The Economic Times daily newspaper is available online now.

    The future of security... so far, biometric's the way to go

    Synopsis

    As of today, the most secure way of ascertaining someone’s identity involves the use of biometrics — physical markers such as fingerprints, facial recognition, retinal scans, and voice recognition; and behavioural identifiers such as device location, how a device is held, finger movement and gestures.

    1
    With more than 7.5 billion people on the planet — and more than half of them on the internetpersonal identification is becoming one of the great technological challenges of our time.
    As of today, the most secure way of ascertaining someone’s identity involves the use of biometrics — physical markers such as fingerprints, facial recognition, retinal scans, and voice recognition; and behavioural identifiers such as device location, how a device is held, finger movement and gestures.

    Elevate Your Tech Prowess with High-Value Skill Courses

    Offering CollegeCourseWebsite
    Although there are some security issues with biometric tech, its use is expanding because of its simplicity and ease of deployment. Here’s a look.

    BIOMETRIC TECH INCREASINGLY USED FOR SECURITY BECAUSE IT IS RELATIVELY TAMPERPROOF...
    It is tough to hack, takes more time than hacking passwords

    Difficult to attempt hacking without being noticed

    Creating a fake requires large amounts of user data

    Biometric tech isn’t standardised, each device requires a unique approach

    IS BEING MAINLY USED FOR...
    Airport security: Biometric tech to verify passenger ID/details has been in use in several large international airports for a number of years.

    Time and attendance: Used for workforce management. Biometric time and attendance system is being used by several private and government companies.

    Law enforcement: Used to cross-check inmate identities, criminal fingerprint & DNA database.

    Access control: Biometrics is widely used around the world for home entry access control, mobile phone access, vehicle access authentication.

    Banking: With increasing cases of identity theft, customers now looking for banks with biometric authentication.

    Welfare delivery by governments: This is done by assigning a biometric ID to individuals, such as Aadhaar, a unique ID number, to Indian residents. Other countries also use biometrics for electoral programmes — voter registration.

    AADHAAR: WORLD’S LARGEST BIOMETRIC ID PROGRAMME

    1,240m Aadhaar numbers issued to residents of India.

    Used to deliver subsidy, wages, pensions, direct benefit transfer payments.

    Helps eliminate duplicate and fake identities.

    Can be verified and authenticated in an easy, costeffective way.

    Used for authentication purposes in banks, and for various government services such as passports.

    BIOMETRIC ID ISSUES
    Data security top risk:
    this means whether biometric data is stored properly and is fully protected or not.

    Data theft when biometric data is first recorded. For example, during biometric data enrolment events.

    CAN BIOMETRICS BE FAKED?
    Masks Bkav, a Vietnamese cybersecurity firm, cracked Apple’s Face ID using a mask made with a 3D printer, silicone and paper tape.

    FINGERPRINTS: The Samsung Galaxy S10 features a new ultrasonic fingerprint sensor — meant to be harder to hack. The sensor is easily fooled by 3D printed fingerprint.

    PHOTOS: Some Android devices can be tricked with a photo — including devices from some of the largest manufacturers such as Samsung, Motorola, Sony, and Huawei.

    THE FLAW: If someone knows your passcode and has similar features, Face ID may eventually identify them as you.

    FAMILY: Siblings, a mother and son, and even distant cousins have been able to unlock each others’ iPhone using Face ID.

    1

    The Economic Times

    Stories you might be interested in