Technological Solutions for Digital Identity: A Computer Vision-Based Approach to Mitigate Imaging Errors

Technological Solutions for Digital Identity: A Computer Vision-Based Approach to Mitigate Imaging Errors

Harish Kumar, Rameshwar Shivadas Ture, M. P. Gupta, R. S. Sharma
Copyright: © 2023 |Pages: 17
DOI: 10.4018/JDM.325352
Article PDF Download
Open access articles are freely available for download

Abstract

Digital transformation of enterprises is driving the need for a digital identity to recognize people for delivering services. The implementation of digital identity is complex, requiring several technological solutions and much coordination. Capturing and processing data is challenging because biometric issues may arise due to imaging errors. This article addresses this issue and proposes a computer vision-based framework for contactless recognition process using a focus group discussion approach for inputs from experts. The proposed framework enhances image capturing process, extraction of high-quality features from captured images, image processing, contactless face detection, and authentication. The study also derives lessons for other biometric-based identity projects based on image analysis. The proposed framework can be used as a reference for understanding multidimensional perspectives, scalability, and adoption of technological solutions in other similar projects in developing countries in future.
Article Preview
Top

1. Introduction

In the digital transformation era, digital identities are receiving more attention for recognizing people (De Marsico et al., 2019; Liu et al., 2020). National systems for digital identity management have emerged as a vital instrument in the increasingly digitised public services to include citizens (Eke et al., 2022). The use of technology-based services forms the basis for new techno-social realities (Engin et al., 2020) to meet people’s ever-changing demand for services (Agarwal et al., 2021). In 2009, the Indian government initiated a unique identification program (UIDAI or Aadhaar) aimed at providing an identity to all Indian residents (Mukhopadhyay, Bouwman, and Jaiswal, 2019).

Aadhar, a 12-digit identification number held by every Indian citizen, intends to reduce corruption, intermediation, agency costs, fake identities, and waste of public resources (Mir et al., 2020). Several problems such as fraud and leakage in the public distribution system (PDS) and mismatch of beneficiaries are associated with the nonavailability of a unique identification (Addo and Senyo, 2021). The launch of Aadhaar aims to give the Indian citizen a unique identity, improve the use of government subsidies, and deal with illegal immigrants (Mir et al., 2020). Digital identity helps in simplifying the administrative processes and delivering public and private service efficiently to enhance social inclusion (Madon et al., 2022)

Most service providers use the e-KYC (electronic Know-Your-Customer) process through the Aadhaar platform for quick paperless on-line customer verification. The Aadhaar system makes extensive use of biometrics for identification purposes. The Aadhaar captures a person’s demographic, photographic, and biometric details, including 10 fingerprints and iris of both eyes (Mir et al., 2020). However, the Aadhaar system’s privacy, security, uniqueness, and scalability have always been a major concern in its development and implementation. The vulnerabilities in the data security of a biometric system may lead to adverse consequences such as leakage of users’ privacy, access by unauthorized users, denial-of-service to legitimate users, and repudiation claims by corrupt users (Schlatt et al., 2022; Siau and Wang, 2020).

In developing identification systems, it is crucial that no individual should denied access to services because of false rejections when their fingerprints cannot be recognized. Major difficulties are encountered when just a single feature is used for identifying a user or a device; in particular, it can be easily forged or stolen (Qin et al., 2023). Multiple biometric modalities can be recorded to strengthen increase the accuracy in identification and improve anti-counterfeiting ability to avoid such problems. Therefore, inter-agency coordination and technological innovation are essential for the implementation of digital identity .

Numerous documented errors have been found in Aadhaar, namely, errors in individuals’ names, address, gender, date of birth, and even the photographs. Moreover, the implementation of the Aadhaar project faced several challenges, such as the transfer of enrolment data, fewer enrolment stations, issues related to data integrity, printing, and dispatch of letters, seeding of Aadhaar in various domain databases, and verification of duplicate Aadhaar issuance, which directly or indirectly affect the UIDAI’s operations and capacity augmentation plans.

Complete Article List

Search this Journal:
Reset
Volume 35: 1 Issue (2024)
Volume 34: 3 Issues (2023)
Volume 33: 5 Issues (2022): 4 Released, 1 Forthcoming
Volume 32: 4 Issues (2021)
Volume 31: 4 Issues (2020)
Volume 30: 4 Issues (2019)
Volume 29: 4 Issues (2018)
Volume 28: 4 Issues (2017)
Volume 27: 4 Issues (2016)
Volume 26: 4 Issues (2015)
Volume 25: 4 Issues (2014)
Volume 24: 4 Issues (2013)
Volume 23: 4 Issues (2012)
Volume 22: 4 Issues (2011)
Volume 21: 4 Issues (2010)
Volume 20: 4 Issues (2009)
Volume 19: 4 Issues (2008)
Volume 18: 4 Issues (2007)
Volume 17: 4 Issues (2006)
Volume 16: 4 Issues (2005)
Volume 15: 4 Issues (2004)
Volume 14: 4 Issues (2003)
Volume 13: 4 Issues (2002)
Volume 12: 4 Issues (2001)
Volume 11: 4 Issues (2000)
Volume 10: 4 Issues (1999)
Volume 9: 4 Issues (1998)
Volume 8: 4 Issues (1997)
Volume 7: 4 Issues (1996)
Volume 6: 4 Issues (1995)
Volume 5: 4 Issues (1994)
Volume 4: 4 Issues (1993)
Volume 3: 4 Issues (1992)
Volume 2: 4 Issues (1991)
Volume 1: 2 Issues (1990)
View Complete Journal Contents Listing