Skip to main content

Ethical Issues in Anti-spoofing

  • Chapter
  • First Online:
Handbook of Biometric Anti-Spoofing

Part of the book series: Advances in Computer Vision and Pattern Recognition ((ACVPR))

  • 2062 Accesses

Abstract

The increasingly widespread and high-profile use of biometrics has attracted a good deal of attention from ethicists. While the ethics of biometrics in general has been widely discussed, technical features of biometric systems have understandably attracted less attention. Yet the societal acceptability of certain biometric modalities, the status of anonymised templates vis-à-vis data protection legislation, and the impact of template-ageing-induced performance degradation in rapidly ageing societies, all show that, in addition to broad ethical questions, biometrics poses more specific ethical challenges. Among these are difficulties presented by countermeasures developed to combat spoofing attacks. This chapter identifies and discusses the main ethical issues arising from the development and deployment of anti-spoofing technologies.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 99.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    See, e.g. [1]. Further critiques include that of philosopher Giorgio Agamben, who has argued that the routine biometric identification of citizens is dehumanising and demeaning, casts citizens as inherently suspect, and in so-doing dangerously distorts biopolitical power relations: “What is at stake here is none other than the new and ‘normal’ biopolitical relation between citizens and the State. This relation no longer has to do with free and active participation in the public sphere, but instead concerns the routine inscription and registration of the most private and most incommunicable element of subjectivity—the biopolitical life of the body” [2], p 202.

  2. 2.

    On the societal and ethical impact of biometrics in ageing societies see [3].

  3. 3.

    TABULA RASA—“Trusted Biometrics Under Spoofing Attacks”—is funded by the European Commission under the Seventh Framework Programme (Grant Agreement no. 257289; http://www.tabularasa-euproject.org/). It aims to: address the need for a draft set of standards to examine the problem of spoofing; propose countermeasures to spoofing attacks; and to examine novel biometrics that may be inherently robust to direct attacks.

  4. 4.

    Anti-spoofing research is not in itself new (e.g. [4]). The increasing prominence of the field is presumably connected with more widespread use of biometric systems, and the increasingly serious consequences of identity fraud.

  5. 5.

    In the Europe Union, the Data Protection Directive (95/46/EC) sets the legal framework for the processing of personal data. Data protection with respect to anti-spoofing is discussed in [6].

  6. 6.

    Or of what someone is. The above-mentioned critiques of van der Ploeg and Agamben raise, in different ways, this question.

  7. 7.

    Whether the question of proportionality is considered from the perspectives of ethics or (as is commonplace) data protection, what is at stake is the proportionality of the identification system as a whole (rather than of the anti-spoofing component in isolation). On this see [6].

  8. 8.

    On the relationship between privacy and context see the work of Helen Nissenbaum, notably [7].

  9. 9.

    Efforts towards standardisation in this area would be valuable.

  10. 10.

    Referring to anti-spoofing only as a security measure reflects, and contributes to, important societal narratives concerning security, suspicion, risk and so on. This is discussed in [6].

  11. 11.

    Depending on whether and what further data processing is involved.

  12. 12.

    Users may deem new modalities unacceptable or unpalatable if they are unfamiliar, or simply not a good fit for that society. Fingerprint may be acceptable in a society, but enhancing robustness by adding face as a second modality may be unacceptable (e.g. in societies where many people routinely cover their faces).

  13. 13.

    It occurs with any biometric system because no modality is 100 in ageing societies, see [3, 9].

  14. 14.

    Whether lying is always and everywhere unacceptable—whether, were it so, this would apply also to spoofing—is addressed in [6].

  15. 15.

    See TABULA RASA’s “Ethical Guidelines” (Deliverable D7.5; Sect. 9.3), Rebera and Mordini [3] at: http://www.tabularasa-euproject.org/.

  16. 16.

    Details of this story can be found across the media. The comment from Apple’s head of software is taken from: http://www.theguardian.com/technology/2013/sep/22/apple-iphone-fingerprint-scanner-hacked.

  17. 17.

    Consider also that if one loses one’s phone, the person finding it could, in theory, guess a numerical code (supposing they cannot hack into the phone), but they cannot guess a fingerprint.

  18. 18.

    These contextual factors are discussed in the TABULA RASA project’s “Ethical Guidelines” (Deliverable D7.5).

  19. 19.

    Primary responsibility presumably resides with the spoofer.

  20. 20.

    Of course matters are more complicated than this. To take just one very simple example, it would be irresponsible to deploy an extremely secure system without adequately training people in its correct operation.

  21. 21.

    Compare personal responsibility for online safety: regulators, ISPs and website administrators all have some responsibility—but so do individuals.

  22. 22.

    This shows how societal understanding of technologies evolves. Mobiles are no longer mere communication devices, but can be used for computing, storing data, accessing services, mobile payments and more.

  23. 23.

    An important further consideration is that access to one service or data set can often result in access to others. For example, access to an online store account could yield a great deal of personal and financial information.

References

  1. van der Ploeg I (2003) Biometrics and the body as information: Normative issues in the socio-technical coding of the body. In: Lyon D (ed) Surveillance as social sorting: privacy, risk, and automated discrimination. Routledge, London, pp 57–73

    Google Scholar 

  2. Agamben G (2008) No to biopolitical tattooing. Commun Crit/Cult Stud 5(2):201–202

    Google Scholar 

  3. Rebera AP, Mordini E (2013) Biometrics and ageing: social and ethical considerations. In: Fairhurst M (ed) Age factors in biometric processing. The Institute of Engineering and Technology, London, pp 37–62

    Google Scholar 

  4. Lummis RC, Rosenberg AE (1972) Test of an automatic speaker verification method with intensively trained mimics (a). J Acoust Soc America 51(1A):131–132

    Article  Google Scholar 

  5. Solove DJ (2008) Understanding privacy. Harvard University Press, Cambridge

    Google Scholar 

  6. Andrew P, Rebera Matteo E, Bonfanti SV (2013) Societal and ethical implications of anti-spoofing technologies in biometrics. Sci Eng Ethics . doi: 10.1007/s11948-013-9440-9(In press)

    Google Scholar 

  7. Nissenbaum H (2010) Privacy in context: technology, policy, and the integrity of social life. Stanford Law Books, Stanford

    Google Scholar 

  8. Anil K Jain, Ruud Bolle SP (1999) Introduction to biometrics. In: Jain K , Ruud Bolle SP (ed.) Biometrics: Personal Identification in Networked Society, Springer, New York, pp 1–42

    Google Scholar 

  9. Rebera AP, Guihen B (2012) Biometrics for an ageing society. In: Brömme CBA (ed) BIOSIG 2012 proceedings. Gesellschaft fr Informatik, Bonn, pp 409–416

    Google Scholar 

Download references

Acknowledgments

This work has been partly funded through the European Commission Framework Programme 7 (FP7) project TABULA RASA: Trusted Biometrics under Spoofing Attacks (Grant Agreement no. 257289).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Andrew P. Rebera .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2014 Springer-Verlag London

About this chapter

Cite this chapter

Rebera, A.P. (2014). Ethical Issues in Anti-spoofing. In: Marcel, S., Nixon, M., Li, S. (eds) Handbook of Biometric Anti-Spoofing. Advances in Computer Vision and Pattern Recognition. Springer, London. https://doi.org/10.1007/978-1-4471-6524-8_13

Download citation

  • DOI: https://doi.org/10.1007/978-1-4471-6524-8_13

  • Published:

  • Publisher Name: Springer, London

  • Print ISBN: 978-1-4471-6523-1

  • Online ISBN: 978-1-4471-6524-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics