-preserving Biometric Model for e-Finance Applications

Christina-Angeliki Toli and Bart Preneel imec-COSIC KU Leuven, Leuven, Belgium

Keywords: , , Security, Privacy-enhancing Technologies, Privacy Metrics, Access Control.

Abstract: Widespread use of biometric architectures implies the need to secure highly sensitive data to respect the pri- vacy rights of the users. In this paper, we discuss the following question: To what extent can biometric designs be characterized as Privacy Enhancing Technologies? The terms of privacy and security for biomet- ric schemes are defined, while current regulations for the protection of biometric information are presented. Additionally, we analyze and compare cryptographic techniques for secure biometric designs. Finally, we in- troduce a privacy-preserving approach for biometric authentication in mobile electronic financial applications. Our model utilizes the mechanism of pseudonymous biometric identities for secure user registration and au- thentication. We discuss how the privacy requirements for the processing of biometric data can be met in our scenario. This work attempts to contribute to the development of privacy-by-design biometric technologies.

1 INTRODUCTION privacy principles confirm biometric data sources, ensuring that they are accurate and consistent (Podio, Systems that automatically recognize a user’s identity 2011). However, adopting the procedures and im- based on his biometric characteristics are becoming plementing these requirements are challenging tasks increasingly prevalent or even compulsive. From fin- (di Vimercati et al., 2015). Cryptography has offered gerprint scanners, embedded in smart mobile phones, privacy-aware approaches, addressing the practical to border control infrastructures, the extensive use difficulties on the design of biometric schemes of biometric authentication applications has increased (Mordini and Tzovaras, 2012; Miltgen et al., 2013). the security and privacy concerns (Prabhakar et al., In 2016, the European General Data Protection 2003). Specifically, security and privacy are two dif- Regulation has set new recommendations for the ferent complementary fields (Campisi, 2013). Bio- processing of biometric information (EU, 2016). The metrics were initially introduced as a technology that criteria should be addressed from the early stage of overcomes the security limitations of the traditional the design, characterizing the architecture, and thus authentication approaches, such as or to- determining the user acceptance (ISO, 2017). kens (Furnell, 2015). However, biometric recogni- Achieving effective and privacy-aware means of tion relies on who a person is, or what someone does authentication has been a long-recognized issue of (Mordini and Tzovaras, 2012). Hence, biometric data biometric security (Cavoukian, 2013). While pass- may reveal more information about the user than nec- words are still dominant, current implementations essary (Li and Jain, 2015). exhibit a much greater diversity of architectures, State-of-the-art in cryptographic techniques particularly in relation to those used on mobile de- presents concrete mechanisms that enhance the vices (Msgna et al., 2016). Nowadays, secret-based security of biometric designs (Campisi, 2013). The schemes that combine PIN codes and biometrics are research focus on testing the approaches towards widely implemented in electronic financial applica- malicious adversaries, and evaluating the imple- tions, achieving great public acceptance (Bertino, mentation in realistic scenarios (Nandakumar and 2016). This paper addresses the very recent privacy Jain, 2015). Furthermore, the users’ fundamental regulations for biometric data and the advances right to privacy has been internationally established in the field of cryptography for secure biometric and legally supported (Kindt, 2009). Security designs. We define the terms of privacy and security frameworks standardize the developments, while for biometric designs and discuss the current legal

353

Toli, C-A. and Preneel, B. Privacy-preserving Biometric Authentication Model for e-Finance Applications. DOI: 10.5220/0006611303530360 In Proceedings of the 4th International Conference on Information Systems Security and Privacy (ICISSP 2018), pages 353-360 ISBN: 978-989-758-282-0 Copyright © 2018 by SCITEPRESS – Science and Technology Publications, Lda. All rights reserved ICISSP 2018 - 4th International Conference on Information Systems Security and Privacy

framework. Additionally, we analyze the security varas, 2012). Thus, during the last decade, there is an measures and privacy-preserving cryptographic accelerated pace of regulations development for the techniques found in the literature. Finally, due to the legal transmission of biometric data in government rapid deployment of biometric-based access control and industrial schemes (Cavoukian, 2013). Through systems for electronic financial and payment pur- legislation, European and International organizations poses, we introduce a privacy-preserving biometric emphasize the importance of privacy for biometric authentication model for e-Finance applications. systems (Podio, 2011). These activities are analyti- Our contribution is as follows: cally discussed in Section 3.

