Friday, July 31, 2015

US: San Jose airport/Alaska Airlines test program for fingerprint boarding

Alaska Airlines: Fingerprints replace boarding passes (Desert Sun)
Those who signed up for the test went through an enrollment process that took about 20 minutes. After that, they were permitted to use their fingerprints to access the TSA screening area through the CLEAR lane. Fingerprint readers at the boarding gates were able to pull up a passenger’s boarding pass for the gate agent to review.

“The feedback was very positive,” said Tolzman. “On a survey scale of ‘dissatisfied’ to ‘delighted’ over 85 percent of the participants were delighted with the system.”
With the Colorado Rockies stadium access, that's news of two innovative CLEAR deployments in two days.

Thursday, July 30, 2015

US: Professional baseball team offering fans fingerprint fast lane

Rockies Fans to Get Biometric Fast Access to Ballpark (Find Biometrics)
There will be a dedicated Fast Access entrance set up, and those who have already registered for CLEAR’s air travel eGates will be able to get in right off the bat, while newcomers can sign up at the event provided they have a driver’s license.

Wednesday, July 29, 2015

Windows 10 is here

Microsoft's big day is here and for biometrics that means Hello, biometric authentication for Windows 10 devices.

The promo is quite snappy.




But even though the promo piece concentrates on face recognition, Hello face logins are limited to the Intel Real Sense 3D camera. With limited options for external face hardware, how about fingerprints? Does Hello support a wider range of fingerprint hardware? It appears that it does.

Foraging around the internet, I found this May, 2015 piece by Richard Hay at WinSuperSite.com that details his experience integrating an off-the-shelf budget fingerprint reader with a beta version of Windows 10 Hello. It seems pretty straightforward. That means that the fingerprint login is probably going to be easier for most people who want to take advantage of Hello, at least on desktops. Carrying a USB connected piece of hardware won't work as well for mobiles running Windows 10, but it makes sense to expect Windows phones with onboard fingerprint readers soon, especially given Microsoft's investment in Hello..

My personal preference on fingerprint hardware is for sensors that capture the whole image of the fingerprint instantly over the swipe readers, but they are more expensive.

All the early Hello press revolves around access to the device, and it's true that Windows and fingerprint hardware manufacturers have supported a lot of this functionality for years, now. It remains to be seen how deeply into the operating system the biometrics go. Still, one fewer password is welcome.

Tuesday, July 28, 2015

India: Biometric verification required for student ID and attendance

Biometric attendance must for jr colleges (Pune Mirror)
"We have made biometric attendance mandatory for all junior colleges. This will also let us compare statistics of students opting for specific colleges and give us data about students admitted to that college under the centralised admission process. While this system will leave no room for bogus admission at any city college, it would also make students serious about attending their lectures. Their casual attitude regarding college will change," said Ramchandra Jadhav, DyDE.
A large potion of that educational institutions must do revolves around identity management.

Banking biometrics taking off in West Africa

A couple of stories out today from West Africa's largest country, Nigeria, and perhaps its most respected, Ghana, tell of adoption of large-scale biometric deployments in finance.

Nigeria Inter Bank Settlement System (NIBSS) has disclosed that over 18 million customers have so far enrolled for the Biometric Verification Number (BVN) exercise (The Sun)

Eight foreign remittance firms join Ghana's e-Zwich (Modern Ghana)

Thursday, July 23, 2015

Biometric sign-on

Biometric SSO - A secret weapon to protect your data (Engadget)
The advantages of using biometric SSO solutions for securing enterprise information are huge. Firstly, utilizing biometric SSO authentication provides stronger authentication and security instead of relying on traditional passwords. It is nearly impossible to steal or duplicate biometric characteristics for authentication purposes. Besides, biometric characteristics are unique for every person in the world; even identical twins have different biometrics. Hence, biometric SSO achieves the highest level of identification accuracy. Secondly, implementing a biometric SSO technology is considered as a cost effective solution to reduce financial losses from being compromised by weak password management policies. Thirdly, the variety of biometric SSO modalities available such as fingerprint, iris, vein, and palm brings a huge flexibility to organizations to achieve better return on investment.
Often overlooked, biometric hardware itself provides an enormous security benefit. From this 2012 post on biometrics in schools...
Biometrics provide for far more secure information because the biometric sensor hardware itself provides a layer of protection that a keyboard never can provide passwords. In the standard Username/Password regime, the hardware used, the keyboard, offers no additional security. With username/password authentication, a hacker needs only a keyboard to fill in the proper fields and she gains access to the network. If that username/password is a superuser or administrator credential, an organization may see some turnover in the CTO function.

Biometric authentication is very different animal because with biometrics, the hardware layer does provide extra security. If the hacker steals a biometric or unencrypted biometric template (a long character string), she can't just type it in even if she finds the place in the programming that handles the template. It has to come from the fingerprint sensor. The template resulting from a verification attempt is like a single use password created during the interaction of a physical object (body part) with certain known sensor.

Security integrators and IT professionals in the IoT era

Role Of Security Integrators In The Internet Of Things Era (Source Security)
Networking IoT devices may seem like an information technology (IT) function, typically handled by a chief information officer (CIO). However, says Martens, CIOs will be preoccupied with complex issues far beyond physical security. Therefore, identifying where IoT sensors are placed, how they are managed and how they interact will fall to facility managers. And they will depend on their security integrators’ expertise more than ever.
Technology is pushing the security and IT functions closer together, most obviously because they are increasingly provided over the same infrastructures. There's a lot of good insight at the link.

Market analysis from IndustryARC

Next Generation Biometrics Market is estimated to be $5.9 billion in 2014 and is growing at a healthy CAGR of 22% (IndustryARC)
The market is characterized by established brands with high revenue; high R&D capital reserves and well instituted distribution channels. But, the market place is also being disrupted by firms with innovative solution that have emerged to solve specific problems. With cost effective solutions offering greater security, companies will be able to position themselves uniquely.



Tuesday, July 21, 2015

Fujitsu: Iris biometrics for mobile devices

Iris Scanner Unlocks Smartphones Using Infrared LEDs (Electronic Design)
The growing number of smartphone thefts, both in the United States and abroad, has prompted manufacturers to incorporate more resilient security methods into their designs. Fujitsu Ltd., for instance, recently unveiled the Arrows NX F-04G smartphone, which uses infrared light-emitting diodes (IREDs) to support iris scanning authentication.
A suitable illumination source had been a major hurdle for iris biometrics on mobile devices. Fujitsu demonstrated a prototype mobile device using iris technology in March, 2015.

Monday, July 20, 2015

Jamaica: Face rec audit for passport issuance

Jamaica uses biometrics to secure passport issuance system (Security Document World)
The Jamaican Government has announced it will attempt to prevent passport application fraud by adding a biometric facial recognition system to its current passport issuance and control system (JPICS).
Every passport issuer should be doing this.

Thursday, July 16, 2015

A Millennial's vision for biometric banking

A Millennial’s Mindset: Money and Biometrics (Finextra)
The best thing for me would be a fast, easy and secure process, designed around me. Why can’t I use my biometric data to have a joined up experience? Without removing body parts, it is hard to steal from you. Biometrics would enable me to identify myself immediately.
We agree; and we're working on it.

If it seems like things are moving slowly, it's only because there's a lot that had to be done on the infrastructure side first. A whole lot.

US: Biometric entry-exit system getting off the ground in Atlanta

Fingerprint scanner tested on foreigners leaving Atlanta (Security Info Watch)
U.S. Customs and Border Protection officers began using the devices last week to scan some foreign passengers on selected flights at Hartsfield-Jackson Atlanta International Airport, agency spokeswoman Jennifer Evanitsky said Tuesday. The test will be expanded in the fall to airports in Chicago, Dallas, Houston, Los Angeles, Miami, Newark, New York, San Francisco and Washington.
The US Congress first required such a system in a law passed in 1996.

Wednesday, July 15, 2015

Assessing the damage related to fingerprints in hacked government database

How Much Damage Can OPM Hackers Do With a Million Fingerprints? (Nextgov)
Though the idea of hacked fingerprints conjures up troubling scenarios gleaned from Hollywood's panoply of espionage capers, not much is currently known about those that OPM said were swiped in the data breach, which began last year and has been privately linked by officials to China. In fact, the agency said it didn't even know yet specifically which personnel have had their prints compromised.
The linked article is really good in that it spends a great deal of analysis of the unknowns, and there are many.

While a collection of images of the fingerprints of US government employees — if that is an accurate description of that was taken — certainly has its uses, not all potential uses are equal or equally likely.

In terms of identity fraud, the 1.1 million government employees who had their fingerprints stolen may not be a whole lot worse off than the 20 million or so other government employees who had their personal information stolen minus the fingerprints, though that is cold comfort indeed to the victims. If the individuals whose information was stolen are given the precise details of the personal information that is now "out there" they will be able to make informed decisions about how they wish to manage their affairs going forward. That includes how they might interact with biometric ID management technologies in the future both in and outside of government applications.

The intelligence value of the fingerprints of government employees is different story. With time, money, and pictures of a million fingerprints, it is possible to build a fingerprint watch-list. Probably, not all of the pictures of fingerprints will be of a high enough quality to be enrolled in an automated system today but more time and more money could help. From there, the new watch-list could be accessed by a new or existing biometric ID technology deployment such as a checkpoint serving whatever purposes its owner has for it.

There is probably a lot the government still doesn't know about what was stolen, and even more that hasn't been shared with the public and more importantly with the individuals whose information has been compromised. It will also take some time for the stolen information to be put to use. The Office of Personnel Management has a lot of work ahead of it.

Monday, July 13, 2015

FBI's Rap Back program will use biometrics to alert government agencies of felony arrests of their employees

D/FW Airport to be among first users of FBI criminal history tracking effort (Dallas Morning News)
D/FW Airport and Boston’s Logan International Airport were the two selected by the Transportation Security Administration to pilot the FBI’s Rap Back program. The program allows the TSA to continuously track employees for felony-level arrests, rather than relying on individuals to self-report their crimes.

