scispace - formally typeset
Search or ask a question

Showing papers on "Biometrics published in 2002"


Journal ArticleDOI
TL;DR: In this paper, the authors address the problem of fingerprint individuality by quantifying the amount of information available in minutiae features to establish a correspondence between two fingerprint images, and derive an expression which estimates the probability of a false correspondence between minutia-based representations from two arbitrary fingerprints belonging to different fingers.
Abstract: Fingerprint identification is based on two basic premises: (1) persistence and (2) individuality. We address the problem of fingerprint individuality by quantifying the amount of information available in minutiae features to establish a correspondence between two fingerprint images. We derive an expression which estimates the probability of a false correspondence between minutiae-based representations from two arbitrary fingerprints belonging to different fingers. Our results show that (1) contrary to the popular belief, fingerprint matching is not infallible and leads to some false associations, (2) while there is an overwhelming amount of discriminatory information present in the fingerprints, the strength of the evidence degrades drastically with noise in the sensed fingerprint images, (3) the performance of the state-of-the-art automatic fingerprint matchers is not even close to the theoretical limit, and (4) because automatic fingerprint verification systems based on minutia use only a part of the discriminatory information present in the fingerprints, it may be desirable to explore additional complementary representations of fingerprints for automatic matching.

571 citations


27 May 2002
TL;DR: A new iris recognition system that implements (i) gradient decomposed Hough transform / integro-differential operators combination for iris localization and (ii) the "analytic image" concept (2D Hilbert transform) to extract pertinent information from iris texture is examined.
Abstract: The biometric person authentication technique based on the pattern of the human iris is well suited to be applied to any access control system requiring a high level of security. This paper examines a new iris recognition system that implements (i) gradient decomposed Hough transform / integro-differential operators combination for iris localization and (ii) the "analytic image" concept (2D Hilbert transform) to extract pertinent information from iris texture. All these image-processing algorithms have been validated on noised real iris images database. The proposed innovative technique is computationally effective as well as reliable in terms of recognition rates.

536 citations


Journal ArticleDOI
TL;DR: This paper presents an original measure for keystroke dynamics that limits the instability of this biometric feature, and has tested this approach on 154 individuals.
Abstract: Unlike other access control systems based on biometric features, keystroke analysis has not led to techniques providing an acceptable level of accuracy. The reason is probably the intrinsic variability of typing dynamics, versus other---very stable---biometric characteristics, such as face or fingerprint patterns. In this paper we present an original measure for keystroke dynamics that limits the instability of this biometric feature. We have tested our approach on 154 individuals, achieving a False Alarm Rate of about 4p and an Impostor Pass Rate of less than 0.01p. This performance is reached using the same sampling text for all the individuals, allowing typing errors, without any specific tailoring of the authentication system with respect to the available set of typing samples and users, and collecting the samples over a 28.8-Kbaud remote modem connection.

515 citations


Patent
21 Oct 2002
TL;DR: In this article, a method and apparatus for collecting and securely transmitting biometric data over a network contains a sensor, preferably a camera, for collecting biometrics and code generating hardware and software.
Abstract: A method and apparatus for collecting and securely transmitting biometric data over a network contains a sensor, preferably a camera (6), for collecting biometric data and code generating hardware and software. The camera data is digitized (8) and a unique code which is a function of the digitized camera data, a secret key and a transaction token is attached to the digital file. The code may identify the sensor which acquired the biometric information, a time at which the biometric information was acquired, or a time interval during which the data is considered to be valid, and a unique transaction code. The data and code are transmitted over a network (9) to a server which authenticates that the data has not been altered by recomputing the code using its own knowledge of the secret key and transaction token needed to generate the code. If the data is authentic the server then computes a biometric template using the data. This biometric template is then compared to a previously defined biometric template to identify the user and give the user access to a secured resource. Components to generate the biometric template may be included in the imaging device. A mutual authentication system may verify that both the server and the client are authentic.

464 citations


01 Aug 2002
TL;DR: The purpose of this document is to summarise the current understanding of the biometrics community of the best scientific practices for conducting technical performance testing towards the end of field performance estimation.
Abstract: The purpose of this document is to summarise the current understanding of the biometrics community of the best scientific practices for conducting technical performance testing towards the end of field performance estimation.

