in voting systems: A review. ACM
Computing Surveys (CSUR), 54(3), 1-28.
13. Choudhury, Avishek, S. Balasubramaniam, Ambala Pradeep Kumar & Sanjay Nakharu
Prasad Kumar. (2023). PSSO: Political squirrel search optimizer-driven deep learning
for severity level detection and classification of lung cancer. In: International Journal
of Information Technology & Decision Making, 1-34.
14. Balasubramaniam, S., Mohammad Haider Syed, Nitin S. More & Vijayakumar
Polepally. (2023). Deep learning-based power prediction aware charge scheduling
approach in cloud-based electric vehicular network. Engineering Applications of
Artificial Intelligence, 121, 105869.
15. Balasubramaniam, S. & Satheesh Kumar, K. (2022). Fractional feedback political
optimizer with prioritization-based charge scheduling in cloud-assisted electric
vehicular network. Ad hoc & Sensor Wireless Networks, 52(3-4), 173-198.
16. Muthu Meenakshi, R., Charanjeet Singh, Pallavi V. Sapkale & Moresh M. Mukhedkar.
(2022). An efficient and secure authentication approach in vanet using location and
signature-based services. Adhoc & Sensor Wireless Networks, 53.
17. Balasubramaniam, S. & Kavitha, V. (2013). A survey on data retrieval techniques in
cloud computing. Journal of Convergence Information Technology, 8(16), 15.
18. Alshehri, A., Baza, M., Srivastava, G., Rajeh, W., Alrowaily, M. & Almusali, M.
(2023). Privacy-Preserving e-voting system supporting score voting using
blockchain. Applied Sciences, 13(2), 1096.
19. Alvi, S.T., Uddin, M.N., Islam, L. & Ahamed, S. (2022). DVT chain: A blockchain-
based decentralized mechanism to ensure the security of digital voting system. Journal
of King Saud University – Computer and Information Sciences, 34(9), 6855-6871.
20. Chakim, M.H.R., Yuda, M.A.D., Fahrudin, R. & Apriliasari, D. (2023). Secure
and transparent elections: Exploring decentralized electronic voting on P2P
blockchain. ADI Journal on Recent Innovation, 5(1 Sp), 54-67.
CHAPTER

13

Future Directions in Cybersecurity,


Digital Forensics and Biometric
Systems

Wasswa Shafika,b*(0000-0002-9320-3186), Ali Tufaila, Rosyzie Anna Awg Haji Mohd


Aponga, Balasubramaniam Sc
a
School of Digital Science, Universiti Brunei Darussalam, Jalan Tungku Link, Gadong,
BE1410, Bandar Seri Begawan, Brunei Darussalam
b Dig Connectivity Research Laboratory (DCRLab), Kampala, Uganda
c School of Computer Science and Engineering, Kerala University of Digital Sciences,
Innovation and Technology, Thiruvananthapuram, Kerala, India

1. Introduction
In today’s interconnected world, cybersecurity and digital forensics play a major
role in safeguarding assets and ensuring the trustworthiness of information
systems. As technology continues to advance, it becomes increasingly important
to prioritize data security and prevent cyber-attacks [1]. Digital forensics
involves gathering, preserving, and analyzing evidence to investigate and
prosecute cybercrimes. On the other hand, cybersecurity encompasses measures
and strategies aimed at preventing unauthorized access, data breaches, and
other malicious activities [2]. The field of forensics plays a role in investigating
and resolving various cybercrimes, such as financial fraud, theft of intellectual
property, cyber espionage, and online harassment. Experts in forensics rely
on tools and procedures to collect and analyze online evidence, reconstruct
incidents, and identify the perpetrators [3]. This field is extremely important in
understanding the techniques used by cybercriminals, which help in developing
strategies. To ensure cybersecurity for end users, it is essential to have and
efficiently manage five components, as depicted in Figure 1.

*Corresponding author: [email protected]


Future Directions in Cybersecurity, Digital Forensics and Biometric Systems 239

Figure 1: The digital forensic approach readiness (source: isolutionslabs).

Cybersecurity is the defensive approach to protecting systems and networks


against data breaches, unauthorized access, and other cyber threats. With the
rise of attack methods and increasing cyber-attack frequency, organizations and
individuals must prioritize safeguarding their assets. Cybersecurity encompasses
techniques such as network security, encryption, access control, vulnerability
assessments, incident response, and security awareness training [4]. By
implementing cybersecurity measures, both individuals and companies can
effectively reduce the risk of intrusion data compromise and damage to their
reputation.
Digital forensics and cybersecurity play a critical starring duty not just in
standard criminal activity investigations but additionally in various sectors, for
example, medical care organizations, banks, management agencies, and ventures
of all magnitudes. Cybersecurity violations can lead to considerable results such
as financial losses, endangered individual and delicate data, disturbance of vital
solutions, and a decrease in public self-confidence [5]. Moreover, the synergistic
framework of electronic systems and the global extent of cyber risks call for
international participation and cooperation to successfully combat cybercrimes
and secure the interests of individuals, companies, and federal governments.
The benefits of cybersecurity and electronic forensics prolong past detailed
events and the security of companies. In the age of the electronic revolution,
where the dependency on modern electronic technology exists in all facets of
240 AI Based Advancements in Biometrics and its Applications

our lives, guarding digital possessions and ensuring cybersecurity has ended up
being necessary for the general well-being of society [6]. The interconnectivity
of systems, the extensive use of internet-enabled gadgets, and the expanding
dependence on cloud solutions have resulted in a complex and ever-changing
environment that necessitates continual awareness and preventive activities.
The conservation of count on the electronic domain name relies heavily on
the value of digital forensics and cybersecurity. As individuals rely upon online
platforms to share personal information, perform economic deals electronically,
and depend on vital facilities solutions, it ends up being important to make
certain that their information is safeguarded. Their privacy is upheld [7]. Theft
of identification, cyber-attacks, and information violations can weaken public
dependence, interrupt business activities, and cause significant financial and
social consequences. Figure 2 illustrates the electronic forensics procedure from
recognition through information presentation.
To maintain the security of digital systems and remain ahead of cybercriminals,
it is imperative to continuously conduct research, innovate, and collaborate due
to the constant evolution of technology and the ever-shifting threat landscape.
As we examine potential paths for the development of cybersecurity and digital
forensics, it is important to acknowledge their crucial role in safeguarding the
security, privacy, and reliability of our digital interactions and the long-term
viability of our digital society. Their importance resides in their capacity to reveal
digital evidence, detect fraudsters, minimize cyber threats, and protect important
information systems [8]. In light of technological advancements and the growing
complexity of cyber threats, it is imperative for these professions to constantly
adjust, create new ideas, and work together to safeguard the security, reliability,
and durability of our digital environment.

Figure 2: A proficient digital investigation execution process.


Future Directions in Cybersecurity, Digital Forensics and Biometric Systems 241

Cyber threats are becoming more complex and sophisticated, which poses
major risks to individuals, corporations, and nations. Cybercriminals utilize a
range of methods, including ransomware, phishing, and advanced persistent
threats, to exploit weaknesses and obtain unauthorized entry into systems [9].
These assaults can lead to monetary losses, unauthorized access to data, and harm
to one’s reputation. The widespread use of developing technologies, such as IoT
(internet of things) devices and cloud computing, has increased the vulnerability
to cyber-attacks and presented novel obstacles for experts in cybersecurity and
digital forensics [10].
Considerable progress has been achieved in the tools, techniques, and
methodologies employed in the fields of cybersecurity and digital forensics.
The advancement of digital forensics tools has enhanced investigators’ ability to
retrieve and analyze evidence from many devices and platforms. Furthermore, the
integration and utilization of artificial intelligence (AI) methods have enhanced the
effectiveness and precision of digital investigations, facilitating the identification
of patterns and abnormalities [1]. Complex threat intellect platforms and safety
analytics solutions offer enterprises immediate and up-to-date information about
possible threats, allowing them to take proactive measures to defend against them.
The adoption of a proactive and comprehensive strategy for cybersecurity, with
a focus on incident response planning, threat hunting, and operative perception
training, has improved the overall security stance of enterprises.

