In the eyes of technology: The historical, philosophical & cultural dimensions of biometric identity verification

In the eyes of technology: The historical, philosophical & cultural dimensions of biometric identity verification

by Sasha Shilina, PhD


This research embarks on a journey through the epochs of human history and thought, unraveling the historical, philosophical, and cultural threads that have woven the fabric of identity verification over time. From ancient philosophical wisdom to the intricacies of modern biometrics, it seeks to illuminate the evolving nature of identity in an increasingly digital world, all while considering the ethical and cultural implications that this odyssey entails. As we traverse this intellectual landscape, we uncover connections between our past and the pixels of our seemingly Sci-Fi biometrically-filled future.

* It is important to note that philosophy primarily deals with metaphysical, ontological, and epistemological questions, while biometrics is a technological phenomenon. Many philosophical concepts and cultural theories analyzed in this paper have been simplified while linked with biometric concepts. Furthermore, the majority of philosophers mentioned in this paper do not explicitly discuss biometrics in their works, and any connection between their philosophy and biometrics should be considered as an interpretive exercise.


Table of Content

Introduction

Part I. Identity: Mind and body

  • Three approaches to identity
  • Philosophical perspectives on identity
  • Foundations of identity

Part II. Technological dimensions of biometrics

  • Biometric modalities: The canvas of identity
  • Touch meets tech: Navigating the frontiers of biometric building blocks

Part III. Biometrics: Historical evolution

  • Roots of biometrics
  • Ancient era
  • Renaissance and the emergence of signatures
  • Early identity verification
  • The anthropometric era: Bertillon and precise measurements
  • Fingerprinting: Galton and the beginnings of modern biometrics
  • World War II and biometrics
  • Biometrics in the digital age
  • Computerization of biometrics
  • Standardization and global acceptance

Part IV. Biometrics: The philosophical landscape

  • Philosophical underpinnings of biometrics
  • Critique of biometric ideology: Beyond the surface of security

Part V. Biometrics: Cultural dimensions

  • Biometrics x Culture
  • Portrayal in science fiction (Sci-Fi) and popular culture

Part VI. Public perception of biometrics

  • Aspects influencing the perception of biometrics
  • General trends and considerations

Part VII. Alternative frameworks for biometric identity

  • Embracing biometrics for empowerment
  • De-identification and anonymization: Balancing utility with privacy in the age of biometrics
  • Participatory design and ethical frameworks: Shifting power and shaping responsible biometrics

Discussion

Conclusion

References


Introduction

‘Existence is identity, consciousness is identification.’
– Ayn Rand

Martin Heidegger, with keen insight, observed that every technology transcends mere neutrality. Our values, desires, and biases are a canvas for it (Heidegger, 1954). As biometrics — the measurement and analysis of unique biological features and physical characteristics that can be used to identify individuals — becomes increasingly integrated into our daily lives — from unlocking smartphones to securing borders — it is essential to delve into its historical roots, philosophical underpinnings, and cultural implications to comprehensively grasp the multifaceted nature of this field.

This research aims to provide a thorough exploration of identity verification and biometrics, unraveling its historical trajectory, dissecting the philosophical debates they engender, and examining their cultural references and impacts.

While conceptualizing the identity phenomenon and tracing the history of biometrics, we can discern the intricate interplay between technological advancements and the societal contexts that shape them. Furthermore, this examination will extend into the realm of philosophy, probing the ethical considerations, identity dynamics, and existential implications posed by the integration of biometrics into the fabric of our existence. We will explore how biometrics, as both a technological and cultural phenomenon, influences societal norms, practices, and public perception. Lastly, we will summarize general trends, provide statistics, and describe alternative frameworks for biometric identity.

Ultimately, we believe that understanding the historical, philosophical, and cultural dimensions of identity verification is not merely an academic exercise but a crucial endeavor in navigating the ethical, legal, and social implications of its pervasive use. As biometrics continues to advance, reaching into new domains and raising profound questions about privacy, autonomy, and societal values, a comprehensive exploration becomes imperative. This research endeavors to contribute to the ongoing discourse surrounding biometrics, offering insights that inform both policymakers and the general public about the complexities and nuances inherent in this rapidly evolving field.

Part I. Identity: Mind and body

‘One of the most wonderful things in nature is a glance of the eye; it transcends speech; it is the bodily symbol of identity.’
– Ralph Waldo Emerson

Who are we? Beyond mere names and appearances, what threads weave the tapestry of self? This enduring question has echoed through the halls of philosophy since the dawn of thought, captivating minds from Socrates to Sartre. In this section, we embark on a voyage of inquiry, dissecting the concept of identity through the lenses of various philosophical schools and thinkers.