402 citations


Patent
01 Apr 2002
TL;DR: Personal biometric key systems as mentioned in this paper use a personal identity code transmitted to a universal biometric electronic lock via a communication system and using a clock or GPS chip and allows a person to select one or more personal biometric methods and to be personally responsible for the maintenance of the sensor and its availability.
Abstract: A personal biometric key system uses a personal identity code transmitted to a universal biometric electronic lock via a communication system and using a clock or GPS chip and allows a person to select one or more personal biometric methods and to be personally responsible for the maintenance of the sensor and its availability. The selection can be tailored to the particular needs and circumstances of the person using the key. The person can also change the personal biometric sensor when needs and circumstances change. The organization being accessed by the key can set minimum levels for what type sensor data they will accept and for level of services they will provide for a given type sensor.

354 citations


Journal ArticleDOI
TL;DR: Biometrics authentication systems suffer from some inherent biometrics-specific security threats, mainly related to the use of digital signals and the need for additional input devices, though the also discuss brute-force attacks of biometric systems.

344 citations


Proceedings ArticleDOI
23 Oct 2002
TL;DR: This research demonstrated successfully that it is possible to identify a specific person from a group of candidates using a one-lead ECG, and showed that ECG analysis is a potentially applicable method for human identity verification.
Abstract: This research investigates the feasibility of using the electrocardiogram (ECG) as a new biometric for human identity verification. It is well known that the shapes of the ECG waveforms of different persons are different but it is unclear whether such differences can be used to identify different individuals. In this research, we demonstrated successfully that it is possible to identify a specific person from a group of candidates using a one-lead ECG. A one-lead ECG, unlike two-dimensional biometrics, such as the fingerprint, is a one-dimensional, low-frequency signal that can be recorded from electrodes on the hands. This research applied two techniques, template matching and a decision-based neural network (DBNN), to implement the identity verification. Using each of the two methods separately on a predetermined group of 20 subjects, the experimental results showed that the rate of correct identity verification was 95% for template matching and 80% for the DBNN. Combining the two methods produced a 100% correct rate. Our results show that ECG analysis is a potentially applicable method for human identity verification.

308 citations


Proceedings ArticleDOI
10 Dec 2002
TL;DR: It is demonstrated that the performance of multibiometric systems can be further improved by learning user-specific parameters, and thresholds and weights used to indicate the importance of matching scores output by each biometric trait are considered.
Abstract: Biometric systems that use a single biometric trait have to contend with noisy data, restricted degrees of freedom, failure-to-enroll problems, spoof attacks, and unacceptable error rates. Multibiometric systems that use multiple traits of an individual for authentication, alleviate some of these problems while improving verification performance. We demonstrate that the performance of multibiometric systems can be further improved by learning user-specific parameters. Two types of parameters are considered here. (i) Thresholds that are used to decide if a matching score indicates a genuine user or an impostor, and (ii) weights that are used to indicate the importance of matching scores output by each biometric trait. User-specific thresholds are computed using the cumulative histogram of impostor matching scores corresponding to each user. The user-specific weights associated with each biometric are estimated by searching for that set of weights which minimizes the total verification error. The tests were conducted on a database of 50 users who provided fingerprint, face and hand geometry data, with 10 of these users providing data over a period of two months. We observed that user-specific thresholds improved system performance by /spl sim/ 2%, while user-specific weights improved performance by /spl sim/ 3%.

266 citations


Patent
22 Mar 2002
TL;DR: In this article, the authors present an approach for implementing biometrics-based authentication in a portable device, which includes a microprocessor, a non-volatile memory coupled with a fingerprint authentication module controlled by the microprocessor.
Abstract: Apparatus and method for implementing biometrics-based authentication. In a preferred embodiment, the present invention is embodied in a portable device. Specifically, in one embodiment, the portable device includes a microprocessor, a non-volatile memory coupled thereto, and a biometrics-based authentication module controlled by the microprocessor. Preferably, the biometrics technology used is fingerprint authentication technology. The authentication module is capable of registering a fingerprint upon first use of the portable device, storing an encoded version of the fingerprint in the non-volatile memory. Subsequently, the authentication module can read a person's fingerprint and reliably determine whether the fingerprint matches the registered fingerprint stored in the non-volatile memory. If a match is found, access to information in the non-volatile memory is granted to that person; otherwise, access is denied. Embodiments of the present invention thus provide a highly convenient, secured and reliable method and system for user authentication and access control which was not achievable in prior art password-based authentication approaches.

256 citations


Patent
25 Jun 2002
TL;DR: In this paper, the database (2505) is coupled to a biometric station (2501) which may be any type of device or system that can access biometric data.
Abstract: The database (2505) is coupled to biometric station (2501) which may be any type of device or system that can access biometric data. The biometric station (2501) may further be coupled to biometric sensors (2502, 2503, 2504) which may be internal or external to the subject's body.

Journal ArticleDOI
TL;DR: It is shown that a state-of-the-art automatic fingerprint verification system can successfully distinguish identical twins though with a slightly lower accuracy than nontwins.

Proceedings ArticleDOI
04 Nov 2002
TL;DR: A new iris recognition algorithm is proposed in this paper, which adopts Independent Component Analysis (ICA) to extract iris texture feature and a competitive learning mechanism to recognize iris patterns.
Abstract: Iris recognition, a relatively new biometric technology, has great advantages, such as variability, stability and security, and is most promising for high security environments. A new iris recognition algorithm is proposed in this paper, which adopts Independent Component Analysis (ICA) to extract iris texture feature and a competitive learning mechanism to recognize iris patterns. Experimental results show that the algorithm is efficient and adaptive to the environment, e.g. it works well even for blurred iris images, variable illumination, and interference of eyelids and eyelashes.

Patent
12 Jul 2002
TL;DR: In this article, a method and system for reconstructing seamless fingerprint image from set of image slices, or frames, from fingerprint swipe sensor is presented, where robust normalized cross-correlation procedures are used for frame evaluation and image matching.
Abstract: Method and system for reconstructing seamless fingerprint image from set of image slices, or frames, from fingerprint swipe sensor. Robust normalized cross-correlation procedures are used for frame evaluation and image matching. Efficient use of device processing resources including memory by keeping only data frames that indicate moving finger and discards frames where no finger exists at sensor during acquisition or finger has not moved since last frame was acquired. Capability to adjust sensor settings during acquisition process to obtain optimal results. Logic ensures operation across different physical systems and sensor characteristics with varying acquisition speeds. Statistics regarding resulting reconstructed image and finger swiping process are computed and embedded in reconstructed image and are useful to the downstream fingerprint matching system, and by embedding in image, inventive system and method ensure that any fingerprint processing system can use information if when called upon to do so.

Patent
14 Mar 2002
TL;DR: In this article, a biometric access control and time and attendance system comprises an integrated network including one or more remote access devices in electronic communication with a computer database, each remote access device comprises a silicon chip-based system and preferably includes a Biometric input device, a liquid crystal display (LCD), computer processing capabilities based on embedded system architecture with configurable system-on-chip (CSOC) technology, and an electrical output for controlling a door lock or the like.
Abstract: A biometric access control and time and attendance system comprises an integrated network including one or more remote access devices in electronic communication with a computer database. Each remote access device comprises a silicon chip based system and preferably includes a biometric input device, a liquid crystal display (LCD), computer processing capabilities based on embedded system architecture with configurable system-on-chip (CSOC) technology, and an electrical output for controlling a door lock or the like. The use of CSOC architecture in lieu of conventional personal computer technology (e.g. mother boards, hard drives, video controllers and the like) allows for a more compact and cost efficient design. A plurality of remote access devices is configured for communication with a primary computer database wherein data corresponding to biometric samples for all authorized users is stored. In an embodiment wherein the biometric input devices comprise fingerprint scanners, the devices are configured to facilitate fingerprint identification by incorporating an auto-targeting capability that enables the user to simply place his or her finger on the fingerprint scanner whereafter the system adjusts the scanned image by automatically shifting the scanned image data to a properly targeted position thereby enabling the system compare the scanned print to the biometric samples in the system's data storage memory. Auto-targeting capability eliminates the requirement for manual targeting present in systems of the background art thereby improving system performance and minimizing reliance on human interaction. The present invention contemplates the use of auto-targeting with other biometric systems, such as facial recognition and/or retinal scanning systems, or any other biometric identification technology.