1.1. The Contributions of the Chapter


The following are the contributions of the chapter:
• The chapter provides a thorough explanation of the prospects in the fields
of cybersecurity and digital forensics. This resource offers valuable insights
into the potential ramifications of emerging technology and delves into the
obstacles and methodologies involved.
• This study analyzes the influence of developing technologies on the fields
of digital forensics and cybersecurity. This analysis delves into the possible
advantages and difficulties associated with these technologies, offering
valuable perspectives on how they can influence the future of the profession.
• The study explores the significance of utilizing big data analytics in the field
of digital forensics. It also delves into the utilization of data processing and
analysis to facilitate the identification of trends, detection of cyber risks, and
investigation of digital crimes.
• The chapter centers on the increasing prevalence of cloud computing and
its influence on digital forensics, exploring the distinct difficulties and
methodologies involved in carrying out investigations in cloud systems, as
well as the legal and privacy ramifications of cloud forensics.
• The study explores the difficulties and methods of obtaining and examining
evidence from smart devices, emphasizing the latest developments in mobile
forensics. The analysis involves the utilization of open-source intelligence,
242 AI Based Advancements in Biometrics and its Applications

and threat intelligence feeds approaches to detecting and counteracting cyber-


attacks.
• The chapter discusses the privacy implications and ethical considerations
associated with digital forensics. It assesses the equilibrium between the rights
to personal privacy and the necessity for efficient investigations.
• Lastly, it examines the developing groups of specialized skills and areas
of knowledge that will be necessary for future professionals, as well as the
difficulties and advantages in attracting and keeping a highly qualified
workforce.

1.2. The Chapter Organization


The remainder of this chapter is structured into nine sections. Section 2 presents
emerging technologies and their impact on IoT, blockchain, AI, machine
learning (ML), and quantum computing in digital forensics and cybersecurity.
It also examines the potential benefits and challenges associated with these
technologies. Section 3 illustrates Big Data Analytics in Digital Forensics
and Cybersecurity, including exploring the role of big data analytics in digital
forensics. It discusses how the processing and analysis of large volumes of
data can assist in identifying patterns, detecting cyber threats, and investigating
digital crimes, with some highlighting the challenges related to data privacy,
storage, and analysis. Section 4 portrays cloud forensics and deliberates about
the growing adoption of cloud computing and its impact on digital forensics.
It examines the unique challenges and techniques associated with conducting
investigations in cloud environments and addressing cloud forensics’ legal and
privacy implications. Section 5 details mobile forensics, exploring the increasing
use of mobile devices and their impact on digital forensics. Also, it reviews
the challenges and techniques in acquiring and analyzing evidence from mobile
devices and highlight the emerging trends in mobile forensics, such as secure
messaging apps and mobile payment systems. Section 6 presents and discusses
the importance of Cyber Threat Intelligence in proactive cybersecurity. It explores
using threat intelligence feeds, open-source intelligence, and ML techniques for
identifying and mitigating cyber threats. It addresses the challenges of sharing
and integrating threat intelligence across organizations and jurisdictions is
critical. Section 7 examines the intersection of privacy and ethics in the field
of digital forensics. It delves into the ethical factors and privacy consequences
associated with digital forensics while also analyzing the delicate equilibrium
between safeguarding individual privacy rights and conducting efficient digital
investigations. Finally, Section 8 concludes by presenting the lessons that have
been learned and the overall conclusion.

2. Emerging Technologies and Their Impact


Arising innovations describe a group of technologies that are currently gaining
extensive recognition in the technological area. These consist of IoT, quantum
Future Directions in Cybersecurity, Digital Forensics and Biometric Systems 243

computing, AI, ML, and blockchain. These technologies additionally play an


essential function in supporting electronic forensics and cybersecurity.
AI formulas can be used to automate the processing of comprehensive
quantities of information, helping with expedited discovery of patterns and
abnormalities. AI formulas can aid in the identification and categorization of
malware, the detection of network violations, and the forecast of cyber dangers.
These modern technologies improve the performance and accuracy of digital
examinations, allowing investigators to manage and evaluate huge quantities of
electronic proof successfully [12]. Nevertheless, a number of issues require to be
resolved. These challenges include the demand for detailed training information
collections, the opportunity for bias in algorithmic decision-making, and the
continuous fight between attackers and protectors as they consistently modify
their approaches.
The utilization of modern blockchain technology has the potential to enhance
the reputation and openness of electronic forensic inspections. The decentralized
and tamper-proof qualities of this modern technology can ensure an unchangeable
document of electronic evidence, consequently protecting the integrity of the
safekeeping chain. In addition, modern blockchain technology can provide safe,
secure, and verifiable information exchange between numerous events participated
in an electronic forensic inquiry. Nevertheless, some troubles emerge with regard
to scalability, worries about privacy, and the requirement for compatibility with
current forensic tools and frameworks [13].
The widespread visibility of networked gadgets has raised the vulnerability of
systems, offering burglars a greater number of gain access to factors. Performing
digital forensic investigations on IoT tools demands using specialized tools to
collect and analyze information from various gadgets [14]. It is critical to ensure
the security and confidentiality of IoT tools at every stage of their presence to
avert unlawful entry and violations of data. Blockchain innovation enhances
the traceability, immutability, and transparency of electronic deals, providing it
very useful in electronic forensics. Through the utilization of modern blockchain
technology in sign administration, private investigators ensure the honesty and
genuineness of electronic proof, thus reducing the opportunity for tampering
or manipulation. In addition, the usage of decentralized and blockchain-based
recognition and clever contracts systems boost the process of confirming
identifications and reason, lessening the chance of unlawful gain access to, and
identity theft [15].
Effectiveness in evaluating data from numerous resources, including ingrained
systems, wearables, and sensors, is essential for IoT forensics. Accumulating and
analyzing this information makes it possible for private investigators to recreate
electronic tasks, recognize the beginnings of strikes, and examine the results of
interconnected systems [16]. Additionally, the implementation of improved safety
and security measures for IoT devices, such as durable device verification methods
and secure firmware updates, has the potential to strengthen the total safety and
security of IoT-enabled ecological communities. Quantum computer offers both
244 AI Based Advancements in Biometrics and its Applications

potential benefits and prospective dangers for the areas of cybersecurity and digital
forensics. Quantum computers can provide existing cryptographic algorithms, but
they can additionally offer stronger encryption techniques by means of quantum-
resistant cryptography. Ongoing research and development (R&D) ventures are
being performed to produce formulas and methods that are immune to quantum
computers, with the aim of guarding susceptible information in a future where
quantum computer systems are prevalent [17].
The challenges that have to be taken on consist of the honesty and privacy
concerns arising from AI and ML algorithms, the interoperability and scalability
troubles connected with blockchain, the safety and security vulnerabilities located
in IoT tools, and the need for post-quantum file encryption standards [18]. It is
important to assure the consolidation of these modern technologies into current
electronic forensic structures and to maintain contemporary proficiency amongst
professionals in order to manipulate their abilities fully. Hence, it suggests that
the influence of utilizing innovations on digital forensics is significant and critical
for ideal innovation use. Despite the myriad benefits offered by these modern
technologies, certain challenges need to be dealt with. To improve our capacity to
examine cybercrimes, identify and mitigate cyber threats, and secure the honesty
of digital systems in a gradually intricate and interconnected electronic setting,
it is essential to comprehend and deal with these obstacles while using the latent
of this high-tech [19]. In the following section, we show the ideas of big data
and its application in digital forensics, highlighting its value and the approach
utilized in handling evaluation.

2.1. Big Data Analytics in Digital Forensics


The procedure of event involves manipulating and examining significant
quantities of digital information in order to obtain understanding, identify fads,
and discover possible cyber dangers or illegal activities. This approach utilizes
advanced logical techniques, such as information mining, AI, and statistical
evaluation, to derive important understandings from substantial datasets. These
understandings can be incredibly valuable in positive defensive strategies and
investigations [19].
Large information analytics plays a critical function in the examination and
restoration of digital crimes in the field of electronic forensics. With the assessment
of substantial amounts of digital proof, including system logs, network traffic,
social network information, and log files, sleuths reveal hidden patterns, links, and
abnormalities that may be essential in recognizing the culprits or understanding
the techniques utilized by cybercriminals [22]. Furthermore, the capacity to
promptly deal with and inspect this data can speed up investigations, causing
quicker resolution and possibly reduction of future occurrences. The application
of huge information analytics is critical in recognizing and decreasing cyber
threats. With recurring surveillance and thorough evaluation of considerable
system and network information, protection employees can detect unusual patterns,
Future Directions in Cybersecurity, Digital Forensics and Biometric Systems 245

indications of unapproved gain access to, and foreshadowing dangers [21]. Pattern
acknowledgment algorithms and anomaly discovery methods can be made use of
to determine destructive activity, like unapproved accessibility efforts, network
intrusions, and information exfiltration [23]. This enables businesses to react
quickly and take proactive actions to prevent feasible violations or restrict the
effect of an ongoing strike.
The use of huge data analytics in cybersecurity and electronic forensics
likewise poses troubles, namely in connection with data protection, storage,
and analysis. The aggregation and assessment of considerable amounts of data
generate privacy apprehensions, as it may entail the inclusion of individual or
secret information. To keep the private legal rights of individuals throughout
examinations, it is vital to use reliable information anonymization methods
and comply with personal privacy regulations [24]. Additionally, the storage
space and management of vast databases offer logistical challenges. The sources
and infrastructure needed to store and process such substantial volumes of
information could be substantial. Reliable management of a large amount of digital
evidence requires the application of scalable storage space services, information
conservation policies, and reliable data handling treatments.
Furthermore, forensic experts, cybersecurity and data researchers, and various
other relevant experts are required to have the requisite knowledge and skills to
obtain a significant understanding of the information. To make total use of the
advantages of huge data analytics in the field, individuals must have a substantial
understanding of innovative strategies and access to appropriate devices and
modern technologies [25]. Maintaining the security of individual and sensitive
data is crucial while doing huge information analytics within the structure of
personal privacy details. Hence, enterprises are required to adhere to personal
privacy demands and develop strong protection protocols to secure the integrity,
accessibility, and discretion of the information. This includes the implementation
of durable access controls, data security, and anonymization mechanisms to secure
the personal privacy of persons whose data is being researched [26]. Organizations
should certainly welcome a privacy-by-design methodology, incorporating
personal privacy factors to consider across the whole data analytics process,
including data collection, analysis, and storage space.
The storage and handling of significant quantities of information have existing
logistical troubles. Thus, businesses require scalable and reliable facilities to
manage the foreclosure, storage, and monitoring of considerable datasets. Cloud-
based storage systems and dispersed computer frameworks supply the capability
to range and adapt to take care of large-scale information evaluation in the
fields of cybersecurity and electronic forensics [27]. In addition, management
is required to take on reliable data retention policies that guarantee the best
possible preservation of information for an ideal duration while likewise reducing
storage expenditures and following legal commitments. A bigger barrier in huge
information analytics is the retrieval of useful insights from immense quantities
246 AI Based Advancements in Biometrics and its Applications

of data. Skillful individuals with proficiency in complex dataset navigation and


progressed analytical methods are necessary for effective and useful data analysis.
Experts in information science, forensics, and cybersecurity must possess a
comprehensive understanding of information visualization, analytical analysis,
and ML algorithm techniques to identify significant patterns and trends within
the information successfully [28]. To totally utilize the power of big data,
organizations ought to designate resources to training programs and develop a
diverse team with specialized knowledge in data analytics, electronic forensics,
and cybersecurity. The combination of diverse data resources and styles provides
challenges to accomplishing interoperability [30]. It is critical to ensure the smooth
integration and interoperability of information from different sources in order
to conduct a thorough research study [29]. The use of standardized procedures
and the development of suitable devices and structures can boost the smooth
integration and analysis of diverse information resources. In the following section,
we provide an in-depth analysis of cloud forensics and its payment to the fields
of cybersecurity and digital forensics.

3. Cloud Forensics
Cloud forensics is a distinct location of experience within the technique of
digital forensics that concentrates on the assessment and examination of
electronic evidence in cloud computer settings. Cloud forensics has actually
become essential in disclosing proof concerning data holes, cybercrimes, and
other harmful operations as a result of the rising use of cloud computers, which
entails saving and refining information and applications on remote servers.
These benefits likewise present distinct difficulties for forensic private
investigators. Data and applications in a cloud context are spread amongst various
virtual makers or servers, positioning challenges in determining the precise physical
location of the proof [31]. The dynamic and split nature of cloud resources might
cause the mixing of data from different users, necessitating sophisticated means
to separate and assign detailed actions to a single user or circumstance. Carrying
out inquiries in cloud atmospheres requires specialized methods and tools. The
cloud computing that is distributed may render conventional forensic approaches
improper for straight application. Private investigators are required to collect proof
from numerous resources. Approaches such as online forensics, memory analysis,
and network website traffic analysis are used to collect interaction patterns and
examine short-term information within the cloud infrastructure [11].
The lawful and personal privacy considerations are of utmost value in
the field of cloud forensics. Throughout cloud examinations, investigators are
required to adhere to varied lawful structures and privacy criteria that vary across
jurisdictions. Satisfying legal needs is important for the gathering, continuation,
and electronic evidence analysis to ensure its acceptance in court. The international
facet of cloud computing introduces intricacy, as private investigators may deal
with disputes occurring from differences in lawful systems and concerns around
Future Directions in Cybersecurity, Digital Forensics and Biometric Systems 247

information sovereignty [32]. Guaranteeing privacy is of utmost relevance, as


cloud environments may house confidential and personal data.
To secure the civil liberties and personal privacy of the individuals being
explored, detectives should use methods like information anonymization
and file encryption to keep information private throughout the examination
procedure. Moreover, the enhancing application of cloud computing has actually
fundamentally altered the digital scenario, influencing digital forensics in
multiple ways. Using cloud-based infrastructure and solutions has brought about
the decentralization of information storage space and handling. The process of
decentralization presents difficulties in terms of event and safeguarding proof.
Investigators must be able to gather evidence from varied cloud service providers,
each operating its unique proprietary style and storage space systems [33].
Efficiently exploring and recuperating evidence from these remote and varied
areas necessitates certain experiences and devices.
The ever-changing characteristics of cloud computing cause problems for
forensic investigations. Provisioning, modifying, and deactivating sources and
online machines in the cloud happens promptly, making it challenging to take a
picture of the cloud atmosphere at an accurate minute. To gather unpredictable
information and acquire an understanding of the system’s problem during an event,
private investigators have to use methods, such as live forensics. This involves
real-time evaluation of operating cloud circumstances. Memory evaluation
techniques are utilized to fetch data from the temporary memory of cloud
instances, generating considerable evidence in examinations. Private investigators
may deal with difficulties while looking for access to the shadow framework, as
the service provider’s cooperation is necessary for getting and retrieving evidence.
The level of cooperation from cloud companies in helping examinations
might differ, and private investigators must thoroughly browse legal and service-
level conformities to guarantee cooperation and get the needed evidence [35].
Figure 3 illustrates the process of forensic analysis in three simplified phases:
augmentation of facial functions and creation of a skull design using 2D photo
handling, restoration of a 3D model, and recognition of spots. The procedure
entails applying a skull face overlay, which includes translating, rotating, scaling,
and projecting a 3D version. Lastly, decision-making is accomplished based on
the degree of self-confidence in the identification.
Personal privacy concerns are additionally enhanced in cloud forensics, as
cloud settings usually include large quantities of personal and delicate details.
Detectives must take precautions to guard the personal privacy of individuals
throughout the examination process. Methods such as information anonymization,
encryption, and rigorous accessibility controls are used to protect the honesty
and confidentiality of the data, like privacy guidelines compliances; as an
example, the General Data Security Guideline (GDPR) is critical to ensure the
legal handling of personal information during cloud forensic investigations [36,
37]. Cloud computer has transformed the digital forensics landscape, requiring
the development of specialized techniques and methods for cloud forensics.
248 AI Based Advancements in Biometrics and its Applications

Furthermore, investigators must challenge obstacles pertaining to the event of


proof, third-party cloud companies, the legal and personal privacy effects, and
ever-changing cloud settings [38]. To efficiently carry out examinations in cloud
environments and collect important evidence for cybercrime investigations and
prosecutions, investigators must remain updated on advancements in cloud
technologies, utilize appropriate devices and methods, and comply with legal
and privacy requirements.

Figure 3: An application scenario for a simplified digital forensics.


(This figure comprehensively examines real application scenarios for simplified digital
forensics in three dimensions: face enhancement and skull modeling, skull-face overlay,
and decision-making)

To carry out investigations in the cloud, particular techniques are required


to address the problems related to data blending, strenuous resource section, and
determining the precise physical location of proof. Private investigators have
to resolve the legal and privacy concerns thoroughly. They need to effectively
take care of the challenges related to transferring data throughout boundaries
and adhere to privacy regulations in order to secure specific rights [39]. Cloud
forensics facilitates the efficient exploration of proof and evaluation of digital
artifacts within cloud systems, thus helping in the examination and prosecution
of cybercrimes.