Three approaches to identity

Personal identity stands as a complex matter (Hirsch, 1992; Lövheim & Lundmark, 2021) that traverses various disciplines within the history of thought, spanning from the philosophy of mind and metaphysics to epistemology, ethics, biology, and political theory. It’s not a singular problem but rather a category of philosophical inquiries that surfaces whenever we delve into questions regarding what fundamentally defines an individual.

General approaches to personal identity usually are broadly categorized into three groups (Dunne, 2022): physical, physiological, and skeptical.

  1. The first category is what may be termed the ‘Physical’ approach, which posits that human fundamental essence resides in something physical. Within this neurobiological framework, the research explores the biological basis of identity by investigating brain structures and functions associated with self-awareness, consciousness, and personal experiences. Advances in brain imaging technologies, such as fMRI and EEG, enable scientists to map neural activity corresponding to various aspects of identity, contributing empirical insights to philosophical and psychological discussions.

Furthermore, the field of behavioral genetics explores the role of genetics in shaping personality traits and, by extension, aspects of identity (Van der Ploeg I, 2007). Hormonal fluctuations throughout the lifespan may also contribute to shifts in self-perception, affecting one’s identity over time.

2. The ‘Psychological’ approach is another perspective on personal identity positioning that our fundamental essence is not rooted in any physical organ or organism but resides in something psychological. According to this viewpoint, a person could be conceptualized, as David Hume suggested, as a series of perceptions or impressions (Biro, 1976; Pears, 1975; Langer, 1997; Rosenberg, 2000). Alternatively, people could be understood as successive psychological connections. The distinguishing factor lies in the idea that certain types of mental states form relations that endure over time, with memory playing a crucial role. The notion that our fundamental identity hinges on such psychological connections is intuitively compelling. If an individual were to experience a memory wipe or have their memories replaced entirely, it becomes conceivable to question whether the resulting person is the same as the one existing before the alteration of their memory.

Identity formation is also a central theme in developmental psychology, particularly in the work of Erik Erikson. His theory of psychosocial development emphasizes the critical role of identity crises at different life stages (Erikson, 1967; Orenstein & Lewis, 2022).

Cognitive psychologists contribute by investigating the cognitive processes underlying identity. Memory, perception, and self-concept play pivotal roles in shaping how individuals perceive and define themselves. Cognitive theories align with philosophers like John Locke, who tied personal identity to memory (Locke, 1690; Balibar, 2013; Stokes, 2008).

Psychodynamic theories, such as those rooted in psychoanalysis, explore the narrative construction of identity. From Freud to contemporary psychoanalysts, the emphasis on personal narratives and the unconscious adds depth to the philosophical concept of narrative identity (Freud, 1923; Meissner, 1970). These perspectives highlight the interplay between conscious and unconscious processes in shaping one’s life story.

3. A third ‘Skeptical’ perspective on personal identity challenges the very nature of the problems associated with personal identity or expresses skepticism about our capacity to accurately address them. This approach suggests that there may be no definitive answers to questions about personal identity, or that such questions are inherently flawed in probing into our mental lives. Some argue that whatever response we provide to these questions may not be of real significance.

Broadly, there are three types of skeptical approaches. The first contends that we are fundamentally nothing at all, devoid of a core existence or ultimate truth about our being. Ludwig Wittgenstein’s Tractatus Logico-Philosophicus notably advocates for this perspective (Wittgenstein, 1921). The second asserts that the question itself lacks a meaningful answer, as it delves too much into the concepts by which we understand ourselves rather than the origins of our mental lives, suggesting that the natural sciences are better suited to address such inquiries. The third type posits that our fundamental nature has minimal impact on how we perceive the world or approach morality.

On top of that, some skeptics draw parallels between their perspective and certain Eastern philosophical traditions, particularly in schools of thought such as Buddhism and Taoism (Ho, 1995). These traditions often emphasize the impermanence of the self and the illusory nature of a fixed identity.

Philosophical perspectives on identity

In philosophy, “identity” functions as a predicate, differentiating one object from another (Casiraghi, 2018; Glover, 1988; Sollberger, 2013; Shoemaker, 2003). Plato and Aristotle made key distinctions, with Aristotle emphasizing numeric equivalence and uniqueness. The problem of identity evolved into a substance problem in defining the principle of individuation.

Researchers distinguish quantitative identity, qualitative identity, and identity as self-sameness (Sollberger, 2013), with a focus on the dynamic process of individual self-conception and coherence over time.

