Monday 6 July 2015

BIOMETRIC FOR SECURE BUSINESS , PERSONAL IDENTITY AUTHENTICATION ( FINGERPRINTS, EYES, VOICE , FACIAL

 Biometric Technology Soltions are part of ICIL Technologies Ltd ( www.iciltek.com)  a business units . ICIL-tek has cooperation arrangment with ACTAtek of U.K/ Hong Kong for fingerprint , Genetec of Spain for Palm Vein , Eye scanning , Face Recognition and with Agnitio of Spain  for Voice Authentication .


BizShifts-Trends


Biometrics for Secure Business, Personal Identity Authentication: Fingerprints, Eyes, Voice, Facial… Defeatable but Defensible.

Biometrics is defined as both the science and technology of measuring and analyzing biological data such as; fingerprints, eye retinas and irises, voice patterns, facial patterns, hand measurements, DNA... Biometrics is beginning to play a major role in different industries, e.g.; medicine, science, robotics, engineering, manufacturing, and all areas of vertical enterprise businesses... and smartphones, in particular, help enable these services... According to experts, biometrics is the only identification technology that can verify with near absolute certainty the identity of an individual... biometric identifiers are the only distinctive, measurable characteristics that describe each individual person... Though once the stuff of science fiction, identifying an individual through biological characteristics is gradually becoming a business reality...
bio thA0CPNKAI
Unlike the use of other forms of authentication, such as; passwords or tokens... biometric recognition provides a strong link between the person and a claimed identity... However, according to opponents; there are two important reasons why biometrics won't work, and why the old-fashioned password is still a better option: 1. person's biometrics can't be kept secret, 2. person's biometrics can't be revoked... According to Deloitte & Touche; spoofing a person's biometrics, particularly fingerprints, is a legitimate threat... However, given all the current alternative methodologies, e.g., passwords, tokens... biometrics may be the best technology for the authentication of a person's identity...
Global Biometrics Market Analyses: Historically, biometrics has been used in government applications, however, in recent years there has been a growing demand for its usage in commercial applications, such as; banking, points of sale, insurance... and the technology, e.g.; Iris and face recognition algorithms... are undergoing substantial advancements and gaining prominence, although fingerprint technologies remain the most popular...
According to Global Industry Analysts, Inc. Research: The global biometrics market is estimated to reach US$16.47 billion by 2017... and primarily driven by increasing threat of terrorist attacks, and the need for effective identification technologies... Growth in biometrics markets is driven by increasing opportunities from emerging niche market segments, such as, consumer-based wireless applications including; smartphones, laptops... which are expected to significantly bolster sales in the silicon fingerprint sensors market... U.S. is the largest market for biometrics, and Asia-Pacific represents one of the fastest growing markets with a CAGR of about 23.8%... the 'iris/retinal' scan market is the fastest growing segment, by technology, with a CAGR of about 25.9%...
According to ABI Research: Revenues for the biometrics market will hit US$13.8 billion in 2015... While majority of revenues are currently drawn from governmental contracts, increased consumer acceptance of biometric modalities will see the consumer and enterprise segments overtake government spending by 2018... Consumers are gradually gaining acceptance for utilizing fingerprint to identify themselves... and the 'accuracy-cost-acceptance-intrusive ratio' of fingerprint technology makes it more acceptable than other biometrics... Also, research shows that companies, such as; Apple and Samsung are leading in the mobile integration of biometric modalities, while companies, such as; 3M Cogent, MorphoTrak, NEC... are leading the biometrics field overall...
According to Mobey Forum Research: Biometrics authentication technology is a top priority for banks; in survey of 235 bank respondents worldwide, 22% of these banks are already offering biometrics to their customers, while 65% are planning to offer services in near future... also, more than half plan to launch fingerprint biometrics for their customers, while an additional 21% are focusing on voice recognition... According to Aite Group; interviews with 26 fraud executives in 19 North American financial institutions, assets greater than US$50 billion, found that mobile and biometric technology are dominating thinking on issues of authentication and identification... Six of these banks are enabling biometrics for mobile banking 'login' by the end of 2015, and more than half are reducing the use of 'knowledge-based' authentication technology over the next two years...
According to Acuity Market Intelligence Research: Smart mobile devices will include 100% embedded biometric sensors as a standard feature by 2020... According to Maxine Most; biometrics are a natural fit for the smart mobile devices... Drilling down into the data, they predict that by 2020 there will be 4.8 billion biometric enabled smart mobile devices generating $6.2 billion in biometric sensor revenue, and 5.4 billion biometric app downloads generating $21.7 billion in annual revenues from direct purchase and software development fees... and 807 billion biometric secured payment and non-payment transactions generating $6.7 billion in authentication fees...
According to Transparency Market Research: The healthcare 'biometrics' market is expected to grow at a CAGR of 25.9% to reach an estimated value of US$ 5.8 billion in 2019... In the global healthcare biometrics market; fingerprint recognition is the most prominent technology... it will make up more than 50% of biometrics in the healthcare industry through 2019... Geographically, North America is the largest market for healthcare biometrics technologies and it along with Europe will capture more than 75% of market share... While, Asia-Pacific will provide the largest and most diverse business opportunities for biometrics security solutions in healthcare, due to their budding domestic and export markets for national produced biometric devices...