• We analyze the advantages and limitations of privacy-preserving cryptographic techniques ac- 2.2 Security cording to the current privacy principles for bio- metric information protection (ISO, 2011) and the The concept of security for biometric architectures new security recommendations of the European refers to the technical characteristics of the system General Data Protection Regulation (EU, 2016). and it is related to its overall robustness (Camp-

• We present a biometric authentication model for isi, 2013). The protection mechanisms are classified e-Finance applications, based on the privacy- based on the vulnerable points, where direct and indi- preserving cryptographic technique of pseudony- rect attacks in a biometric recognition scheme may mous biometric identities. occur (Ratha et al., 2001). After 2001, complete

• We evaluate our proposal following the security collections of targeted attacks and possible security framework for financial services (ISO, 2008). We measures have been presented (Martinez-Diaz et al., discuss how the privacy requirements, presented 2011; Ngo et al., 2015; Toli and Preneel, 2015). Al- in (ISO, 2016) can be satisfied during the techni- though the legislation to protect biometric data has cal implementation. been strengthened, the current legal regime is be- This work is the first to introduce a privacy-preserving lieved to be insufficient to preserve privacy (Mordini e-Finance model, based on the findings of biometric and Tzovaras, 2012). As a supplementary response to development projects funded by the European Union, that call, cryptographic techniques have managed to such as Turbine (Turbine, 2011) and Fidelity (Fi- decrease the security limitations of biometric schemes delity, 2015). through biometric template protection mechanisms (Podio, 2011). Architectures that are more complex based on the combinations of multibiometrics and 2 DEFINITIONS passwords or tokens have been introduced, while ex- tra attention has been paid to anti-spoofing counter- measures (Rebera et al., 2014). A privacy-by-design 2.1 Privacy approach that combines cryptography and respects the privacy principles is considered to be the optimal In the age of the Internet of Things, the growing util- option for enhancing both security and user’s privacy ity of biometric technologies in cloud applications has in biometric schemes (Kindt, 2009). Sections 4 and 5 enabled the aggregation of from mul- present the most recent privacy-preserving crypto- tiple sources (Bertino, 2016). This has resulted in graphic tools. a constant criticism, influencing negatively the pub- lic opinion (Mordini and Tzovaras, 2012). Users are skeptical, especially when they cannot prevent the biometric registration in an access control scheme. 3 PRIVACY PRINCIPLES AND For instance, government designs, such as border con- SECURITY REGULATIONS trol systems that demand the collection of biometric data without the permission of their users (Mordini For every given technology, international and national and Tzovaras, 2012). This information can be gath- standards establish the criteria for the configuration of ered and shared for ambiguous and unintended pur- a process, tool or system (Kindt, 2009). In this way, poses, without any official approval (Kindt, 2009). the applicability is resolved according to the require- It is a common belief that even when a procedure is ments that define the security for user’s personal data. performed by a legislative authority, the collection of To such a degree, a common toolkit specifies the pri- such a personal data unjustifiably violates the human vacy metrics to avoid any misunderstanding among rights (Campisi, 2013). Privacy for biometrics is a ba- developers and users. For biometric designs, stan- sic user’s right in a society where anonymity is con- dards specify the formats for the interchange of pri- sidered as an inalienable privilege (Mordini and Tzo- vate data, the platform independence, program inter-