  • Quantitative identity, rooted in the Greek term “atomon,” initially signified indivisibility. However, the philosophical discourse focused on the ineffability and unknowability of individuals. Gottfried Wilhelm von Leibniz attempted to singularize individuals through a complete enumeration of their qualities (Mondadori, 1975). Immanuel Kant, in contrast, argued that individuals couldn’t be specified through a concept of substance (Kitcher, 1982; Rosenberg, 2000; Barber & Gracia, 1994). Instead, identity, distinct from existence, became an epistemological term tied to consciousness. The transcendental ego, according to Kant, represented a unified and unique whole in different perceptions. The issue arises when individuals are identified based on spatiotemporal localization, making it challenging to recognize them as the same over time. John Locke linked the human self to memory, stating that a person is the same if able to remember previous states of consciousness (Locke, 1690; Curley, 1982; Stokes, 2008; Balibar, 2013).

Henri Tajfel’s Social Identity Theory posits that people categorize themselves and others into social groups, influencing their social identity (Tajfel, 2010). This psychological perspective enhances qualitative aspects of identity discussed in philosophy, illustrating how roles, ideals, values, and experiences are not only individual but also deeply intertwined with societal contexts.

  • Qualitative identity shifts the focus from numeric-quantitative identification to conceptual or substantial attributes. Social science often interprets identity qualitatively, classifying individuals by roles, ideals, values, habits, and experiences.
  • Identity as self-sameness delves into an individual’s capacity for coherence, continuity, and integration. It is not a fixed result but a dynamic process of continual self-consciousness. This narrative self or narrative identity emphasizes continuity over time and under different conditions.

Philosophers like Anthony Giddens and Judith Butler thought that identity is not a fixed essence but a dynamic product of social interactions and cultural narratives (Salih, 2002). People navigate shifting roles, expectations, and relationships, weaving stories of themselves within broader societal fabrics.

Attempts to define qualitative identity with criteria for personhood find limitations, especially when approached solely from a third-person perspective. The first-person perspective and narrative storytelling become crucial in understanding personal identity.

Foundations of identity

Traversing the ideas from Plato to Kant

Philosophers have explored the intricate concept of identity, each contributing distinct perspectives that shape our understanding of the self.

Plato, a key figure in ancient Greek philosophy, introduced the concept of Ideal Forms in his works “Republic” and “Phaedo.” His allegory of the cave symbolizes the transient nature of empirical reality, suggesting that true essence lies in the metaphysical realm of Ideal Forms. Plato’s exploration emphasizes the pursuit of unchanging, universal truths that define the self, inviting us to discover our authentic identity beyond fleeting experiences (Gerson, 2004; Mates, 1979). Aristotle, a pupil of Plato, took a different route by grounding identity in the empirical world. Departing from metaphysical musings, Aristotle viewed the self as a unique amalgamation of particulars, emphasizing individuality shaped by experiences and interactions in the tangible world. His botanical analogy likens the self to a diverse garden, where each element contributes to the richness of the whole (Barnes, 1977; Bowin, 2008).

A herald of the modern era — René Descartes — introduced the famous “Cogito, ergo sum” or “I think, therefore I am.” In this philosophical realm, the Cartesian self becomes an indomitable point of reference amid skepticism, positioning the thinking self as the foundation of knowledge. Descartes’ emphasis on introspection and doubt marks a new era of self-awareness, urging a profound exploration into the inner sanctums of thought (Almog, 2005; Barber & Gracia, 1994).

The author of Monadologie, Gottfried Wilhelm Leibniz addressed the problem of identity through the principle of individuation, asserting that no two distinct things precisely resemble each other. This principle, encapsulated in a mathematical law, prevents the merging of entities and preserves their distinct identities. Leibniz’s contribution revolves around articulating how individual entities maintain uniqueness in the philosophical landscape (Mondadori, 1975).

David Hume challenged conventional notions of a continuous, unchanging self with his bundle theory, later developed by Derek Parfit. He portrayed the self as a dynamic collage of perceptions and sensations, emphasizing the transient nature of experiences. Hume’s philosophy prompts us to see identity as a constantly evolving composition shaped by the ceaseless flow of lived experiences (Biro, 1976; Davey, 1987; Pears, 1975; Langer, 1997).

Immanuel Kant, an Enlightenment luminary, introduced the concept of the transcendental ego — a self that actively shapes reality. Kant’s philosophy elevates the self to the role of an autonomous agent, orchestrating sensory perceptions into a harmonious composition of reality. In Kant’s construct, the self is not a passive observer but an active participant in the construction of knowledge (Kitcher, 1982; Rosenberg, 2000; Barber & Gracia, 1994).