Biometrics figure in Accenture "Digital Trust in the IoT Era" consumer research

Security: Moving away from passwords to less penetrable security (PDF - Accenture)
Consumers are feeling less secure about the reliability of usernames and passwords to protect their personal data and are increasingly frustrated with the often tedious and inconvenient process of having to manage and remember multiple passwords and usernames. To address this challenge, innovative biometric authentication methods for connecting to the internet, such as use of human finger and palm prints, irises and voice recognition, are being developed rapidly.


The landing page for Accenture's Digital Trust in the IoT Era report is here.

Friday, July 10, 2015

ID management in the cloud

Biometric Cloud-Based Offers Attractive Deployment (Engadget)
Cloud-based biometric technology offers attractive deployment possibilities, such as smart spaces, ambient intelligence environments, access control applications, mobile application, and alike. While traditional (locally deployed) technology has been around for some time now, cloud-based biometric recognition technology is relatively new. There are, however, a number of existing solutions already on the market...

Thursday, July 9, 2015

Ireland: Biometrics helping reduce welfare fraud

Welfare fraudster caught using facial recognition software (Irish Times)
A father of three who committed €25,000 worth of social welfare fraud until he was caught using facial recognition software has been jailed for 18 months.

Younger consumers lead biometrics demand

How mobile identity can unlock the DNA of trust for the financial sector (Information Age)
More than two-thirds of UK consumers think that using biometrics – such as voice, fingerprint, iris and facial recognition – would be more secure and help reduce the risks of fraud. These findings were consistent with consumers across Australia, Singapore, Indonesia, Malaysia, the United Kingdom and United States.

Wednesday, July 8, 2015

Australia gearing up for huge biometrics tender

CrimTrac to extend national biometric identification database (The Financial Review)
CrimTrac, the federal biometric information repository, wants more freedom to flexibly access other databases, such as national location data, as the national broadband program gradually progresses towards a fully functional, nationally available high-speed data network.

It is looking for a specialist information technology supplier to tool up a more flexible, versatile operating installation which can incorporate a range of new techniques as they become available, and can cope with the ever-spreading list of mobile devices being deployed in the field by policing agencies.

Tuesday, July 7, 2015

You can use biometrics, too

Biometric Technologies Are Competent To Use In Homes Or Any Establishments (World TVPC)
So as you can see using biometric scanners as a means to secure your home or office building is absolutely necessary. It is one of those things that you would be thankful for that human ingenuity worked towards your favor instead of against it.
Much of the discussion of biometrics tends to represent the technology as something foisted upon ordinary people by governments or corporations. That is changing.

Not with a bang, but a whimper

Biometic Security Measures Put Slow Squeeze on Passwords (IT Business Edge)
One of the touchstones for the computer age and, more specifically, its insecurities and dangers, is the password. Very slowly, however, the password may be on its way out, both for stationary and mobile users. In favor are various biometric security measures.
Lots of good links in the article.

Monday, July 6, 2015

FBI face rec leads to fugitive pedophile

FBI using facial recognition despite privacy concerns (Valley News - Fargo, ND)
For 19 years, Lynn Cozart eluded authorities after being convicted of sexually assaulting his three children.

He failed to show up for his sentencing hearing and seemed to drop off the map. So in a desperate bid to track down the Pennsylvania native, an FBI agent submitted Cozart's mug shot to the agency's newly created Next Generation Identification (NGI) system, which among other things uses facial recognition software to identify suspects.
The story continues at the link. With input from privacy advocates and law enforcement officials.

Friday, July 3, 2015

Security insights from Unisys

Unisys Security Insights: U.S.
A Consumer Viewpoint - 2015
(Unisys - Browser-based PDF)

Source: Unisys

The survey, in general is concerned with data security and has interesting survey data reflecting the relative data security concerns of the United States public broken down by industry.

Blink once for "yes"

MasterCard is testing a new way for you to pay with your face (Engadget)
MasterCard announced on Thursday that it's looking to add a layer of biometric security to its credit cards and all user will need to do is simply take a selfie. The system will create a digitized map of your face, convert that map into a hash and compare it to the hash stored on Mastercard's servers.

Here's a quick demo:



Thursday, July 2, 2015

Forecast: Global Smart Security Market 2015-2019

Latest report on the global smart security market that is estimated to grow at a CAGR of 18.59% over the period 2014-2019 (Sandler Research)
Smart security solutions are used to monitor the activities and behavior of people in areas that are more prone to unauthorized access or damage, such as enterprises, educational institutions, commercial buildings, and utility infrastructure. Smart security includes advanced security systems such as IP surveillance cameras, biometric access control systems, integrated perimeter intrusion prevention systems, and wireless alarms. Thus, these solutions can secure an area from miscreants, terrorist activities, and data theft.

Adoption of intelligent security solutions for cities and their infrastructure not only provides security but also peace of mind to the residents.

The analysts forecast global smart security market to grow at a CAGR of 18.59% over the period 2014-2019.