354 Privacy-preserving Biometric Authentication Model for e-Finance Applications faces, application profiles, calculations and tests for 4.1 Features Transformation the results (Mordini and Tzovaras, 2012; Cavoukian, 2013). Hence, the architecture is neutral, without be- Biometric template protection as a term refers to the ing in favor of any particular vendor or modality (EU, techniques where data is transformed to prevent a 2016; ISO, 2017). possible leakage (Ngo et al., 2015). The mecha- In terms of security, standards set the general nism transforms the template data extracted from the guidelines for systems, tokens, smart cards, authen- freshly captured biometric before storing it. Thus, the tication employments, ID management designs and template stored in the database is strongly protected cyber-security architectures (Bertino, 2016). In the with a goal that it would be almost impossible to re- context of privacy for biometric data, they define the trieve the genuine biometric feature from the template principles of limitation, minimization, accuracy, com- (Campisi, 2013). In case of attacks, it is computa- pleteness, transparency and rectification that regu- tionally hard for an intruder to find the function that late the process of personal data and provide suit- was initially applied to the biometric data (Lim et al., able formats for the development of the procedures 2015). Although the technique offers reliable secu- (ISO, 2017). The security requirements of confiden- rity, a recent analysis concludes that complex trans- tiality, integrity, authenticity, availability and non- formations may reduce the performance (Nandaku- repudiation should be met for every system that mar and Jain, 2015). The mechanism can be utilized is linked to the network (Ngo et al., 2015; ISO, in unibiometric and multibiometric templates. How- 2017). Supplementary security recommendations ever, multibiometric designs demand more complex for biometric applications report the properties of parameters and it is not possible to apply one-way anonymity, unobservability, revocability, cancelabil- functions with a high cryptographic security level. ity, non-invertibility, unlinkability and discriminabil- Consequently, it is very challenging to make this ap- ity (Campisi, 2013). They referred mainly to the data proach compliant with the privacy recommendations transmission and distribution and the prohibitions to- of non-invertibility and discriminability. wards the parties (ISO, 2011). Recently, the term of renewability (ISO, 2017) 4.2 Cancelable Biometrics has been added to the security recommendations for privacy-preserving biometric designs (EU, 2016). It Inducing the privacy recommendations of cancelabil- is considered the most challenging regulation as it ity and revocability in biometric systems (ISO, 2017), indicates the necessity of a user’s re-enrollment in a being presented in Section 3, the purpose is the user’s system for updating his data. Permanence is also in- data protection, under a threat scenario, by compos- cluded in the new recommendations. It determines the ing quotation to biometric templates (Martinez-Diaz validity period of the stored data, while it guarantees et al., 2011; Campisi, 2013). The method of cance- the uniqueness of an attribute. The new regulation is lable or revocable biometrics is introduced as the first focused on the importance of privacy-by-design, un- privacy-preserving mechanism for biometric schemes derlining that as biometric technology matures, the that respects these privacy properties for biometric in- interaction increases among users, markets, and the formation (Ratha et al., 2001). The mechanism al- technology itself (EU, 2016). lows multiple transformed biometric templates, offer- ing higher security levels. One of the basic objectives is the diversity that provides a larger number of pro- 4 LITERATURE REVIEW tected templates from the same features and it pre- vents the use of the same references across the va- In this section, we present the existing cryptographic riety of applications. The recommendations of non- approaches that have been proposed for enhancing invertibility and revocability are covered, since this the security of biometric designs and preserving pri- approach demands the re-issuance of biometrics af- vacy of user’s sensitive data. The literature ana- ter an attack (Kaur and Khanna, 2016). However, the lyzes the privacy weaknesses in biometric schemes privacy recommendation of renewability introduced and suggests ways to secure the implementation pro- in (EU, 2016) is not preserved. Human characteris- cess (Miltgen et al., 2013; Nandakumar and Jain, tics may change during time or due to other interfer- 2015; Adamovic et al., 2017). The approaches ences, such as an injury. In this scenario, the biomet- include: Template Protection Schemes, Biometric ric scheme presents high false rejection rates/FRR and Crypto-Systems and Pseudonymous Biometric Iden- system’s performance is decreased, being vulnerable tities (Campisi, 2013). The first category includes to intruders (Msgna et al., 2016). Features Transformation Mechanisms and Cance- lable Biometrics.

