Jain et al., 2011 - Google Patents
Introduction to biometricsJain et al., 2011
View PDF- Document ID
- 15173420377388659712
- Author
- Jain A
- Bolle R
- Pankanti S
- Publication year
- Publication venue
- Biometrics: personal identification in networked society
External Links
Snippet
Biometrics deals with identification of individuals based on their biological or behavioral characteristics. Biometrics has lately been receiving attention in popular media, it is widely believed that biometrics will become a significant component of the identification technology …
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/316—User authentication by observing the pattern of computer usage, e.g. typical user behaviour
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06K—RECOGNITION OF DATA; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
- G06K9/00—Methods or arrangements for reading or recognising printed or written characters or for recognising patterns, e.g. fingerprints
- G06K9/00006—Acquiring or recognising fingerprints or palmprints
- G06K9/00087—Matching; Classification
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06K—RECOGNITION OF DATA; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
- G06K9/00—Methods or arrangements for reading or recognising printed or written characters or for recognising patterns, e.g. fingerprints
- G06K9/36—Image preprocessing, i.e. processing the image information without deciding about the identity of the image
- G06K9/46—Extraction of features or characteristics of the image
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06K—RECOGNITION OF DATA; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
- G06K9/00—Methods or arrangements for reading or recognising printed or written characters or for recognising patterns, e.g. fingerprints
- G06K9/00221—Acquiring or recognising human faces, facial parts, facial sketches, facial expressions
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/71—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
- G06F21/77—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/82—Protecting input, output or interconnection devices
- G06F21/83—Protecting input, output or interconnection devices input devices, e.g. keyboards, mice or controllers thereof
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Jain et al. | Introduction to biometrics | |
Bolle et al. | Guide to biometrics | |
Galbally et al. | A high performance fingerprint liveness detection method based on quality related features | |
Jain et al. | Biometric identification | |
Kindt | Privacy and data protection issues of biometric applications | |
Nandakumar | Multibiometric systems: Fusion strategies and template security | |
Ross et al. | Human recognition using biometrics: an overview | |
Labati et al. | Touchless fingerprint biometrics | |
Soltane et al. | Multi-modal biometric authentications: concept issues and applications strategies | |
Dass et al. | Fingerprint-based recognition | |
Jain et al. | Biometrics systems: anatomy of performance | |
Deriche | Trends and challenges in mono and multi biometrics | |
Kroeker | Graphics and security: Exploring visual biometrics | |
Mohammed et al. | Human biometric identification: Application and evaluation | |
Dasgupta et al. | Biometric Authentication: Authentication through human characteristics | |
Khokher et al. | Footprint identification: Review of an emerging biometric trait | |
Fernandez | Biometric sample quality and its application to multimodal authentication systems | |
Vinothkanna et al. | A multimodal biometric approach for the recognition of finger print, palm print and hand vein using fuzzy vault | |
Sharma et al. | Human recognition methods based on biometric technologies | |
Pankanti et al. | Biometrics: Promising frontiers for emerging identification market | |
Hong et al. | A review of performance evaluation for biometrics systems | |
El-Bakry et al. | Personal identification through biometric technology | |
Sharma et al. | Biometrics: Introduction and applications | |
Mitica-Valentin et al. | Biometric security: Recognition according to the pattern of palm veins | |
Ross et al. | Handbook |