Can Blockchain based biometric systems be the answer to privacy concerns?

Blockchain is a disruptive technological advancement designed specifically to ensure data of individuals or corporations remains secure. It is a decentralized database that is secured using cryptography. This means sensitive data does not need to pass through centralized data aggregators, be it private organizations or the government. Access to the data within the decentralized system is controlled by the individual who owns the data and they can choose to share it as they see fit. Integrating this revolutionary technology with biometrics can open up novel, more secure avenues for identity management and security. It can prove to be an effective way to avoid falling prey to cyber frauds, eavesdropping and hacking, which are becoming increasingly prevalent in todays connected world. The power that blockchain endows on people is that it can give them back ownership of their sensitive data to quite a large extent. With privacy concerns galore, blockchain-based biometrics can instill a renewed sense of security amongst consumers and corporations. Additionally, biometrics identity systems can also make lengthy, arduous processes revolving around identity verification much simpler, which gives users ownership of yet another asset they lose out on regularly – time. 

The need for blockchain-based biometrics

Physical identity proof documents such as driving license, passport, and aadhar card are essential to carry out some of the most basic tasks. However, in a technologically-advanced world where AI is capable of making restaurant reservations for us, carrying around physical copies of our IDs seems like a dated practice. Additionally, ID verification processes at places such as the airport, hotels, banks and more are always laboriously long. Arriving at an airport an hour before domestic flights and 2-3 hours before international ones seem like a colossal waste of time. In order to provide a more seamless experience, multiple airports and banks are beginning to include or completely rehaul identification processes with biometrics technology. In the SITA 2018 Air Transport IT Insights report, it was documented that 77 percent of the world’s airports and 71 percent of global airlines are planning major R&D in biometric ID management.

 

Additionally, we are already seeing major integration of biometrics in Wallet services such as Google Pay, banking apps, and even our offices! This ensures that you do not have to keep entering card or account information repeatedly to make transactions. In offices, there’s no longer a need to keep physical directories of check-in and check out. Biometrics takes care of that and also ensures that dishonest practices such as a friend using your company card to swipe in your attendance in the office does not happen.

However, the question that often arises with biometric solutions are – Where is my data stored? Is it secure? Can it be hacked? Can someone use my biometrics data to authorize fund or asset transfers? The answer is yes, yes, yes, oh and, yes. Terrifying? Even for people that aren’t the most paranoid about their data being stored in centralized locations or on the cloud, this can cause them to flinch a little. To inject a healthy dose of security, transparency, and trust into biometrics, blockchain technology can prove to be quite promising. 

The current identity management model in most scenarios is entirely based on centralized cloud storage platforms. It paves a path for malicious threats by cybercriminals or hackers. If the cloud storage has vulnerabilities (and almost everything is vulnerable), hackers can manage to get hold of your sensitive identity data. The biometric data stored on centralized databases also have third-party vendors in the picture which further increases the threat to privacy. When it comes to online transactions, an identity management system usually consists of an end-user, a service provider, an identity provider, and the control party or system. As stakeholders rise in number, so does the chances of data breach threats. Not only do stakeholders and cybercriminals pose a threat, but AI is also reaching a stage of development where it fools biometric systems. In November 2018, researchers from New York University found a way to produce fake synthetic fingerprints using AI that could bypass biometric scanners. If hackers find a way into the centralized databases that store biometric data, they could employ AI technology to create synthetic fingerprints and wreak havoc on individuals’ lives. Hence, there is a need for the biometrics ID system to be injected with a dose of security and transparency which can be ushered in by blockchain.

Advantages of incorporating blockchain with biometrics ID systems 

tapping the potential of blockchain can transform biometric ID systems by making them significantly more secure. Blockchain technology uses strong encryption algorithms to keep the data secure in decentralized ledgers that can ONLY be accessed by those by the one in authority, or if the authoritative figures have granted others access. There are no middlemen in this technology and it also has lower operational costs than centralized databases as well. By eliminating stakeholders or middlemen, traditionally complex transactions are made infinitely simpler between the sender and receiver, which saves time and the absence of third-party vendors makes it even more secure. Participants on the blockchain network can enjoy instant biometric authentication with low transaction costs, the lack of middlemen and overall, higher processing power. Combining these two technologies means that tech giants can develop seamless solutions for identity management and verification that keep the ID data safe in a distributed ledger system, thereby giving users complete control. With blockchain, user data is stored in distributed ledgers – meaning all the data from multiple individuals are not kept together. This means that there is no singular point of failure in this system. Therefore, cybercriminals are less motivated to individually pick on identity data located in numerous ledgers. These technologies which allow for self-sovereign identity management can be deployed by government agencies, financial institutions, and enterprise businesses. User data is stored in distributed ledgers – meaning all the data from multiple individuals are not kept together. This means that there is no singular point of failure in this system. Therefore, cybercriminals are less motivated to individually pick on identity data located in numerous ledgers. These technologies which allow for self-sovereign identity management can be deployed by government agencies, financial institutions, and enterprise businesses. User data is stored in distributed ledgers – meaning all the data from multiple individuals are not kept together.This means that there is no singular point of failure in this system. Therefore, cybercriminals are less motivated to individually pick on identity data located in numerous ledgers. These technologies which allow for self-sovereign identity management can be deployed by government agencies, financial institutions, and enterprise businesses. 

 

Additionally, our smartphones possess obnoxious amounts of biometric data stored in them. Online fraudsters are increasingly finding creative methods to gain unauthorised access to this data. Coupled with the 5,000 known security flaws in smartphones operating systems, and technologies such as Bluetooth which can also grant criminals access to your phones, the risks are escalating day over day. Blockchain-based smartphones are already on the market and are being developed more as the technology becomes more mature. These smartphones can avoid attacks by cybercriminals to get access to biometric data since the data is stored in the blockchain itself. Blockchain is an immutable technology, therefore external, unauthorised manipulation is not possible which keeps our sensitive biometric data secure.

 

With blockchain-infused biometrics identity systems, the authorized individual has complete control of the decentralized, distributed ledger and can also actively view who accesses and shares the data within the ledger. The grasp of central powers and corporations over our identity data can be loosened and, in time, completely snatched away.