355 ICISSP 2018 - 4th International Conference on Information Systems Security and Privacy

4.3 Biometric Crypto-systems 5 BACKGROUND Biometric crypto-systems or shortly crypto- biometrics belong to the second category of privacy 5.1 Pseudonymous Biometric Identities preserving techniques for the protection of biometric data. They combine cryptographic and Pseudonymous identities from biometric samples decryption functions to derive keys from biometric are the newest interface in the domain of privacy- data (Campisi, 2013). Mainly, there are two schemes preserving cryptographic approaches for biometrics that named after their role as -generation and (Breebaart et al., 2008). Figure 1 presents the com- key-binding schemes (Adamovic et al., 2017). For plete architecture of renewable pseudo-identities in a the first group of the classification, biometric feature typical biometric application (Delvaux et al., 2008). directly creates the generated keys and their products The mechanism utilizes non-invertible functions, to are shared to the involved entities to secure all the create pseudo-identities based on the references of communication pipelines and tunnels. Key-binding biometric data. After the user’s registration, the cre- approaches allow only the storage of information ated pseudo-identity is securely stored. After the coming from the combination of biometric data with authentication procedure, the pseudo-identity expires randomly generated keys. In this case, the keys are while for a second recognition, the scheme can create non-biometric elements such as a PIN, or a new pseudo-identity. For higher levels of security, credential with certified container of attributes. Both the scheme requires the presence of a password or cre- schemes are fuzzy, since the demanded samples are dential that are used as supplementary data. slightly different each time, unlike the encryption During the enrollment phase, a biometric device keys in the traditional cryptography (Ngo et al., captures the biometric templates from user’s fresh 2015). Crypto-biometrics are currently a popular features, while the user provides a password. Sub- technique, being one of the most suitable fields for sequently, an encoder generates the pseudo-identity applications that demand large-scale databases for the and creates additional helper non-biometric data, us- storage of biometric information and high robustness ing as an input only the user’s supplementary data. against multiple attacks, such as government or The initial biometric information and supplementary banking services (Li and Jain, 2015). It is a privacy- data is destroyed. The design involves the parame- aware cryptographic method that respects the privacy ters for the separation and individualization of the el- recommendation of unlinkability. It can be used ements, preventing impersonation, bringing obstacles in access control mechanisms with high complexity for users that have very similar characteristics (Li and (Riccio et al., 2016). However, this can affect the Jain, 2015). Helper data and pseudo-identity refer- flexibility of the technique. Recent works report that ences are securely stored as different templates in an its applicability is ineffective for anonymous database encrypted domain, such as a database, card or token. models (Adamovic et al., 2017). The authentication process is divided in two dif-

Figure 1: Architecture for renewable biometric pseudo-identities.

356 Privacy-preserving Biometric Authentication Model for e-Finance Applications

Table 1: Privacy-preserving cryptographic approaches. Technique Advantages Disadvantages Complexity affects performance Applicability to multibiometric designs • Features Transformation • Non-preserved non-invertibility Meets privacy principles (ISO, 2011) • • Non-satisfied discriminability • High flexibility and interoperability • Renewability affects performance Meets privacy principles (ISO, 2011) • Cancelable Biometrics • Non-satisfied discriminability Offers non-invertibility • • Non-preserved anonymity Offers cancelability and revocability • • High security and flexibility • Complexity affects flexibility Meets privacy principles (ISO, 2011) • Crypto-Biometrics • Non-satisfied interoperability Offers non-invertibility and renewability • • Non-preserved anonymity Offers confidentiality and unlinkability • • High security and flexibility • Meets privacy principles (ISO, 2011) • Meets properties (EU, 2016) Minimization affects flexibility Pseudo-Identities • • Offers cancelability and revocability Interoperability is under evaluation • • Offers renewability and unlinkability • Satisfies confidentiality and anonymity • ferent approaches (Breebaart et al., 2008). The it overcomes the limitations of the other mechanisms scheme can proceed to a direct and simple verifica- (Ngo et al., 2015). However, the recommendations tion of the pseudo-identity. The user presents his bio- of interoperability and integrity are evaluated for dif- metrics at the system’s sensors and provides the pass- ferent threat scenarios. The integration of minimal word that was presented during the enrollment phase. data as a user’s input, such as minutiae fingerprints Given the stored templates of the helper data and the is examined, testing the overall accuracy of the im- pseudo-identity, a verifier provides and communicates plementation in realistic use cases. Table 1 compares the decision result to the application’s parties. After a and summarizes the presented approaches. successful authentication, user’s fresh biometrics and the password are destroyed. According to the sec- ond authentication method, the new captured biomet- ric features, the supplementary data and the template 6 PRIVACY-PRESERVING of the helper data are provided to a pseudo-identity AUTHENTICATION MODEL recoder, allowing the generation of a new (pseudo- identity)*. It follows the destruction process for the In this section, we introduce an authentication model biometric and supplementary data, while the new based on the privacy-preserving cryptographic mech- pseudo-identity is provided to the application’s com- anism of pseudo-identities. Due to their advantages parator. The authentication decision is determined by and high security results, the pseudo-identities are the the comparison of the new created (pseudo-identity)* ideal technique for our model that is specially de- with the template of the stored pseudo-identity. signed for e-Finance applications. Following the le- gal framework for privacy and security in services of The technique can combine passwords and bio- the financial sector (ISO, 2008), we present the prac- metric data, presenting high levels of security (Del- tical issues in technically addressing the privacy prin- vaux et al., 2008). It preserves the privacy principles ciples and security regulations introduced in (ISO, of (ISO, 2011), while it also respects the properties 2011; ISO, 2016; EU, 2016). in (EU, 2016). The embedded one-way functions are subject to the recommendation of non-invertibility. The mechanism offers individualized comparison pa- 6.1 Related Work rameters to optimize the performance, offering re- newability, cancelability and revocability. It allows Literature offers a variety of proposals for secure bio- the creation and communication of multiple pseudo- metric authentication in mobile devices (Msgna et al., identities for the same user in several non-local ar- 2016). Moreover, privacy-preserving approaches that chitectures, for instance cloud-based designs that de- combine passwords and biometrics in electronic fi- mand high flexibility. The security requirements of nancial architectures, present reliable security levels confidentiality and anonymity are satisfied. Hence, (Breebaart et al., 2011; Mrdakovic´ and Adamovic,´

357 ICISSP 2018 - 4th International Conference on Information Systems Security and Privacy

Figure 2: Biometric pseudo-identities model in an e-Finance application.

2015). The cryptographic technique of pseudony- duce the parameter of tampering attacks and prevent mous biometric identities is characterized as the op- a malicious user from registering, using another per- timum mechanism for commercial applications (Del- son’s name and getting access to his account. The vaux et al., 2008; Breebaart et al., 2008). In terms of signal processing subsystems of the pseudo-identity security and privacy, although its promising results, encoder and recoder are local. Our model stores the state-of-the-art offers only theoretical works that lack information distributed on user’s mobile device and of applicability (Gafurov et al., 2013). We exploit and on server. The results are transmitted through deci- analyze the mechanism in an e-Finance service sce- sion subsystems, while bank’s application handles the nario. comparison procedures that take place on server.

