decentralized-id.github.io/identosphere-dump/educational-resources/biometrics.md

12 KiB
Raw Blame History

published
false

All forms of face recognition are a menace to privacy, free speech, and racial justice. This post explores many of the various kinds of face recognition, and explains why all must be addressed by laws.

While biometrics are now part and parcel of life in 2022 with the prevalence of mobile payments with Face ID and Touch ID the concept of real-time and frictionless processes is what is driving the future of digital identity forward.

Veridium is encouraging more organizations to embrace contactless fingerprint technologies, especially now that the NIST has laid out comprehensive guidelines for those interested in doing so.

“As individual safety and privacy concerns become more prevalent in our daily lives, its vital that we have better, more decentralized methods of giving individuals autonomy over their identities. By joining the Decentralized Identity Foundation and Trust Over IP groups, well be able to leverage their network and resources in our efforts to further develop a portfolio of SSI integrated biometric solutions.”

Biometrics

Background document from session 1A http://bit.ly/biometricVC

  • Exploring Facial Biometrics

    for the purposes of allowing a user to positively identify themselves from their own device, only face verification and face authentication are employed. Face verification creates trust, while face authentication maintains it. Both functions are covered in the Pan-Canadian Trust Framework™ that is intended to support a robust digital identity, trust ecosystem that will allow all Canadians to do more online, in a safer, more secure, and confident way.

  • Chinas Supreme Court Bars Use of Facial Recognition Without Consent

Chinas highest court has issued a ruling that could significantly limit the scope of facial recognition programs in the country. To that end, the Supreme Peoples Court has stated that […] The post Chinas Supreme Court Bars Use of Facial Recognition Without Consent appeared first on FindBiometrics

The iPhones incoming mobile ID feature will use selfie biometrics for identity verification, suggests code uncovered by 9to5Mac. The news indicates that Apple will be even more directly in competition […] The post iOS 15 Code Points to Biometric Onboarding for Apples Mobile ID appeared first on FindBiometrics.

Thousands of Afghans struggling to ensure the physical safety of their families after the Taliban took control of the country have an additional worry: that biometric databases and their own digital history can be used to track and target them.

In a move that is likely to please privacy advocates across the country, the Biden Administration has announced that it has officially rescinded a policy proposed by the Trump Administration that would have considerably expanded the Department of Homeland Securitys (DHS) powers to collect biometric data from immigrants.

witnesses should weigh any risks of voice and facial recognition software, which has historically exhibited bias against women and people of color, versus the potential benefits. This hearing will also discuss the future of digital identity frameworks, interoperability requirements and standards, and how the emerging technologies such as AI and distributed ledger technology could contribute to building a secure and effective digital ID.

With input from public and private sector DIACC members and liaisons, the following guidance was created as a recommendation that the DIACCs Trust Framework Expert Committee (TFEC) agreed to consider. Specified business, legal, and technical process requirements will be identified and considered by the TFEC for inclusion in future versions of the PCTF.

what gives Aggregators their power is not their control of supply: they are not the only way to find websites, or to post your opinions online; rather, it is their control of demand. People are used to Google, or it is the default, so sites and advertisers dont want to spend their time and money on alternatives; people want other people to see what they have to say, so they dont want to risk writing a blog that no one reads, or spending time on a social network that because it lacks the network has no sense of social.

Web3 will make a difference for all of us if it enables people to become digitally embodied, able to recognize, remember, and react to other people and organizations online—without the need to be in someone else's database.

Easy identity wallet creation @Web3Essentials

Instant login to web3 social @tryProfile

Your ID, your data storage @ElastosInfo

Nice one @everlastingOS

What is Web3Auth???

Web3Auth aggregates OAuth (Google, Twitter, Discord) logins, different wallets, and existing key management solutions, and provides dApps/wallets a familiar experience that fits every user. Mobile, web, and blockchain agnostic, Web3Auth fits right into your application or wallet.

Metaverse

The SSI model has an individuals value — be it crypto, in-game items, or other NFTs — directly tied to their identity. It will be accessible with a simple click for physical services, like an Uber, as well as digital ones, like using a digital asset exchange.

Metaverse has been in the news for quite some time now. Seems like the next “buzzword” after “blockchain” in the tech space. The tech got a surge especially after Facebook decided to change its name to Meta. In this blog, we will understand what is Metaverse (a very basic intro) and its relationship with digital identities. The focus will be on explaining why decentralized digital identities are an important tool for Metaverse to replicate the real world.

SSI makes it easier to rely on traditional economic actuators (Brands) online and off-line to develop traffic and business on decentralized platforms and the Metaverse

The PopID platform will allow us to eliminate the dependence on cards and phones at our events and ensure that every guest interaction is secure, speedy, and seamless.

Amazon customers will first need to register their palm(s) using a scanner at the store. They will then be able to link a debit or a credit card to that palm print, which will in turn allow them to pay for their purchases with only a palm recognition scan the next time they pass through checkout.

Although poorly executed and architected, ID.Me and the IRS were on the right path: biometrics is a great way to verify identity and provides a way to deter fraud. But the second part, the part they missed, is that biometrics only fights fraud if it is deployed in a way that preserves user privacy and doesnt itself become a new data source to steal.