Patent
22 Feb 2002
TL;DR: In this paper, the system and method store biometric information and a personal identification number (PIN) on a token having a magnetic storage medium, where a biometric image is captured, biometric data is produced and a PIN is provided by an authorized user.
Abstract: The system and method store biometric information and a personal identification number (PIN) on a token having a magnetic storage medium. A biometric image is captured, biometric data is produced and a PIN is provided by an authorized user. The biometric data and PIN are stored on the magnetic storage medium of the token for subsequent use in verifying an authorized user of the token.

Book
01 Jan 2002
TL;DR: This book explains why institutions are turning to biometrics to authenticate employees, customers, and citizens in mission-critical applications, and concludes with an analysis of the factors you must consider when designing, deploying, and maintaining biometric systems.
Abstract: From the Publisher: No longer a science fiction solution, biometric technologies are being deployed by thousands of companies and public agencies to increase security, protect personal information, and reduce fraud. Along with this broad-scale deployment comes a wide range of critical issues, including privacy risks, secure biometric system design, and the strengths and weaknesses of leading technologies such as finger-scan, iris-scan, facial-scan, voice-scan, and signature-scan. A full understanding of the biometric technologies, applications, and markets is required for successful utilization of biometrics in today's enterprise environment. Written by leading industry authorities, this book provides you with everything you need to know about the technology, the industry, the applications, and the challenges that define biometrics today. It explains why institutions are turning to biometrics to authenticate employees, customers, and citizens in mission-critical applications. It also provides a broad conceptual understanding of the technology, explains specialized terms and concepts, and concludes with an analysis of the factors you must consider when designing, deploying, and maintaining biometric systems.

Journal ArticleDOI
TL;DR: A biometric identification system based on the processing of the human iris by the dyadic wavelet transform has been introduced and the results have shown that the system can achieve high rates of security.
Abstract: A biometric identification system, based on the processing of the human iris by the dyadic wavelet transform, has been introduced. The procedure to obtain an iris signature of 256 bits has been described, as well as the feature extraction block and the verification system. The results have shown that the system can achieve high rates of security.

Patent
22 Mar 2002
TL;DR: In this article, a sequence of linear partial fingerprint signatures is used to authenticate or verify the identity of an individual using a PIN-like unique personal code, and the same two signatures are processed in a unique FFT/DFT process.
Abstract: A biometric method and system for personal authentication using sequences of partial fingerprint signatures provides a high security capability to various processes requiring positive identification of individuals. This approach is further enhanced by employing a frequency domain technique for calculating a Similarity Index of the partial fingerprint signatures. In a baseline usage, the sequential partial fingerprint sequence techniques augments sentinel systems for gaining access to restricted areas, and when used in combination with financial cards, offer a unique and greatly simplified means for authenticating or identifying individuals. A highly automated technique initially obtains four (illustratively) linear partial fingerprint signatures which serve as reference data against which later proffered candidate data in the form of at least two linear partial fingerprint signatures are compared for authentication. The particular two candidate signatures used and the sequence in which they are submitted are selected with the user's consent and serve as a PIN-like unique personal code. In an advanced embodiment, the same two candidate signatures in the chosen sequence are processed in a unique FFT/DFT process to produce a highly reliable Similarity Index to authenticate or verify the identity of individuals. The use of only partial fingerprint data greatly allays the concerns of widespread fingerprint dissemination by many individuals.

Patent
26 Mar 2002
TL;DR: In this paper, a dual-band visual-infrared imaging with appropriate techniques for integrating the analysis of both images to distinguish less reliable from more reliable image components, so as to generate a composite image comprised of layers.
Abstract: A biometric identification system directed toward use of dual-band visual-infrared imaging with appropriate techniques for integrating the analysis of both images to distinguish less reliable from more reliable image components, so as to generate a composite image comprised of layers. Correlation and analysis of the composite layers enables improved reliability in identification. The method and apparatus of the invention provide for efficient and optimized use of dual-band imaging for biometric identification of faces, fingerprints, palm and hand prints, sweat pore patterns, wrist veins, and other anatomical features of humans and animals. One embodiment includes the addition of a thermal infrared camera to a visual facial recognition system, with the IR image used to determine that the subject is alive and locate any features which are disguised. Another embodiment adds a visual camera to a thermal infrared facial recognition system, with areas of the visual image used to add colors and to fill-in behind eyeglasses which block the thermal infrared signature.

