Blackburn et al., 2009 - Google Patents
Biometrics" Foundation Documents"Blackburn et al., 2009
View PDF- Document ID
- 6748942965813254165
- Author
- Blackburn D
- Miles C
- Wing B
- Publication year
External Links
Snippet
This set of Frequently Asked Questions FAQs was developed by the National Science Technology Councils NSTC Subcommittee on Biometrics with the full understanding that national INCITSM1 and international ISOIEC JTC1 SC37 standards bodies are working to …
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06K—RECOGNITION OF DATA; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
- G06K9/00—Methods or arrangements for reading or recognising printed or written characters or for recognising patterns, e.g. fingerprints
- G06K9/00006—Acquiring or recognising fingerprints or palmprints
- G06K9/00013—Image acquisition
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/316—User authentication by observing the pattern of computer usage, e.g. typical user behaviour
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/82—Protecting input, output or interconnection devices
- G06F21/83—Protecting input, output or interconnection devices input devices, e.g. keyboards, mice or controllers thereof
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F3/00—Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
- G06F3/01—Input arrangements or combined input and output arrangements for interaction between user and computer
- G06F3/03—Arrangements for converting the position or the displacement of a member into a coded form
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06K—RECOGNITION OF DATA; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
- G06K9/00—Methods or arrangements for reading or recognising printed or written characters or for recognising patterns, e.g. fingerprints
- G06K9/20—Image acquisition
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06K—RECOGNITION OF DATA; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
- G06K9/00—Methods or arrangements for reading or recognising printed or written characters or for recognising patterns, e.g. fingerprints
- G06K9/00362—Recognising human body or animal bodies, e.g. vehicle occupant, pedestrian; Recognising body parts, e.g. hand
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06K—RECOGNITION OF DATA; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
- G06K9/00—Methods or arrangements for reading or recognising printed or written characters or for recognising patterns, e.g. fingerprints
- G06K9/00154—Reading or verifying signatures; Writer recognition
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Kindt | Privacy and data protection issues of biometric applications | |
Vacca | Biometric technologies and verification systems | |
Millett et al. | Biometric recognition: Challenges and opportunities | |
Wayman et al. | An introduction to biometric authentication systems | |
Faundez-Zanuy | Biometric security technology | |
Delac et al. | A survey of biometric recognition methods | |
Saini et al. | Biometrics in forensic identification: applications and challenges | |
Eng et al. | Look into my eyes: A survey of biometric security | |
Das | Biometric technology: authentication, biocryptography, and cloud-based architecture | |
Shoewu et al. | Biometric-based attendance system: LASU Epe campus as case study | |
Kindt | An introduction into the use of biometric technology | |
Mohammed et al. | Human biometric identification: Application and evaluation | |
Kroeker | Graphics and security: Exploring visual biometrics | |
Rosenzweig et al. | Biometric Technologies: Security, legal, and policy implications | |
Chowdhury | Revolution in authentication process by using biometrics | |
Blackburn et al. | Biometrics" Foundation Documents" | |
Hong et al. | A review of performance evaluation for biometrics systems | |
Heyer | Biometrics technology review 2008 | |
Davis et al. | State of the art biometrics excellence roadmap | |
Bohm et al. | Biometric systems | |
Kindt | The Processing of Biometric Data. A comparative legal analysis with a focus on the proportionality principle and recommendations for a legal framework. | |
Sathiya Suntharam et al. | Robust multimodal biometric recognition based on joint sparse representation | |
Owuye et al. | Development of a Multimodal Biometric Model for Population Census | |
Blackburn et al. | Biometrics technology review 2002 | |
Gupta | Biometrics: Enhancing security in organizations |