6.2 Scenario, Parties and Roles 6.3 Registration and Authentication

Figure 2 presents the registration and authentication For the user’s enrollment procedure, the client utilizes processes. For higher levels of security, our model the bank’s application, requesting the creation of his utilizes the second approach of authentication that in- account. The biometric sensors capture and extract volves a pseudo-identity recoder as it is presented in minimal minutiae data of his fingerprint, while the Section 5. The design involves a user, a bank and application demands the presence of a PIN code that the user’s mobile device with an embedded fingerprint is used as supplementary data. The device’s encoder sensor. The bank, through the application running on uses this information to generate the pseudo-identity the device controlled by the user, offers to the clients and create additional helper non-biometric data, us- the service of the online financial checking. The user ing as an input only client’s PIN code. The pseudo- creates an electronic bank account and gains the e- identity is encrypted and locally stored at the device, Finance service access. the helper data template is securely transmitted at the The architecture of pseudo-identities presents a bank. It is stored and associated with the client’s classification of systems according to the choices for account information. Biometrics and PIN code are storage and comparison (Breebaart et al., 2008). The erased. models for cloud-based applications are more accu- During the authentication, the client requests ac- rate when they distribute the templates of compari- cess at his account, using the bank’s application and son, according to the evaluation introduced in (Tur- presenting his fingerprints and the PIN code. For the bine, 2011). We select this approach in order to re- comparison procedure, the bank securely transmits to

358 Privacy-preserving Biometric Authentication Model for e-Finance Applications

the bank’s application the encrypted helper data for purposes gains ground globally, increasing the pri- the given user’s PIN code. The decision is not deter- vacy concerns in financial sector. In the light of the mined only by the helper data, since the subsystem foregoing critique, research on the field of cryptogra- of a pseudo-identity recoder creates a new (pseudo- phy for biometrics offers mechanisms that their prac- identity)* based on the new biometric features that tical implementation brings new privacy-enhanced the client presents. At this phase, there is no storage designs. In this paper, we discussed the current se- of private biometrics and their related references. The curity approaches and privacy practices that can offer pseudo-identity comparator of the bank’s application protection of user’s biometric information, respecting communicates to the bank the result of the compari- his privacy rights. We presented a privacy-preserving son between the new created (pseudo-identity)* and biometric authentication model for e-Finance appli- the initial stored pseudo-identity, while PIN code and cations, based on the recent cryptographic technique biometric minimal data is destroyed. The authentica- of pseudonymous biometric identities. In compliance tion decision is provided to the client. with the data protection regulations, we discussed the ways that privacy can be addressed and how the secu- 6.4 Security and Privacy Requirements rity requirements could be satisfied during the design process. Authors’ future direction is the design of The security requirements of confidentiality, can- the protocols and the technical implementation of the celability and revocability (ISO, 2017) can be met model. The proposed approach can lead to the toolk- through the utilization of the pseudo-identities ap- its for secure and privacy-aware proach. The new recommendation of renewability in- in financial services. troduced in (EU, 2016) is also covered. According to the security regulations for financial services (ISO, 2008; ISO, 2016) the property of permanence is crit- ACKNOWLEDGEMENTS ical for privacy-aware schemes. Our model preserves the recommendation, since the pseudo-identities ex- This work was supported in part by the Research pire and can be re-created. Finally, our design is based Council KU Leuven: C16/15/058. Authors would on two levels of security, combining passwords and like to thank, for his ideas on this research, Professor biometrics. Thus, it offers higher robustness, as this Arun Ross of the Department of Computer Science is suggested in (ISO, 2016) and Engineering, Michigan State University. The The privacy requirements of non-invertibility comments of anonymous reviewers are gratefully ac- and unlinkability (ISO, 2011) are preserved. It is knowledged. noted that the term of unlinkability is not referred to the bank. This party is considered semi-honest, and the privacy regulations are related to the mali- cious third parties. In case of an attack, the pseudo- REFERENCES identities are canceled and the compromised tem- Adamovic, S., Milosavljevic, M. M., Veinovic, M. D., plates become incompatible with the user’s origi- Sarac, M., and Jevremovic, A. (2017). Fuzzy com- nal ones, respecting client’s privacy (Turbine, 2011). mitment scheme for generation of cryptographic keys Though the one-way functions, the model prevents based on iris biometrics. IET Biometrics, 6(2):89–96. the use of biometric data for any other purpose than Bertino, E. (2016). Data security and privacy in the IoT. the one originally intended (ISO, 2008). In that way, In Proceedings of the 19th International Conference further processing of additional data across applica- on Extending Database Technology, EDBT, Bordeaux, tions and other databases is avoided. The original bio- France, March, 2016, Bordeaux, France., pages 1–3. metric feature cannot be recovered and the system of- Breebaart, J., Buhan, I., de Groot, K., and Kelkboom, E. fers confidentiality against access by an unauthorized (2011). Evaluation of a template protection approach to integrate fingerprint biometrics in a pin-based pay- intruder. For the online environment of the bank’s ap- ment infrastructure. Electronic Commerce Research plication, it is challenging to study the implementa- and Applications, 10(6):605–614. tion of minimal data for preserving data minimization Breebaart, J., Busch, C., Grave, J., and Kindt, E. (2008). and offer user’s control over his data (ISO, 2016). A reference architecture for biometric template pro- tection based on pseudo-identities. In BIOSIG 2008 - Proceedings of the Special Interest Group on Bio- metrics and Electronic Signatures, September 2008 in 7 CONCLUSION Darmstadt, Germany, pages 25–38. Campisi, P., editor (2013). Security and Privacy in Biomet- Biometric authentication for e-Finance and e-Payment rics. Springer.