4. Mobile Forensics
Mobile forensics is a specialized area within electronic forensics that focuses on
taking a look at and analyzing digital evidence obtained from mobile phones,
consisting of wearable gadgets, smartphones, and tablets. The growing frequency
of smart devices in our routine lives has made mobile forensics critical for
discovering proof referring to criminal activities, data violations, and various other
electronic events [30]. The extensive adoption of smartphones has substantially
Future Directions in Cybersecurity, Digital Forensics and Biometric Systems 249

affected the area of digital forensics. Mobile devices consist of a vast amount
of individual and delicate information, such as call records, SMS messages,
e-mails, browser background, general practitioner position information, and
application data. The information above can provide significant perspectives on
varied questions, consisting of counterterrorism, fraudulence, and cybercrimes
[21]. In addition, the mobility and widespread schedule of smartphones make
them extremely vulnerable to illegal actions, hence highlighting the vital role of
mobile forensics in contemporary investigations.
However, mobile forensics poses distinctive challenges in comparison to
traditional computer system forensics. Smartphones possess a high level of
intricacy, characterized by intricate operations, various equipment setups, and
a variety of storage space types. Specialized approaches and technologies are
essential to get over the issues associated with obtaining and refining evidence
via mobile phones. Private investigators have to make use of physical or rational
acquisition approaches to extract information from the tool’s memory or storage
space, along with utilizing improved data recuperation methods to get erased or
hidden information [32]. In addition, proficiency in several mobile systems (like
iOS and Android) and expertise in the specialized devices and procedures of each
platform are necessary for mobile forensics.
A major barrier in mobile forensics is the wide variety of mobile device
designs, each having distinct characteristics, safety and security measures, and
operating systems. Forensic private investigators must be abreast of the most
current improvements in modern mobile technology to guarantee their capacity to
get and inspect proof from smart devices efficiently [23]; the security and security
gauges offered by mobile have existing difficulties in accessing and understanding
data. Investigators need to utilize sophisticated methods to prevent or decrypt tool
file encryption and security systems to acquire the required proof. The expanding
usage of safe messaging applications and mobile settlement platforms poses fresh
barriers in the field of mobile forensics. Signal and WhatsApp, which are secure
messaging applications, utilize end-to-end file encryption to make it tough for
any person to gather and analyze communication data. To collect evidence from
these applications, investigators must use tool imaging, network eavesdropping,
or forensic exam of backups [34]. Also, the usage of mobile payment techniques
such as Apple Pay and Google Pay present troubles in monitoring financial
deals and finding circumstances of scams. Forensic experts need to modify their
techniques to examine digital budgets, purchase logs, and associated metadata
in order to expose proof concerning monetary offenses [25].
The area of mobile forensics is continuously transforming and creating in
reaction to improvements in technology. An emerging trend is the extensive
fostering of synchronization and cloud-based storage space solutions that
are flawlessly connected to mobile devices. Detectives should customize
their approaches to obtain and check out information kept in cloud accounts
connected to mobile phones. This consists of the purchase of cloud back-ups,
assessment of cloud artifacts, and the correlation of data between mobile and
250 AI Based Advancements in Biometrics and its Applications

cloud accounts. Additionally, the boosting occurrence of biometric recognition


methods similar to facial recognition and fingerprint on mobile phones present
fresh complexities in the field of mobile forensics [26]. Private investigators have
to design methodologies to prevent biometric safety and security steps in order
to gain access to gadget information and remove significant evidence. A vital
obstacle in mobile forensics is the procedure of obtaining and protecting proof
from traveling devices like phones. Private investigators should use numerous
acquisition methods based on certain operating systems and tools. Physical
purchase requires the production of a replica of the storage of a device, whereas
sensible purchase focuses on drawing out specific data [17]. Both approaches
require the use of detailed tools and methods to assure the reliability and stability
of the proof. Additionally, private investigators need to browse the complex
elements of passcodes, biometric safety and security, and tool encryption actions
in order to acquire access to the data saved on the device.
Mobile forensic evaluation requires inspecting the obtained data to
determine significant items and develop a sequential series of events. Private
investigators utilize lots of information resources, including phone call
documents, SMS messages, internet browser background, social network
activity, and general practitioner position data [28]. State-of-the-art forensic
devices and techniques are employed to fetch eliminated or hidden information,
decode encrypted interactions, and develop connections throughout numerous
information repositories—smartphone usage likewise poses problems pertaining
to fragmentation and information storage. Smartphones regularly experience
restraints in storage capability, leading to frequent circumstances of data erasure
or overwriting. The diffusion of this information complicates the job of acquiring
a detailed understanding of the customer’s task [19]. Forensic investigators use
information carving and reassembly methods to retrieve fragmented data and
reconstruct the digital path. Cloud storage and synchronization services, like
Google Drive and iCloud, store significant quantities of customer information,
including backups, photos, files, and application information. Private investigators
should consider the cloud part in their research and utilize approaches to obtain
and check out evidence saved in the cloud [20]. Furthermore, mobile applications,
particularly those that utilize end-to-end encryption, have difficulties in accessing
and deciphering the information within the applications. Private investigators
must remain updated with the altering environment of mobile applications and
utilize specialized approaches to assess application interaction and its information.
To accumulate proof from these applications, detectives need to make use of
alternate methods such as digital camera devices, network interception, or backup
analysis. Additionally, the application of mobile settlement systems, for example,
Google Pay and Apple Pay, offer troubles in checking monetary purchases and
spotting circumstances of fraudulent habits [31]. Forensic experts are required
to customize their techniques to examine electronic wallets, transaction logs,
and relevant metadata in order to expose proof referring to financial offenses.
Mobile forensics is necessary for digital investigations as a result of the growing
Future Directions in Cybersecurity, Digital Forensics and Biometric Systems 251

occurrence of mobile phones and their value in illegal operations. Investigators


have unique challenges while acquiring and examining proof from smartphones,
like varied equipment configurations, detailed safety capabilities, file encryption,
and operating systems. The introduction of secure messaging applications and
mobile settlement networks add complexity to forensic treatment. By following
advancements in modern mobile technologies, utilizing specialized tools and
methodologies, and adapting to emerging patterns, forensic private investigators
can proficiently get and analyze electronic evidence from mobile devices. This
considerably aids in the successful resolution of electronic investigations [24].

5. Cyber Threat Intelligence (CTI)


We add to the fields of cloud and mobile forensics and assess them for cyber
threat knowledge, as described below.
Evaluating and understanding cyber risks to identify possible threats, prevent
assaults, and reduce their effect requires valuable understanding and knowledge
[23]. CTI incorporates the celebration, checking out, and distributing of data
relating to enemies, encompassing their goals, tactics, techniques, and treatments
(TTPs), in addition to the susceptibilities and possible targets they attack. It is
vital to boost a company’s cybersecurity position and apply proactive defense
procedures. The primary objective of CTI is to supply sensible knowledge that
enables ventures to make educated choices to guard their systems, networks,
and sensitive information from cyber-attacks [24]. Subsequently, companies
can improve their capacity to forecast and respond to feasible assaults by
comprehending the threat setting and reducing the likelihood of effective breaches.
CTI analysis requires the celebration of unrefined information and transforming
it correctly into considerable knowledge. This incorporates the confirmation of
identification and the association of indicators of concession (IOCs), like malware
trademarks, domain names, malicious IP addresses, and patterns of suspicious
tasks. Via the evaluation of these IOCs, safety and security experts can determine
regularities and propensities, assign attacks to specific danger actors or collectives,
and review the severity and potential effects of identified threats. CTI has many
advantages. (1) It permits businesses to proactively minimize emerging threats by
delivering timely warnings and alarms. (2) The procedure aids in the detection
of vulnerabilities and defects in applications, networks, and systems, making it
possible for companies to prioritize and designate resources efficiently for the
objective of resolving these problems [26]. (3) Additionally, CTI allows the
exchange of information and participation amongst companies, fostering the
growth of a linked defense against cyber dangers. (4) CTI supports occurrence
forensic analysis by progressing contextual information and insights that help
with the identification and attribution of enemies.
The huge quantity of data and the demand for immediate evaluation can
be subduing. Proficient experts with know-how in cyber dangers, intelligence
evaluation methodologies, and modern technologies are required. It is crucial to
252 AI Based Advancements in Biometrics and its Applications