Patent
17 Dec 2002
TL;DR: In this article, a user can be challenged to provide at least one randomly selected biometric attribute, which is automatically compared to a plurality of biometric attributes of the user contained in a user profile.
Abstract: A user can be challenged to provide at least one randomly selected biometric attribute. The randomly selected biometric attribute input by the user is automatically compared to a plurality of biometric attributes of the user contained in a user profile. The user can then be authenticated if the randomly selected biometric attribute input by the user matches at least one of the plurality of biometric attributes of the user contained in the user profile. Biometric attributes analyzed according to the methods and systems of the present invention, include, but are not limited to, for example, fingerprints, iris, retina, and/or tissue characteristics, such as skin morphology, skin layer thickness, collage density and orientation, tissue hydration, optical patent length differences, etc.

Patent
03 Dec 2002
TL;DR: In this article, a system and method for multi-party authentication is described, which uses synchronous and persistent biometrics signals received from parties to a transaction, based on a policy, to approve a transaction request.
Abstract: A system and method for multi-party authentication is described. The multi-party authentication process uses synchronous and persistent biometrics signals received from parties to a transaction, based on a policy, to approve a transaction request. The biometrics signals preferably are expressed as compressed video signals having steganographically inserted challenge response data. Several business applications are described that are based on the multi-party authentication engine.

Patent
25 Nov 2002
TL;DR: In this paper, a method for automatically identifying and validating a document, for validating the identity of a bearer of a document and for verifying that the bearer has authorization to participate in an activity represented by the document, and for comparing information on the document against information databases to determine if there are known concerns about the document or its bearer.
Abstract: Apparatus and a method are disclosed for automatically identifying and validating a document, for validating the identity of a bearer of a document, for verifying that the bearer has authorization to participate in an activity represented by the document, and for comparing information on the document against information databases to determine if there are known concerns about the document or its bearer. A document type is narrowed by initially determining the size of the document, and is then identified from amongst a group of documents by looking for colors or other characteristics at specific locations on the document only until the document is identified. The order in which document locations are looked at is dependent upon a history of the types of documents that have been identified. An identified document is verified by first looking up reference information about the document type and using that information to read specific contents and check only specific security and other features utilized on the document. The contents of a document are checked against a database to verify its contents, and other databases are checked for stolen documents, known valid documents, and prohibited travel or entry. Biometrics in databases, on documents and directly from the document bearer are compared to verify the bearer.

Patent
Takashi Shinzaki1
07 Jun 2002
TL;DR: In this article, a PIN and biometric information are combined to realize secure user verification, where the leakage and the theft of a PIN is reliably prevented, thereby realizing a high security ability.
Abstract: In a system (e.g., debit card) where a PIN is entered as verification, the PIN and biometric information, which is free of being stolen or faked, are combined to realize secure user verification. The leakage and the theft of a PIN is reliably prevented, thereby realizing a high security ability. To-be-verified biometric feature data is transmitted from first transceiving interface (205) of data processing device (200) to portable electronic device (300). Biometric feature data verifying section (306) of portable electronic device (300) compares the to-be-verified biometric feature data, which has been received by second transceiving interface (301), with valid biometric feature data. If a predetermined matching condition between the to-be-verified biometric feature data and the valid biometric feature data is satisfied, a PIN stored in portable electronic device (300) is transmitted from second transceiving interface (301) to management device (400) via first transceiving interface (205) of data processing device (200).

Patent
29 Jul 2002
TL;DR: The Contactless Hand Recognition (CHR) system as mentioned in this paper is based on a novel technique and apparatus that rapidly and contactlessly captures a livescan hand geometry video image with a visible wavelength, infrared, or thermal camera of a person desiring access, then reduces the image to a template, compares the livescan template to a reference template, and determines if there is a match.
Abstract: A method and apparatus is provided for Contactless Hand Recognition (CHR) for positive identification of cooperative individuals seeking access to physical, logical, or informational systems. Contactless Hand Recognition (CHR) is based on a novel technique and apparatus that rapidly and contactlessly captures a livescan hand geometry video image with a visible wavelength, infrared, or thermal camera of a person desiring access, then reduces the image to a template, compares the livescan template to a reference template, and determines if there is a match. Contactless Hand Recognition (CHR) is a significant advancement over current state-of-the-art hand recognition systems because authentication is done contactlessly while on the move, and at a distance, while simultaneously verifying liveness. It can also be combined with a personal knowledge process to include the use of a Personnel Identification Number (PIN), a secret contactless sign (SCS), or unique hand/finger position biometrics known only to the user. The CHR invention offers the possibility for users to have a rapid, fully contactless three-factor system of authentication based on contactless tokens, biometrics, and personal knowledge identification signs.