359 ICISSP 2018 - 4th International Conference on Information Systems Security and Privacy

Cavoukian, A. (2013). Privacy-by-Design: Leadership, Martinez-Diaz, M., Fierrez,´ J., Galbally, J., and Ortega- methods, and results. In European Data Protection: Garcia, J. (2011). An evaluation of indirect attacks Coming of Age, pages 175–202. and countermeasures in fingerprint verification sys- Delvaux, N., Chabanne, H., Bringer, J., Kindarji, B., Lin- tems. Pattern Recognition Letters, 32(12):1643–1651. deberg, P., Midgren, J., Breebaart, J., Akkermans, Miltgen, C. L., Popovic, A., and Oliveira, T. (2013). De- T. H., van der Veen, M., Veldhuis, R. N. J., Kindt, E., terminants of end-user acceptance of biometrics: In- Simoens, K., Busch, C., Bours, P., Gafurov, D., Yang, tegrating the ”big 3” of technology acceptance with B., Stern, J., Rust, C., Cucinelli, B., and Skepastianos, privacy context. Decision Support Systems, 56:103– D. (2008). Pseudo-identities based on fingerprint char- 114. acteristics. In 4th International Conference on In- Mordini, E. and Tzovaras, D. (2012). Second generation telligent Information Hiding and Multimedia Signal biometrics: The ethical, legal and social context, vol- Processing (IIH-MSP 2008), Harbin, China, August ume 11. Springer Netherlands. 2008, Proceedings, pages 1063–1068. Mrdakovic,´ M. and Adamovic,´ S. (2015). Privacy friendly di Vimercati, S. D. C., Foresti, S., Livraga, G., Paraboschi, biometrics. In Proceedings of Synthesis 2015 - In- S., and Samarati, P. (2015). Privacy in pervasive sys- ternational Scientific Conference of IT and Business- tems: Social and legal aspects and technical solutions. Related Research, Belgrade, Singidunum University, In Data Management in Pervasive Systems, pages 43– Serbia,, pages 67–70. 65. Msgna, M. G., Ferradi, H., Akram, R. N., and Markan- EU (2016). European General Data Protection Regulation tonakis, K. (2016). Secure application execution in 2016/679, http://eur-lex.europa.eu/homepage.html. mobile devices. In The New Codebreakers - Essays Fidelity (2015). European Project Fidelity, http://fidelity- Dedicated to David Kahn on the Occasion of His 85th project.eu/. Birthday, pages 417–438. Furnell, S. (2015). From passwords to biometrics - in pur- Nandakumar, K. and Jain, A. K. (2015). Biometric tem- suit of a panacea. In ICISSP 2015 - Proceedings of plate protection: Bridging the performance gap be- the 1st International Conference on Information Sys- tween theory and practice. IEEE Signal Process. tems Security and Privacy, ESEO, Angers, Loire Val- Mag., 32(5):88–100. ley, France, February, 2015., pages IS–7. Ngo, D., Teoh, A., and Hu, J. (2015). Biometric security. Cambridge Scholars, Newcastle upon Tyne. Gafurov, D., Bours, P., Yang, B., and