ensure the quality and accuracy of the collected details since relying on defective
or out-of-date intelligence can result in wrong positive or negative outcomes,
therefore weakening the effectiveness of cybersecurity procedures [28]. It is
critical to work out caution when sharing delicate info between services in order
to guard personal privacy, keep privateness, and adhere to legal commitments
[27]. For this reason, Cyber Threat Intelligence plays a critical function in
reinforcing cybersecurity by furnishing companies with indispensable viewpoints
on the threat landscape. It encourages preemptive protective actions, aids in the
detection of weak points, facilitates incident reaction, and cultivates coordination
amongst organizations to battle cyber hazards successfully. Via the usage of CTI,
firms can boost their capability to recognize, ward off, and address cyber-attacks,
subsequently fortifying their safety and security position.
The value of CTI in preemptive cybersecurity stays in its ability to furnish
timely signals and useful insights on brand-new dangers. Organizations can get
useful information on the techniques, methods, and treatments used by destructive
people, the weak points they exploit, and the possible consequences of their
attacks by making use of dangerous knowledge. Having this understanding allows
companies to find and deal with weak points in their applications, networks,
and systems prior to them being exploited [28]. Additionally, it encourages
businesses to proactively perform defensive actions, consisting of installing
patches, upgrading protection setups, and boosting network tracking in order to
prevent possible assaults preemptively.
Threat intelligence feeds offer carefully selected and organized information
on recognized dangers and indicators of compromise (IOCs), working as an
important possession for aggressive cybersecurity. Organizations can stay informed
regarding present threats, freshly uncovered techniques of assault, and the most
recent patterns of harmful software programs by adding to risk intelligence feeds
from reliable sources. By doing so, firms can proactively anticipate and adapt their
security measures to stay on par with the always-changing hazard setting [27].
Risk intelligence feeds to deal with vital contextual data for ventures to prioritize
their safety and security endeavors, allot sources efficiently, and proactively take
measures to avert possible strikes.
Open-source intelligence (OSINT) is a beneficial element of CTI that adds
to proactive cybersecurity. OSINT, short for Open Resource Intelligence, entails
the gathering and examination of data from openly obtainable sources, including
internet sites, forums, social media sites systems, and public data sources. With
the surveillance and examination of OSINT, companies can obtain valuable
knowledge pertaining to feasible weaknesses, creating dangers, and the actions
of threat actors [28]. OSINT can aid in the recognition of concession indicators,
the surveillance of hazard projects, and the decision of the individuals or groups
in charge of attacks. OSINT into CTI enhances companies’ proactive capability
by using a larger view of the threat and setting past standard resources.
ML methods are being used by a growing number in the field of CTI to boost
the detection and reduction of cyber hazards. ML formulas check out substantial
Future Directions in Cybersecurity, Digital Forensics and Biometric Systems 253

quantities of data, such as user behavior and network logs, in order to find trends,
irregularities, and potential indications of strikes. By using historical information
to educate ML versions, companies can proactively grow to anticipate capabilities
in determining and attending to possible risks [29]. AI can also help with the
automation of assessing danger intelligence feeds and finding unique threats by
contrasting them to developed patterns. Proactively making use of AI in CTI
boosts an organization’s capability to determine and resolve threats promptly.
Nonetheless, there are problems linked to the circulation and incorporation of
hazard intelligence among different companies and jurisdictions [30]. Sharing
delicate hazardous intelligence information can be prevented by information
privacy, discretion, and regulatory restraints. To conquer these troubles, firms
need to build reliable structures and techniques for secure sharing and trading
of risk knowledge.
Another problem develops when attempting to include risk intelligence
across several companies and jurisdictions. Integrating hazard intelligence
into present security systems is a facility as a result of the differing protection
guidelines, information technology infrastructures, and functional procedures
of various ventures. Consequently, companies are required to supply resources
to technologies and systems that help with the efficient intake, evaluation, and
consolidation of hazard capacity right into their cybersecurity approaches [31].
Also, it is important to promote collaboration among federal government firms,
enterprises, and sector teams to integrate and trade threat intelligence on a more
comprehensive range successfully.
It enables the businesses to find and decrease feasible susceptibilities
actively, remaining one action ahead of assailants. Open-source intelligence, risk
intelligence feeds, and ML techniques enhance companies’ capacities to determine
and respond to new threats. Nevertheless, there are troubles in the process of
sharing and incorporating danger intelligence throughout various companies and
territories. This necessitates the need for partnership, standardization, and reliable
structures to conquer these restrictions [32]. Nevertheless, enterprises can make
use of cyber risk intelligence to successfully enhance their positive cybersecurity
treatments and strengthen their capacity to hold up against cyber risks.

6. Privacy and Ethics in Digital Forensics


Although critical for the examination and prevention of cybercrimes, it
additionally generates honesty and privacy issues. Making sure a harmonious
equilibrium between the security of individual privacy legal rights and the need
for efficient digital investigations is of utmost significance [33]. This requires
tackling the problems related to events and retaining and inspecting electronic
proof while adhering to privacy guidelines and regulations. An honest concern in
forensics is the infringement upon individuals’ privacy. Digital forensics regularly
consists of retrieving and taking a look at personal information on digital tools,
for instance, cloud services, computers, and cellular phones [34]. This violates an
254 AI Based Advancements in Biometrics and its Applications

individual’s right to privacy if their data and activities are understood throughout
the investigation treatment. Subsequently, electronic forensic investigators must
work out caution when handling personal information and guarantee that the
collection and evaluation of information are carried out in compliance with
appropriate personal privacy legislation and guidelines.
Complying with personal privacy policies and guidelines is important in the
field of digital forensics. Different jurisdictions have distinctive regulations and
laws relating to the privacy and safeguarding of data. Investigators are called to
have an understanding of and comply with these laws while performing digital
investigations. This requires obtaining legal consent, such as search warrants, to
collect and examine electronic evidence [35]. In addition, investigators should
focus on the defense and personal privacy of the gathered information to stop
unlawful accessibility and misuse while likewise properly managing numerous
online dangers, as seen in Figure 4.

Figure 4: Illustration of forensic readiness.


(The figure shows the principle of forensic preparedness within the realm of the IoT, anti-
virus (AV), safety and security information and occasion administration (SIEM), systems,
Intrusion detection systems (IDS), and ML)

Digital forensics is the thorough examination of both the devices belonging


to suspects and those belonging to prospective victims. More still, digital forensic
investigators must exercise caution when dealing with such information and
implement strategies to mitigate any potential harm or unexpected repercussions
on innocent individuals [26]. The task of reconciling individual privacy rights
with the necessity for efficient digital investigations is intricate. Protecting privacy
rights is essential for preserving personal autonomy and preventing unjustified
intrusion. Conversely, digital investigations play a crucial role in identifying and
Future Directions in Cybersecurity, Digital Forensics and Biometric Systems 255

thwarting cybercrimes, guaranteeing public safety, and bringing wrongdoers to


justice [32]. To attain an equilibrium, it is important to apply strenuous policies
and procedures that ensure the event, storage, and evaluation of electronic proof
are appropriate, vital, and performed with sufficient supervision.
Managing digital evidence in compliance with privacy rules and regulations
can pose significant challenges. Digital gadgets store vast quantities of data,
encompassing sensitive information. Investigators must employ suitable
methodologies and instruments to discerningly gather pertinent evidence while
minimalizing the acquisition of extraneous or confidential information. Durable
security steps are necessary to avoid undesirable gain access to or information
breaches throughout the storage and administration of electronic proof. Increasing
access to controls, secure storage remedies, and security are important for
safeguarding the privacy of gathered evidence [31]. The examination of digital
proof should prioritize pertinent details concerning the investigation, refraining
from enjoying supplementary individual affairs [21]. A number of concerns
emerge with the event, maintaining and reviewing digital proof while adhering to
personal privacy rules and guidelines, in addition to personal privacy, regulative
and ethical considerations, and implications.
The field of electronic forensics requires to remain updated with the progress
made in software applications, devices, and file encryption strategies. Detectives
should continually improve their expertise and skills in order to gather and examine
online proof from varied sources skillfully. This encompasses understanding
arising modern technologies, file styles, and file encryption techniques that may
hamper the access and interpretation of data [29]. The challenge lies in the large
quantity and complex nature of electronic information. Digital gadgets produce
substantial quantities of information, necessitating detectives to evaluate this
information carefully in order to find significant evidence. The procedure is
maximized, and productivity is boosted by the usage of advanced devices and
methods. They are preserving the credibility of digital data, which positions
a vital obstacle in the field of electronic forensics. Private investigators must
validate the credibility, honesty, and admissibility of the obtained evidence in a
law court. Sticking to deal with methods for preserving the sequence of property,
complete record-keeping, and using safe storage technologies are important in
order to support the credibility and dependability of the proof. Furthermore, it
is imperative to make use of confirmed forensic tools and stick to strenuous
quality control methods in order to maintain the honesty of the forensics and
cybersecurity defense process.
The existence of lawful and jurisdictional disparities and constraints in global
collaboration could impede the purchase and circulation of digital evidence. To
deal with these concerns and assure reliable investigations that extend across
borders while still appreciating personal privacy rights, it is essential to promote
collaboration and coordination among law enforcement agencies. Identifying
the relevance of moral concerns and privacy effects is crucial in the field of
electronic forensics [32]. Ensuring a harmonious equilibrium between the civil
256 AI Based Advancements in Biometrics and its Applications

liberties of people and personal privacy and the necessity for efficient electronic
examinations is of utmost significance. To deal with these variables, it is important
to abide by privacy laws, respect personal freedom, and give ideal safeguards
while gathering, keeping, and examining electronic proof [35]. Digital forensics
can promote justice, safety, and security while safeguarding specific rights by
adhering to ethical norms and respecting personal privacy.

7. Future Directions and Lessons Learned


Based on the literature survey, the succeeding motifs are much more vulnerable
to enhancement, together with the lessons acquired and the ending comments.

7.1. Future Directions


The future directions of cybersecurity and digital forensics are shaped by
emerging disruptive technologies, advancing threats, and the need to adapt to a
swiftly altering digital landscape.

7.1.1. Integration of Machine Learning and Artificial Intelligence


These modern technologies will be necessary to fit the future of cybersecurity and
digital forensics. AI systems automate mundane procedures such as evaluating
logs and identifying malware. This allows analysts to devote their focus to even
more intricate investigations. AI algorithms examine huge quantities of data,
acknowledge trends, and locate abnormalities, thus improving the capacity to
identify and swiftly respond to cyber threats [23]. AI can additionally help in the
analysis of behavior, the identification of doubtful behaviors, and the proactive
search for threats.

7.1.2. Internet of Things Security Focus


With the recurring growth of the IoT, there will be a substantial focus on ensuring
the security of IoT devices and networks. Future developments in the field of
cybersecurity and electronic forensics will certainly focus on the production of
specialized tools and procedures for exploring cases related to the IoT [24].
This includes the examination of data gathered from IoT gadgets, the detection
of weak points in IoT systems, and the comprehension of the unique difficulties
associated with identifying strikes on IoT networks. Additionally, securing
crucial frameworks, like industrial IoT and smart cities, would demand solid
safety protocols and sophisticated forensic abilities.

7.1.3. Quantum Computing and Post-quantum Cryptography


The utilization of quantum computing in the realm of cybersecurity produces
both advantageous leads and complicated obstacles. Quantum computers have
the potential to jeopardize numerous cryptographic methods made use of for data
security. Henceforth, upcoming endeavors will certainly include the production
Future Directions in Cybersecurity, Digital Forensics and Biometric Systems 257

of cryptographic and post-quantum formulas and protocols that withstand attacks


from quantum computers [25]. Additionally, digital forensics should adjust to
the problems presented by modern quantum technologies, consisting of the
examination of assaults on quantum-resistant cryptographic techniques and the
analysis of the consequences of quantum-related assaults.

7.1.4. Cloud Forensics


With enterprises’ expanding adoption of cloud computers, the future of digital
forensics will certainly focus on tackling the unique issues that arise while
operating analyses in cloud settings. This encompasses the production of
approaches to collecting and examining proof from spread and virtualized cloud
infrastructures, guaranteeing a correct sequence of custody in common setups,
and dealing with problems that cover many territories [26]. Subsequently, forensic
tools and procedures will persistently be created to meet the requirements of this
quickly broadening area.

7.1.5. Enhanced Data Privacy and Compliance


Organizations face detailed legal and moral concerns with the procurement,
storage, and handling of information. In the future, initiatives will certainly
be concentrated on advancing security methods, privacy-enhancing modern
technology, and privacy-preserving information analytic methodologies in order
to guard delicate information [27]. Moreover, it will certainly be important to
ensure adherence to regulations such as the General Data Protection Regulation
and California Consumer Privacy Act in order to perform effective investigations
while upholding personal privacy rights.

7.1.6. Collaboration and Information Sharing


Offered the existence of sophisticated cyber dangers, businesses, government
companies, and safety and security scientists need to take part in collaboration
and info sharing to an even greater level. Future ventures will certainly require
the establishment of reliable alliances and systems for the protected interchange
of information [28]. Increasing the capacities of cumulative defense can be
accomplished with the exchange of risk knowledge, collaboration in event
response, and balancing undertakings to alleviate cyber dangers. Standardized
frameworks and methods will certainly be established to supply a protected
and efficient interchange of details throughout international boundaries and
organizational borders.

7.1.7. Behavioral Analysis and Human Factors


Acquiring an understanding of human inspirations and behavior will be crucial
in protecting against and reducing cyber threats. Future advancements will
involve the unification of behavioral evaluation and user-centric protection
258 AI Based Advancements in Biometrics and its Applications

actions into electronic forensics and cybersecurity processes. This encompasses


the development of approaches to identify expert hazards, examine human
communications in digital settings, and train users to determine and counteract
social engineering techniques. The combination of human components right into
security procedures will certainly reinforce the total resilience of systems [29].

7.2. Lessons Learned


To finalize the chapter, the following are some studied lessons that can be
extracted below.

7.2.1. Embracing Emerging Technologies


The swift progress of technologies like AI, IoT, ML, blockchain, and quantum
computing have a substantial influence on the fields of cybersecurity and digital
forensics. The lessons highlight the imperative of understanding and including
brand-new technologies in safety and security methods [30]. Experts might
increase risk discovery, enhance examination tactics, and establish solid safety
procedures by staying notified about creating technology.

7.2.2. Addressing Challenges and Opportunities


The design emphasizes the obstacles connected to emerging modern technologies,
consisting of concerns regarding data personal privacy, lawful implications,
and the requirement for specific know-how. The lessons found emphasize the
value of taking proactive steps to take on these troubles by developing privacy-
preserving methods, sticking to policies, and investing in ongoing training
and growth [31]. Moreover, experts who recognize the potential offered by
establishing innovations might explore unique courses, like IoT safety, to
enhance their digital defense skills.

7.2.3. Collaboration and Information Sharing


The surge of cyber dangers is accompanied by their expanding complexity
and occurrence, which asks for collaboration and the exchange of info among
enterprises, protection scientists, and federal government firms. The lessons
highlight the value of developing dependable alliances, participating in efforts
that promote the sharing of information, and developing systems for the safe
transmission of data [32]. Organizations can gain advantages such as enhanced
occurrence response capabilities, pooled danger intelligence, and enhanced
collective protection against cyber attacks by promoting partnerships.

7.2.4. Ethical Considerations and Privacy Implications


Professionals in the field of cybersecurity and digital forensics are needed to
traverse the elaborate moral and lawful structure that incorporates personal
privacy and information security. The lessons obtained emphasize the importance
of preserving private privacy legal rights while accomplishing reliable
Future Directions in Cybersecurity, Digital Forensics and Biometric Systems 259

examinations [33]. Still, it is critical to comply with personal privacy policies,


use security techniques, and foster openness in information accumulation and
evaluation to uphold public self-confidence and privacy [34–37].

7.2.5. Continuous Training and Skill Development


The vibrant and ever-changing digital environment needs professionals in
cybersecurity and digital forensics to undergo recurring training and skill
improvement. The lessons obtained emphasize the requirement of allocating
resources in the direction of continual training efforts, establishing partnerships
with academic organizations, and cultivating a society that advertises both
discovering and professional growth [38]. Consequently, companies might
establish an extremely skilled workforce with the ability to deal with growing
risks and successfully harness brand-new modern technologies by supplying
workers with the most updated abilities and knowledge.

7.2.6. Recruitment and Retention Strategies


The layout especially deals with the problems and benefits connected with
bringing in and keeping a very experienced team. The lessons discovered
emphasize the importance of using tactics like partnering with universities,
establishing internal training initiatives, fostering diversity and incorporation,
creating possibilities for specialist development, and providing affordable
remuneration plans. These campaigns aim to bring in and retain very experienced
professionals in the industry, therefore providing a constant supply of talented
employees who can properly deal with the ever-changing cyber dangers [39].
By integrating these obtained understandings into digital forensics techniques,
specialists and organizations can better browse the forthcoming surface, adjust
to arising technologies, deal with barriers, and maximize chances to improve
their safety stance and protect digital resources.

