Mahremiyet korumalı biyometrik kimlik doğrulama yöntemleri üzerine inceleme

Akıllı servislerin ve teknolojilerin katlanarak büyümesiyle birlikte, kimlik doğrulama önemli bir sorun haline gelmiştir. Biyometrik kimlik doğrulama yöntemleri, klasik kimlik doğrulama yöntemlerine kıyasla sağladıkları çeşitli avantajlar nedeniyle günümüzde oldukça popüler hale gelmiştir. Biyometrik kimlik doğrulama yöntemleri kullanıcıların sahip olduğu benzersiz biyometrik bilgiler ile kimlik doğrulama yeteneğine sahiptir. Bu durum mahremiyet problemlerine yol açabilir. Kullanıcıların mahremiyeti, biyometrik kimliğin doğrulamasının her aşamasında korunmalıdır. Bu araştırma makalesi, biyometrik sistemlerdeki mahremiyet tehditlerini, bunun sağlanması aşamasındaki zorlukları ve mahremiyetin korunmasına yönelik kimlik doğrulama yöntemleri ile mevcut hukuki düzenlemeleri içermektedir.

A review on privacy preserving biometric authentication methods

By the exponential growth of smart services and technologies, the authentication issue has become more challenging. Recently, biometrics authentication methods have become quite popular due to the range of advantages they provide compared to classic authentication systems. Biometrics authentication methods have the ability to authenticate users, nevertheless that feature comes with its privacy risks. Users’ privacy should be protected in every step of biometrics authentication. This article briefly presents privacy threats and challenges in biometrics systems and identifies some existing privacy-preserving authentication methods and regulations.

___

  • Abidin, A., Mitrokotsa, A. (2014). A Privacy-Preserving Biometric Authentication Protocol Revisited, In Proceedings of YACC, Porquerolles island, France.
  • Belguechi, R., Alimi, V., Cherrier, E., Lacharme, P., Rosenberger, C. (2011). An overview on privacy preserving biometrics. Recent Application in Biometrics,65-84.
  • Bhattasali, T., Saeed, K., Chaki, N., & Chaki, R. (2014). A Survey of Security and Privacy Issues for Biometrics Based Remote Authentication in Cloud. Computer Information Systems And Industrial Management, 112-121. doi: 10.1007/978-3-662-45237-0_12
  • Cappelli, R., Maio, D., Lumini, A., & Maltoni, D. (2007). Fingerprint Image Reconstruction from Standard Templates. IEEE Transactions On Pattern Analysis And Machine Intelligence, 29(9), 1489-1503. doi: 10.1109/tpami.2007.1087
  • Fierrez, J., & Galbally, J. (2015). Indirect Attacks on Biometric Systems. Presentation, Biometric Recognition Group -ATVS, Universidad Autonoma de Madrid,Spain
  • General Data Protection Regulation (GDPR).(2018) Retrieved from https://gdpr-info.eu/
  • Ghammam, L., Barbier, M., & Rosenberger, C. (2018). Enhancing the Security of Transformation Based Biometric Template Protection Schemes. 2018 International Conference On Cyberworlds (CW),316-323.
  • Goh, A., & Ngo, D. (2003). Computation of Cryptographic Keys from Face Biometrics. Communications And Multimedia Security. Advanced Techniques For Network And Data Protection, 1-13.
  • Internatiomal Biometrics+Identity Association.(n.d.).Behavioral Biometrics. Washington, DC. Retrieved from https://www.ibia.org/download/datasets/3839/Behavioral%20Biometrics%20white%20paper.pdf
  • Jain, A., Ross, A., & Prabhakar, S. (2004). An Introduction to Biometric Recognition. IEEE Transactions On Circuits And Systems For Video Technology, 14(1), 4-20. doi: 10.1109/tcsvt.2003.818349
  • Jain, A., Nandakumar, K., & Nagar, A. Biometric Template Security. Retrieved from https://www.semanticscholar.org/paper/Biometric-Template-Security-Jain Nandakumar/29f0414c5d566716a229 ab4c5794eaf9304d78b6/figure/9
  • Jin, A., Ling, D., & Goh, A. (2004). Biohashing: two factor authentication featuring fingerprint data and tokenised random number. Pattern Recognition, 37(11), 2245-2255. doi: 10.1016/j.patcog.2004.04.011
  • Kindt, E. (2014). Privacy and data protection issues of biometric applications. Dordrecht: Springer.
  • Nandakumar, K., Jain, A., & Pankanti, S. (2007). Fingerprint-Based Fuzzy Vault: Implementation and Performance. IEEE Transactions On Information Forensics And Security, 2(4), 744-757. doi: 10.1109/tifs.2007.908165
  • Ozkaya, N., & Sagiroglu, S. (2010). Generating One Biometric Feature from Another: Faces from Fingerprints. Sensors, 10(5), 4206-4237. doi: 10.3390/s100504206
  • Kişisel Verileri Koruma Kurumu.(n.d.).Özel Nitelikli Kişisel Verilerin İşlenme Şartları. Retrieved from https://www.kvkk.gov.tr/Icerik/5238/Ozel-Nitelikli-Kisisel-Verilerin-Islenme-Sartlari
  • Pagnin, E.,&Mitrokotsa,A.(2017). Privacy-Preserving Biometric Authentication: Challenges and Directions. Security And Communication Networks, 2017, 1-9. doi: 10.1155/2017/7129505
  • Takahashi, K., & Hirata, S. (2011). Cancelable Biometrics with Provable Security and Its Application to Fingerprint Verification. IEICE Transactions On Fundamentals Of Electronics, Communications And Computer Sciences, E94-A(1), 233-244. doi: 10.1587/transfun.e94.a.233
  • Thanki, R., Dwivedi, V., & Borisagar, K. (2018). Issues in Biometric System and Proposed Research Methodology. Multibiometric Watermarking With Compressive Sensing Theory, 47-63. doi: 10.1007/978-3-319-73183-4_3
  • Uludag, U., & Jain, A. (2004). Attacks on biometric systems: a case study in fingerprints. Security, Steganography, And Watermarking Of Multimedia Contents VI. doi: 10.1117/12.530907
  • Vojkovic, G., & Milenkovic, M. (2018). GDPR in access control and time and attendance systems using biometric data. 2018 41St International Convention On Information And Communication Technology, Electronics And Microelectronics (MIPRO). doi: 10.23919/mipro.2018.8400207
  • Yampolskiy, R., & Govindaraju, V. (2009).Taxonomy of Behavioural Biometrics. Behavioral Biometrics For Human Identification, 1-43. doi: 10.4018/978-1-60566-725-6.ch001
  • Zhang, Y., Qin, J., & Du, L. (2015). A secure biometric authentication based on PEKS. Concurrency And Computation: Practice And Experience, 28(4), 1111-1123. doi: 10.1002/cpe.3539