Busch, C. (2013). In- dependent performance evaluation of pseudonymous Podio, F. L. (2011). Biometric technologies and security - identifier fingerprint verification algorithms. In Image international biometric standards development activi- Analysis and Recognition - 10th International Confer- ties. In Encyclopedia of Cryptography and Security, ence, ICIAR 2013, Povoa´ do Varzim, Portugal, June, 2nd Ed., pages 124–130. 2013. Proceedings, pages 63–71. Prabhakar, S., Pankanti, S., and Jain, A. K. (2003). Biomet- ISO (2008). ISO/IEC 19092/2008, Financial Services – ric recognition: Security and privacy concerns. IEEE Biometrics – Security Framework. Security & Privacy, 1(2):33–42. ISO (2011). ISO/IEC 24745/2011, Information Technology Ratha, N. K., Connell, J. H., and Bolle, R. M. (2001). - Security Techniques - Biometric Information Protec- Enhancing security and privacy in biometrics-based tion. authentication systems. IBM Systems Journal, 40(3):614–634. ISO (2016). ISO 13491-1:2016, Financial Services – Se- Rebera, A. P., Bonfanti, M. E., and Venier, S. (2014). So- cure Cryptographic Devices – Part 1: Concepts, Re- cietal and ethical implications of anti-spoofing tech- quirements and Evaluation Methods. nologies in biometrics. Science and Engineering ISO (2017). ISO/IEC 2382-37/2017, Information Technol- Ethics, 20(1):155–169. ogy - Vocabulary - Part 37: Biometrics. Riccio, D., Galdi, C., and Manzo, R. (2016). Bio- Kaur, H. and Khanna, P. (2016). Biometric template metric/cryptographic keys binding based on function protection using cancelable biometrics and visual minimization. In 12th International Conference on cryptography techniques. Multimedia Tools Appl., Signal-Image Technology & Internet-Based Systems, 75(23):16333–16361. Naples, Italy, December, 2016, pages 144–150. Kindt, E. (2009). The use of privacy enhancing technologies Toli, C. and Preneel, B. (2015). Provoking security: for biometric systems analysed from a legal perspec- Spoofing attacks against crypto-biometric systems. In tive. In Privacy and Identity Management for Life - 2015 World Congress on Internet Security WorldCIS, 5th IFIP WG 9.2, 9.6/11.4, 11.6, 11.7/PrimeLife In- Dublin, Ireland, October, 2015, pages 67–72. ternational Summer School, Nice, France, September, Turbine (2011). European Project Turbine: TrUsted 2009, Revised Selected Papers, pages 134–145. Revocable Biometric IdeNtitiEs, http://cordis.europa. Li, S. Z. and Jain, A. K., editors (2015). Encyclopedia of eu/project/rcn/85447.html. Biometrics, Second Edition. Springer US. Lim, M., Teoh, A. B. J., and Kim, J. (2015). Biometric feature-type transformation: Making templates com- patible for secret protection. IEEE Signal Process. Mag., 32(5):77–87.

360