In the article Biometrics: Business of Identity by Rituparna Chatterjee writes: The FBI is one of many government agencies shaping the future of biometrics... According to Olga Raskin; only governments can afford the kind of 'mega' investment needed for pervasive biometric projects, e.g.; in Afghanistan U.S. marines are building a biometric database of opium farmers-- to create identity cards for security purposes-- by using handheld iris-scanners... While, larger devices perform retina scans at Dubai airport, for brief transit visas... By next year, every South African passport will be biometric... In the U.S., the FBI processes 160,000 to 200,000 fingerprint scans every day, and they are using DNA in the form of genetic fingerprints in criminal investigations... A biometric database of about 70 million fingerprints enable the FBI to gauge, within 10 minutes or less, whether a person has a criminal record or not... However, the largest biometric project in the world is India's huge, Unique Identification Authority of India (UIDAI) program; India has issued over 2 million Aadhaar cards that are based on biometrics-- fingerprints and iris scans...
bio get-data
In the article Biometric Technology Leads The Way by Jason Compton writes: Biometric technology provides innovative ways to control access, authenticate identity, streamline transactions... Widespread consumer adoption of biometric payment schemes and growing inclusion of reliable fingerprint scanners, in high-end smartphones, are fueling much of the acceptance... As biometrics technology continues to evolve, here are a few facts to know:
Biometrics is still a balancing act: Biometric algorithms always involves trade-off between false positives (incorrectly granting access to an unauthorized user) and false negatives (incorrectly denying access to a legitimate user). Finding the right balance for each application is a combination of art and science. Biometric devices and algorithms continue to shrink the gap and, by extension, the tradeoffs...
Mobile plays a central role: Emboldened by the success of fingerprint scanners on high-end smartphones and tablets, vendors are racing to push more authentication and transaction tasks to mobile devices. As both consumers and enterprise users become accustomed to tap-and-scan authentication, expect heavy focus to fall on the role of mobile devices to ease the path to biometric adoption...
Password-free dream is still alive: One advantages of biometric technology is that it emphasizes 'who you are' over 'what you know'... That makes a biometric credential more difficult to steal or to intercept than a password or physical token. Multi-factor authentication schemes require both an 'own' and a 'known' component, such as;  fingerprint and password. This multi-factor approach provides enhanced security at the cost of user convenience. Sophisticated criminal organizations are attacking password databases very aggressively, making a multi-factor approach increasingly appealing...
Voice print is gaining traction: Fingerprint scanners are all the rage, but the human voice provides a rich bed of unique characteristics, making it near-perfect for biometric identification. Financial institutions are accelerating their acceptance of voice authentication, which can cut down on the need for lengthy and inconvenient in-person meetings by verifying a client's identity remotely. Once authorized by voice-print, customers can complete complex or high-value transactions by phone or online...
Watch the government: Government agencies are not always at the forefront of IT trends, but on biometrics, they have been given both the budget and the mandate to be extremely aggressive. The FBI's 'Next Generation Identification' (NGI) system went live in 2014, creating a central clearinghouse for innovations in-- fingerprint, face, iris scanning... Industry can learn from the successful protocols and should keep an eye on public sector results...
Wearables join the biometric toolkit: Gartner Research projects over 68 million smart wearable devices will ship in 2015. As adoption of wearable technology grows, so does the potential to use wearables as biometric markers... 'Zero-Effort Bilateral Recurring Authentication' (ZEBRA) uses a biometric bracelet to uniquely identify a user, based on their proximity to a computer terminal. When the user moves away from the computer, they are automatically logged-off from the session... Wearables provide an intriguing alternative to fingerprint scanners, smartphones...
So: Should you use biometrics security? It depends: Do your benefits outweigh the costs? According to Jason Bruderlin; when used correctly, biometric security devices are more secure than traditional methods, for example, if digitized medical records are stolen from a doctor's office, that doctor potentially faces steep fines under federal law. The benefit to him is the cost of fines he avoids if his data is properly secured... Additionally, biometric identifiers cannot be written down or lost and in all but the most extreme cases, they cannot be stolen. Replacing passwords with fingerprinting increases efficiency, at the consumer level, and doesn't require the consumer to remember passwords...
bio thFELVFP3B
However, biometric security does have drawbacks, e.g.; installation can be complicated and costly and return on investment (ROI) is usually difficult to quantify... So biometrics technology is not perfect-- it can be defeated... But, as more sensitive information is stored digitally, the cost of not sufficiently securing that information increases and currently biometrics is probably best solution for keeping it relatively secure... However, there is much to be done with the technology of biometrics and as it evolves and improves so will its-- accuracy, reliability, form factors... and that will increase its applications as an important security solution for business and personal identification and authentication.

Unsubscribe to no longer receive posts from BizShifts-Trends.
Change your email settings at Manage Subscriptions.

This email has been protected by YAC (Yet Another Cleaner) www.yac.mx

No comments:

Post a Comment