Patent
24 Oct 2002
TL;DR: In this article, the verification and registration biometric templates are compared to determine if a requested financial transaction should be authorized, based on a series of questions generated from public and non-public information to which the buyer knows the answer but an impersonator may not.
Abstract: A method and apparatus for issuance of biometrically secured online credit or other payment transactions without tokens or cards. A buyer supplies a registration biometric sample which is used to generate a registration biometric template. The registration biometric template is stored and used to authenticate financial transactions. As part of a registration process, a buyer may be verified using a series of questions generated from public and non-public information to which the buyer knows the answer but an impersonator may not. In subsequent financial transactions, the buyer supplies a verification biometric sample used to generate a verification biometric template. The verification and registration biometric templates are compared to determine if a requested financial transaction should be authorized. The kinds of biometric samples used may be keystroke-scans, face-scans, voice-scans, or fingerprint-scans. The comparison process between the verification biometric template and registration biometric template may be modified to reflect the value of a requested financial transaction. In addition, the verification biometric templates may include a time stamp to preclude reuse of a previously submitted biometric template and a system identifier to preclude submission of biometric templates from unauthorized systems.

Proceedings ArticleDOI
11 Aug 2002
TL;DR: This work presents a fingerprint image watermarking method that can embed facial information into host fingerprint images and has the advantage that in addition to fingerprint matching, the recovered face during the decoding can be used to establish the authenticity of the fingerprint and the user.
Abstract: With the wide spread utilization of biometric identification systems, establishing the authenticity of biometric data itself has emerged as an important research issue. We present a fingerprint image watermarking method that can embed facial information into host fingerprint images. This scheme has the advantage that in addition to fingerprint matching, the recovered face during the decoding can be used to establish the authenticity of the fingerprint and the user. By computing the ROC curves on a fingerprint database of 160 individuals, we show the advantages of the proposed watermarking scheme. Further, our scheme does not introduce any significant degradation in the fingerprint matching performance.

Proceedings ArticleDOI
07 Nov 2002
TL;DR: Among biometric systems for user verification, iris recognition systems represent a relatively new technology that consists of a localizing iris and iris pattern recognition and a trained self-organizing map neural network.
Abstract: Among biometric systems for user verification, iris recognition systems represent a relatively new technology. Our system consists of two main parts: a localizing iris and iris pattern recognition. The raw image is captured using a digital camera. The iris is then extracted from the background after enhancement and noise elimination. Due to noise and the high degree of freedom in the iris pattern, only parts of the iris structure are selected for recognition. The selected iris structure is then reconstructed into a rectangle format. Using a trained self-organizing map neural network, iris patterns are recognized. The overall accuracy of our network is found to be about 83%.

Patent
27 Mar 2002
TL;DR: In this paper, a system and method for entering information through biometric identifiers is described, which allows a user to create, edit, and store profile information including secure data and corresponding identifiers.
Abstract: A system and method for viewing, entering, and editing information. A system and method for entering information through biometric identifiers are described. The invention allows a user to create, edit, and store profile information including secure data and corresponding biometric identifiers. In one embodiment, the invention includes an input module for receiving a biometric input from the user; a matching module coupled to the input module for comparing the biometric input to a plurality of stored biometric identifiers; and an output module coupled to the matching module for outputting a secure data corresponding with one of the plurality of the stored biometric identifiers in response to the biometric input.

Patent
17 May 2002
TL;DR: In this paper, an alias for an individual is associated with a reference set of biometric data from the individual and, at a location separate from the reference set, information associating the individual with the alias is stored.
Abstract: In one aspect the invention relates to authentication using biometrics. An alias for an individual is associated with a reference set of biometric data from the individual and, at a location separate from the reference set of biometric data, information associating the individual with the alias is stored. The invention may operate on an authentication request requesting authentication of a user identified by the alias, along with a candidate set of biometric data from the user and confirming authentication of the user as the registered individual; authentication is granted if the candidate set of biometric data sufficiently matches the reference set of biometric data.