8. Conclusion and Future Scope


The areas of biometrics, cybersecurity, and electronic forensics devices are
continuously shaped by recurring progress and unique growths. The cybersecurity
field is expected to experience a considerable transformation in its strategy,
prioritizing the adoption of proactive protective methods. This will certainly
entail leveraging AI to predict and reduce hazards in real time proactively. In
addition, the advent of quantum computing provides a possible barrier to present
encryption techniques, needing the growth of formulas that can withstand
quantum assaults. The domain name of electronic forensics is expected to
broaden its extent, encompassing not simply conventional digital verification but
additionally arising technologies like blockchain and IoT devices. To effectively
browse complicated and interconnected electronic globes, it is necessary
to acquire specialized capabilities. The occurrence of biometric systems is
260 AI Based Advancements in Biometrics and its Applications

expected to increase because of the fostering of multimodal biometrics, which


involves using lots of types of recognition to boost precision and guarding. The
relentless moral problems around personal privacy and data security will need
the establishment of stringent, honest, and governing structures to control the
accountable use of new modern technologies.
In summary, this phase has thoroughly taken a look at potential courses
in the fields of cybersecurity, biometrics, and digital forensics. These modern
technologies have significant potential for enhancing the automation of
tasks, threat detection, and inspecting considerable amounts of information.
Nevertheless, they likewise present difficulties in regard to personal privacy,
information security, and the requirement for customized competence. In order to
make the most of the benefits and reduce the troubles, specialists need to remain
educated regarding advancing innovation and allocate sources in the direction of
continuous training and advancement. Cloud and mobile forensics have actually
ended up being necessary fields in the upcoming electronic examinations.
Building reliable partnerships, releasing secure information transfer systems, and
working together on case feedback ventures are vital for effective details flow and
collective security versus cyber hazards. Ethical factors to consider and privacy
effects are crucial factors in forming the future of cybersecurity, biometrics, and
electronic forensics. Guaranteeing a harmonious equilibrium between the rights of
individuals to privacy and the imperative of carrying out efficient investigations
is vital. Organizations are required to follow personal privacy regulations and
policies, use privacy-preserving techniques, and ensure openness in information
celebration and evaluation in order to maintain public dependence on and guard
personal civil liberties. The rapidly advancing nature of the field needs specialists
to get emerging skill sets and knowledge locations. the field requires professionals
to acquire emerging skill sets and knowledge areas.

References
1. Khan, H.U., Malik, M.Z., Nazir, S. & Khan, F. (2023). Utilizing bio metric system for
enhancing cyber security in banking sector: A systematic analysis. IEEE Access, 25,
80181-80198.
2. Kim, K., Alshenaifi, I.M., Ramachandran, S., Kim, J., Zia, T. & Almorjan, A. (2023).
Cybersecurity and cyber forensics for smart cities: A comprehensive literature review
and survey. Sensors, 23(7), 3681.
3. Razak, M.T.A., Rahman, N.H.A., Cahyani, N.D.W., Hui, T.X. & Taylor, S.K.
(2023, March). M-health digital evidence taxonomy system (MDETS): Enabling
digital forensics readiness with knowledge sharing approach. In: AIP Conference
Proceedings, 2508(1). AIP Publishing.
4. Haque, E.U., Abbasi, W., Murugesan, S., Anwar, M.S., Khan, F. & Lee, Y. (2023).
Cyber forensic investigation infrastructure of Pakistan: An analysis of cyber threat
landscape and readiness. IEEE Access.
Future Directions in Cybersecurity, Digital Forensics and Biometric Systems 261

5. Helmy, M., El-Rabaie, E.S.M., El-Dokany, I. & Abd El-Samie, F.E. (2023). A novel
cancellable biometric recognition system based on Rubik’s cube technique for cyber-
security applications. Optik, 285, 170475.
6. Sangeetha, R., Joy, R.P., Denisha, M. & Dhas, J.P.M. (2023). An innovation detection
of vulnerabilities for digital transactions in financial institutions using cyber
security framework. International Journal of Intelligent Systems and Applications in
Engineering, 11(3), 70-76.
7. Cook, M., Marnerides, A., Johnson, C. & Pezaros, D. (2023). A survey on industrial
control system digital forensics: Challenges, advances and future directions. IEEE
Communications Surveys & Tutorials, 25(3), 1705-1747.
8. Sihag, V., Choudhary, G., Choudhary, P. & Dragoni, N. (2023). Cyber4Drone: A
systematic review of cyber security and forensics in next-generation drones. Drones,
7(7), 430.
9. Shafik, W. (2024). Predicting future cybercrime trends in the metaverse era. In:
Forecasting Cyber Crimes in the Age of the Metaverse, 78-113. IGI Global.
10. Shafik, W. & Kalinaki, K. (2024). Impact of 5G security on smart cities’ Internet
of Things implementation. In: Digital Technologies in Modeling and Management:
Insights in Education and Industry, IGI Global, 210-229.
11. Singla, S., Subhash, S. & Mishra, A. (2023). Network and data analysis tools for
forensic science. In: Modern Forensic Tools and Devices: Trends in Criminal
Investigation. Scrivener Publishing, 23-39.
12. Botta, A., Rotbei, S., Zinno, S. & Ventre, G. (2023). Cyber security of robots: A
comprehensive survey. Intelligent Systems with Applications, 200-237.
13. Shafik, W. (2023). Cyber security perspectives in public spaces: Drone case study. In:
Handbook of Research on Cybersecurity Risk in Contemporary Business Systems, IGI
Global, 79-97.
14. Drobotov, S., Pertsev, R., Hrab, M., Fedytnyk, V., Moroz, S. & Kikalishvili, M. (2023).
Forensic research of the computer tools and systems in the fight against cybercrime.
Journal of Information Technology Management, 15(1), 135-162.
15. Kim, D., Oh, S. & Shon, T. (2023). Digital forensic approaches for metaverse
ecosystems. Forensic Science International: Digital Investigation, 46, 301608.
16. Sembiring, I., Iriani, A., Ginting, J.V.B. & Ginting, J.A. (2023). A novel approach to
network forensic analysis: Combining packet capture data and social network analysis.
International Journal of Advanced Computer Science and Applications, 14(3).
17. Shafik, W. (2023). A comprehensive cybersecurity framework for present and future
global information technology organizations. In: Effective Cybersecurity Operations
for Enterprise-Wide Systems, 56-79. IGI Global.
18. Wang, Y., Shafik, W., Seong, J.T., Al Mutairi, A., Mustafa, M.S. & Mouhamed, M.R.
(2023). Service delay and optimization of the energy efficiency of a system in fog-
enabled smart cities. Alexandria Engineering Journal, 84, 112-125.
19. Qadeer, M., Hussain, C.G. & Hussain, C.M. (2023). Computer forensics and personal
digital assistants. In: Modern Forensic Tools and Devices: Trends in Criminal
Investigation, 1–22. Scrivener Publishing.
20. Sharma, D., Mittal, R., Sekhar, R., Shah, P. & Renz, M. (2023). A bibliometric analysis
of cyber security and cyber forensics research. Results in Control and Optimization,
10, 100204.
21. Montasari, R. (2023). Cyber threats and the security risks they pose to national
security: An assessment of cybersecurity policy in the united kingdom. In: Countering
262 AI Based Advancements in Biometrics and its Applications

Cyberterrorism: The Confluence of Artificial Intelligence, Cyber Forensics and Digital