In this grand tapestry of identity exploration, these philosophers offer diverse and often contrasting perspectives on the nature of the self. Each contributes to the rich mosaic of human self-understanding, reminding us that the question of identity is a profound and multifaceted inquiry that spans the ages.

Identity in the face of Industrialization and scientific progress

The XIXth century witnessed a profound reaction to the societal transformations brought about by the Industrial Revolution. In response to the dehumanizing effects of industrialization, Romanticism emerged as a cultural and intellectual movement that celebrated the unique individual experience. Philosophers and poets played pivotal roles in shaping this narrative.

Jean-Jacques Rousseau, a key figure in Romantic thought, challenged the prevailing social contract theories of his time by emphasizing the inherent goodness of individuals in their natural state. His focus on the authenticity of personal experience laid the groundwork for a more subjective understanding of identity (Scott, 2023). Subsequently, William Wordsworth’s poetic expressions, notably in works like “Lines Composed a Few Miles Above Tintern Abbey,” reflected a deep connection between the individual and nature (Wordsworth, 1798). This emphasis on subjective experience underscored a shift towards an inward exploration of identity in response to the external changes brought about by industrialization.

As the XIXth century progressed, existentialism emerged as a philosophical movement that delved into the nature of individual existence, freedom, and choice. First existentialist thinkers challenged traditional notions of identity and agency.

Thus, Seren Kierkegaard’s exploration of faith and individual choice laid the groundwork for existentialist thought. His concept of the “leap of faith” emphasized the individual’s subjective experience and the importance of personal commitment to shaping identity (Stokes, 2008; Matuštík, 1993). Friedrich Nietzsche, a vocal critic of traditional morality, questioned established values and championed the idea of the “Ubermensch” or “overman” (Nietzsche, 1885). His exploration of the individual’s capacity to transcend societal norms and create their values contributed to a reevaluation of identity in a more autonomous light (Davey, 1987).

On top of that, the scientific and technological progress of the XIXth century, marked by the increasing dominance of Newtonian physics and the rise of Darwinian evolutionary theory, provoked profound philosophical reflections on determinism and human nature. Many philosophers reacted against the deterministic worldview implied by Newtonian physics. The notion that the universe operated like a clockwork mechanism led to debates about the implications for human agency and identity. Charles Darwin’s theory of evolution challenged prevailing views on the fixed and unchanging nature of humanity (Darwin & Kebler, 1859). The idea of adaptation and change over time raised questions about the stability and continuity of human identity within the larger context of evolutionary processes.

In response to the challenges posed by scientific determinism, the XXth century witnessed the emergence of phenomenology, a philosophical approach that shifted the focus from objective realities to the subjective experience of consciousness (Akhtar & Samuel, 1996). Edmund Husserl considered the founder of phenomenology, advocated for a method that emphasized the examination of consciousness and the structures of subjective experience. This shift laid the foundation for understanding identity not as a fixed entity but as a lived and evolving experience (Rasmussen, 1995; Jacobs, 2021).

The advent of phenomenology marked a turning point in philosophical discourse, redirecting attention towards the subjective dimensions of identity. This shift laid the groundwork for subsequent philosophical explorations of identity as a dynamic and personal phenomenon.

This transitional period set the stage for the reevaluation of identity in the context of the changing socio-cultural and technological landscape, providing a philosophical foundation for understanding the individual in the face of industrialization and scientific progress.

Contemporary perspectives on identity

Building upon the foundations laid by Immanuel Kant, contemporary philosophy offers a rich tapestry of perspectives on identity that transcends traditional frameworks. In the post-Kantian era, philosophers engage in diverse inquiries, challenging preconceived notions and reshaping our understanding of selfhood.

As for the poststructuralism and deconstruction era, Michel Foucault’s profound examination of power structures extends into the shaping of identities. His concept of the “panopticon” serves as a metaphor for the pervasive surveillance and disciplinary power embedded in society. Foucault challenges fixed notions of identity, spotlighting the fluid and dynamic nature of subjectivity (Foucault, 1977; Strozier, 2002). Jacques Derrida’s deconstructionist approach questions binary oppositions and hierarchical structures. By focusing on language and the concept of “differance,” Derrida destabilizes the stability of meaning and identity, introducing the idea that identity is a process rather than a fixed entity (Nealon, 1996).

