Will biometrics see the end of identity documentation
Blog

Will biometrics see the end of identity documentation?

Almas Team
white-bg-block

The most important thing will be to define effective procedures and policies which protect biometric data from abuse and misuse. We must be careful that the automation of human identity does not create a surveillance society. While the simplicity of biometrics still outweighs most of the security and privacy risks, the use of biometric technology applications will continue to expand—bringing complex threats to human identity.

Fingerprint readers, facial recognition and iris scans are commonplace on smartphones. We use them every day to control access and authenticate our identity. From digital security to border security, employee ID to national ID, and prison security to airport security, biometric identification is growing rapidly. Since biometrics are an intrinsic part of each human, they are fuelling a growing trend to replace encryption keys, passwords or codes for digital identification and authentication. In this post, we explore whether biometrics will end the use of identity documents.

To be human is to identify

Humans cannot exist without identity. We have expressed our identities through a vast array of external values including family, community, ethnicity, nationality, religion, philosophy, science, sexuality, occupation etc., But we are now living in an age where biometric indicators are increasingly being used to identify us.

How we choose to identify ourselves is one thing, but how others use our biometric data to identify us is another. Biometrics are the most reliable means of authenticating a person’s identity. Biometrics markers – fingerprint, face or iris – cannot be forged, lost stolen or forgotten. Despite many claims that people have been able to spoof iPhones or falsify fingerprints, the risk of this happening remains very low.

More of an issue is the security of biometric data, and its abuse or misuse. Clearly none of us can change our fingerprint, so if this data became publicly accessible we would have a major issue. A few months ago Capital One was hacked and the personal data of over 106 million people were affected. Amazon Web Services were held to be partly responsible, as they knew about a vulnerability but appear to have done little to fix it.

Countries using biometrics

Driven by advances in biometric technology, many countries are trialling or have already adopted biometric identity cards, biometric passports and visas, fingerprint databases or smart cards:

  • FBI database
  • Malaysian multipurpose smartcards
  • India’s Aadhaar project
  • The Tri model biometric project in Mexico
  • UAE watchlist
  • Thailand’s visa system
  • China’s social ranking system

The question remains though, is biometric technology full proof enough and ready for global implementation? And are biometric systems a total system or just part of an identification system? As the security of so many systems is controlled by complex processes, policies and people, who can we trust to keep our biometric data secure?

National projects in India and Gambia

In Gambia, the Gambia Biometric Identification System (GAMBIS) is a controversial project where the government of Gambia aims to capture biometric details for all citizens and aliens in the country. This data will be used to issue National ID cards, resident permits, driving licenses and work permits. The program also aims to facilitate commercial, legal, financial and governmental transactions. The programme started in July 2019 but has come under criticism because it’s contract to operate is with a company that is under investigation for corruption.

India has 1.3 billion people and no social security number system. About 1 in 4 birthday go unregistered and less than 2% of the population pay income tax. Many are eligible to welfare benefits but have never collected them, because they don’t know how to or a middleman stole their share. To address these issues the Indian government rolled out a biometric system which has collected the fingerprints, photos and iris scans of more than 1.2 million people. Aadhaar (foundation in Hindi), has been used to help try to distribute welfare, streamline the civil service, purge false voters from lists and allow people to move between states without losing benefits. There have been some problems with the system with claims that poorer people are being turned away from food distribution points when their fingerprints cannot be scanned.

Facilitating fair elections

Biometric systems are being increasingly deployed to ensure fair and efficient elections. These systems include solutions for voter registration, voting, tallying and identification. Common modalities include fingerprint recognitionpalm vein recognitioniris recognition and facial recognition. Countries that have adopted this new technology include India, Iraq, Afghanistan, Aadhaar, the Philippines and Africa.

In Afghanistan, the Afghan government’s plan to use a sophisticated biometric voter-identification system that includes fingerprint, eye, and facial recognition for the September 2019 presidential election has raised concerns it might prevent some women from participating. Women in the religiously conservative Afghan society are often reluctant to have their photos taken. In the 2018 parliamentary elections, women were reported to have made up about 33% of the total number of voters. However, in many cases, men were using women’s votes without their knowledge.

Rise of the machines?

There is no doubt that biometrics will have a major impact on human society. They have already changed the way we secure technology and buildings, move through airports and buy goods and services.  As biometric technologies become better, cheaper, more reliable, accessible and convenient, they will increasingly be implemented in the human ecosystem at all levels. This will be in the form of national ID, law enforcement, physical access control, border control, logical access control and just for their convenience.

The most important thing will be to define effective procedures and policies which protect biometric data from abuse and misuse. We must be careful that the automation of human identity does not create a surveillance society. While the simplicity of biometrics still outweighs most of the security and privacy risks, the use of biometric technology applications will continue to expand—bringing complex threats to human identity.

At Almas, we take security very seriously. We design, test and produce our own biometric readers. Our Optima system uses the most powerful algorithm on the market. Fingerprint data is encrypted and cannot be used outside of the system. Contact us today on 0333 567 6677 or via email to mailto:[email protected] to find out more about what biometric technology can do for you and book your free, no-obligation security audit.

bg-bigtopography-light