Policing in US and UK National Cybersecurity, 7-25. Springer.
22. Blaskovic, A.K., Rusk, J.D., Parker Jr, V.C. & Payne, B.R. (2022, October).
Cybercrime and intellectual property theft: An analysis of modern digital forensics.
In: Proceedings of the Future Technologies Conference, 536-542. Cham: Springer
International Publishing.
23. Puteho, C.S., Gamundani, A. & Nhamu, I. (2022). Applying the NIST cybersecurity
framework in developing a digital forensic incident response roadmap for the security
sector in Namibia. Available at SSRN 4332936.
24. Shafik, W. & Kalinaki, K. (2023). Smart City Ecosystem: An exploration of
requirements, architecture, applications, security and emerging motivations. In:
Handbook of Research on Network-Enabled IoT Applications for Smart City Services,
75-98. IGI Global.
25. Sarhan, S.A.E., Youness, H.A. & Bahaa-Eldin, A.M. (2023). A framework for
digital forensics of encrypted real-time network traffic, instant messaging and VoIP
application case study. Ain Shams Engineering Journal, 14(9), 102069.
26. Alaziz, S.N., Albayati, B., El-Bagoury, A.A.A.H. & Shafik, W. (2023). Clustering of
COVID-19 multi-time series-based k-means and pca with forecasting. International
Journal of Data Warehousing and Mining (IJDWM), 19(3), 1-25.
27. Al-Sanjary, O.I., Ahmed, A.A., Mohammed, M.N. & Aik, K.L.T. (2021, December).
Challenges on digital cyber-security and network forensics: A survey. In: International
Conference of Reliable Information and Communication Technology. Cham: Springer
International Publishing, 524-537.
28. Matinkhah, S.M. & Shafik, W. (2019, December). Smart grid empowered by 5G
technology. In: 2019 Smart Grid Conference (SGC), 1-6. IEEE.
29. Lovell, D., Vella, K., Muñoz, D., McKague, M., Brereton, M. & Ellis, P. (2022).
Exploring technologies to better link physical evidence and digital information for
disaster victim identification. Forensic Sciences Research, 7(3), 467-483.
30. Dutta, N., Jadav, N., Tanwar, S., Sarma, H.K.D., Pricop, E., Dutta, N., ... & Pricop,
E. (2022). Introduction to digital forensics. In: Cyber Security: Issues and Current
Trends, 71-100. Springer Link.
31. Ganesh, N.G., Venkatesh, N.M. & Prasad, D.V.V. (2022). A systematic literature
review on forensics in cloud, IoT, AI & Blockchain. In: Illumination of Artificial
Intelligence in Cybersecurity and Forensics, 197-229. Spinger.
32. Pärssinen, J., Raussi, P., Noponen, S., Opas, M. & Salonen, J. (2022, June). The
digital forensics of cyber-attacks at electrical power grid substation. In: 2022 10th
International Symposium on Digital Forensics and Security (ISDFS), 1-6. IEEE.
33. Maratsi, M.I., Popov, O., Alexopoulos, C. & Charalabidis, Y. (2022, October).
Ethical and legal aspects of digital forensics algorithms: The case of digital evidence
acquisition. In: Proceedings of the 15th International Conference on Theory and
Practice of Electronic Governance, 32-40.
34. Balasubramaniam, S. & Kavitha, V. (2014). A survey on data encryption tecniques in
cloud computing. Asian Journal of Information Technology, 13(9), 494-505.
35. Balasubramaniam, S. & Shantappa G. Gollagi. (2022). Software defect prediction via
optimal trained convolutional neural network. Advances in Engineering Software, 169,
103-138.
36. Balasubramaniam, S., Vijesh Joe, C., Chinnadurai Manthiramoorthy & Satheesh
Kumar, K. (2024). ReliefF-based feature selection and gradient squirrel search
Future Directions in Cybersecurity, Digital Forensics and Biometric Systems 263

algorithm enabled deep maxout network for detection of heart disease. Biomedical
Signal Processing and Control, 87, 105446.
37. Choudhury, Avishek, S. Balasubramaniam, Ambala Pradeep Kumar & Sanjay Nakharu
Prasad Kumar. (2023). PSSO: Political squirrel search optimizer-driven deep learning
for severity level detection and classification of lung cancer. International Journal of
Information Technology & Decision Making, 1-34.
38. Jun, Y., Craig, A., Shafik, W. & Sharif, L. (2021). Artificial intelligence application in
cybersecurity and cyberdefense. Wireless Communications and Mobile Computing,
2021, 1-10.
39. Zhao, L., Zhu, D., Shafik, W., Matinkhah, S.M., Ahmad, Z., Sharif, L. & Craig, A.
(2022). Artificial intelligence analysis in cyber domain: A review. International Journal
of Distributed Sensor Networks, 18(4), 15501329221084882.
Index

3D-biometric system, 195, 208 Biometric vulnerabilities, 93, 95


Biometric, 195
Biometrics and ethics, 65, 122
A Biometrics, 118, 119
Access control system, 169 Blockchain voting, 225, 233
Administrative consistence, 177, 182, 183
AI immersive technology, 195, 196, 198- C
206, 212, 214, 215
Chatbots and virtual assistants, 176
Algorithmic grouping and procyclical
Cloud forensics, 241, 242, 246-248, 257
conduct, 183
CNN, 52, 54, 57, 58, 60, 63
Algorithms, 52, 54-65
Computer vision, 200, 201, 213
Anti-Money Laundering (AML) and
Convenience, 177, 185, 190, 192
Fraud Prevention, 176
Convolutional neural networks, 140, 142
Architecture of blockchain voting system,
Cryptographic security, 222-224, 234,
221, 222, 225, 228, 232, 233
236
Artificial intelligence, 5, 14, 15, 48, 52,
Customs and border protection, 160
57, 61, 75, 101, 151, 158, 172, 173,
Cyber criminals, 162
183, 185, 186, 188, 195, 241, 256
Cyber defenses, 149
Artificial Neural Network (ANN), 108,
Cyber threat intelligence, 242, 252
112
Cyber threats, 221, 223, 224, 236, 239,
Augmented reality, 199
240, 244, 256
Authentication, 1, 2, 4, 7, 9, 11-13, 16,
Cybersecurity, 238-246, 251-253, 255,
17, 20-23, 68, 69, 71, 75, 77, 78, 80,
256, 258-260
81, 101-103, 107, 112, 114, 115
D
B
Decentralized elections, 222, 223, 225,
Biometric authentication, 174-176, 185,
228, 231, 232, 234
186, 189
Deep biometrics, 68, 69, 74-78, 80, 81
Biometric data management, 213, 214
Deep learning, 68-75, 78, 81, 143, 150,
Biometric modalities, 5, 13, 86, 95, 101,
151
103
Depth sensing, 195-198
Biometric systems, 47-56, 58, 59, 62-65,
Digital democracy, 219
68, 71, 72, 74, 75, 77, 78, 80, 85-90,
Digital forensics, 238-240, 244, 246, 247,
93, 94, 95, 97, 157-160, 163, 164,
249, 254, 256-260
169
Digital investigations, 241, 242, 250, 253,
Biometric traits, 89, 90, 95, 97
254
266 Index

Digital society, 240 Iris scanning, 165-167


Digital surveillance, 244, 252 Iris, 47-49, 54, 64
Distributed ledger voting, 222
DNA matching, 118 L
DNN, 65
Liberal democracy, 122, 137
Liveness detection, 42, 94
E
Edge computing, 137 M
Emotion recognition, 19, 136, 162
Enhanced authentication accuracy, 91 Machine learning algorithms, 208
Enhancement of suppliers, 183 Machine learning, 1, 5, 18
Error, 72 Mapping, 42, 142
Execution of speculations, 185 Market dominance, 182
Mixed reality, 199
Multimodal biometrics, 5, 63, 64, 72
F
Face recognition, 59-63, 140, 141 O
Facial recognition, 120, 135, 157, 164,
203, 206, 209 Operational efficiency, 209
False acceptance rate, 86
False rejection rate, 86 P
Fingerprint scanning, 189 Palm printing, 118
Fingerprints, 26, 28, 33, 38-42, 52, 101- Personalization, 196, 200, 201, 204
104, 106-112, 114, 115, 118, 119 Privacy issues, 85, 88, 90, 95
Fingerprints recognition, 161, 167 Privacy protection, 214
Fourier transform, 108, 113
Fraud prevention, 40, 176 R
Fraud protection, 176
Real-time authentication, 215
G Real-time recognition, 140, 142
Robustness, 57, 58, 62
Gabor, 101, 109, 113
Gait recognition, 192 S
Gesture recognition, 201
Secure electronic voting, 221, 222, 233
H Security and privacy, 54, 58, 81, 86, 96
Security concerns, 2, 5, 7
Hand geometry, 1 7, 14, 27, 90, 91, 116 Security enhancement, 120
Heuristic, 113 Security solutions, 189
Security vulnerabilities, 244
I Security, 26, 27, 29, 32, 33, 35-44, 156,
Identification, 1-3, 5, 7-9, 11-18, 20-23 158, 159, 160-167, 169
Identity verification, 195, 208 Siamese neural network, 110, 111
Image processing, 166-168 Signature recognition, 191
Internet of Things, 74, 75, 241, 256 Smart contracts, 222, 230, 233
Interocular distance, 120 SVM, 57-61, 65
Iris recognition, 41
Index 267

T V
Transparent balloting, 219-221 Video recording, 120, 126
Virtual reality, 196, 199
U Voice patterns, 49, 175
Voice recognition technology, 164, 165
User experience, 195, 196, 201, 203, 204, Voice recognition, 27, 102, 107, 112-116,
207, 209, 212 118
Vote verification, 224

You might also like