Maurice Merleau-Ponty, building upon phenomenology, directs attention to the embodied nature of consciousness. His ideas emphasize the crucial role of the body in shaping our experiences and sense of self. The body, in Merleau-Ponty’s philosophy, transcends being merely a physical entity; it becomes a lived and experienced dimension of identity, intertwining subjectivity with corporeal existence (Antich, 2018; Muldoon, 1997).

Narrative identity’s perspective, influenced by thinkers like Paul Ricoeur and Daniel Dennett, posits that personal identity is constructed through the narrative we create about our lives (Dennett, 2017). The continuity and coherence of this narrative contribute to a sense of identity.

Some contemporary philosophers argue that personal identity is deeply intertwined with social context. The relationships and social roles one occupies contribute significantly to the formation of identity. The concept of the dialogical self inspired by the works of Mikhail Bakhtin, this perspective posits that the self is formed through internal dialogue and interaction with others (Clark & Holquist, 1984). The self is seen as a dynamic, evolving process rather than a fixed entity.

There are also reductionist theories. Physicalist views, influenced by materialism and functionalism, assert that personal identity is entirely grounded in physical processes, such as brain activity. From this perspective, the mind is reducible to the brain, and consciousness is a product of neurobiological processes. Prominent philosophers associated with physicalism include Paul Churchland (Churchland, 2013) and Jaegwon Kim (Kim, 2007). Philosophers like David Wiggins emphasize the role of biological continuity in personal identity (Wiggins, 2001). This includes the idea that the persistence of a particular organism or a set of biological features is crucial for maintaining identity.

Drawing on the advancements in neuroscience and cognitive science, German philosopher Thomas Metzinger’s exploration delves into the nature of self and consciousness. This work raises critical questions about the neural basis of identity, challenging traditional notions of a stable, enduring self. Metzinger’s interdisciplinary approach invites a reevaluation of the philosophical landscape by incorporating empirical insights from cognitive science (Metzinger, 2004; Blanke & Metzinger, 2009).

In the context of the technologically mediated world, Donna Haraway’s “Cyborg Manifesto” challenges conventional boundaries between humans and machines. Haraway explores how technology influences our identities and blurs distinctions between the natural and the artificial, the human and the non-human (Haraway, 1985; Mansfield, 2020). Biometrics emerges as a focal point, playing a pivotal role in redefining our understanding of identity by blending the organic and the technological.

Contemporary scholar Kimberlé Crenshaw’s introduction of intersectionality also important for understanding identity. This framework emphasizes the interconnected nature of social categories such as race, gender, and class (Crenshaw, 1989). It acknowledges the complexity of individuals’ identities, shaped by the intersections of various social factors. Identity becomes a multidimensional and evolving concept, reflecting the intricate interplay of diverse elements.

Indian-British scholar and critical theorist Homi K. Bhabha’s exploration of hybridity and the concept of the “third space” unfolds in the context of globalization (Bhabha, 2012). Bhabha challenges fixed notions of identity, suggesting that identities are in a constant state of negotiation and transformation. Cultural and individual identities are no longer confined within rigid boundaries but are, instead, dynamic and fluid, adapting to the complexities of a globalized world.

Within environmental philosophy, Arne Naess’s contribution to the concept of “deep ecology” extends the notion of identity beyond the anthropocentric realm (Naess, 1984). Norwegian philosopher’s perspective emphasizes the interconnectedness of all living beings, recognizing the inherent value of the natural world. In doing so, it broadens the understanding of identity to encompass the ecological fabric in which humanity is intricately woven.

In the present-day philosophical landscape, thinkers continue to navigate the complexities of identity in a rapidly changing world. These diverse perspectives, each offering a unique lens, collectively enrich our comprehension of identity as dynamic, context-dependent, and multifaceted.

Part II. Technological dimensions of biometrics: Orchestrating precision and innovation

‘The human face is, after all, nothing more nor less than a mask.’
– Agatha Christie
‘The serial number of a human specimen is the face, that accidental and unrepeatable combination of features. It reflects neither character nor soul, nor what we call the self. The face is only the serial number of a specimen’.
– Milan Kundera

Imagine a symphony, not of violins and cellos, but of fingerprints, retina scans, and the steady hum of algorithms. This is the world of biometrics, where biological identifiers dance in a complex choreography of precision and innovation. In this section, we explore the technological dimensions of biometrics, a realm where sensors and algorithms work together to safeguard our identities and unlock a new era of personalized security.

Biometric modalities: The canvas of identity

Biometrics is a multidimensional field situated at the intersection of technology, history, philosophy, and culture, offering a unique lens through which we perceive and authenticate identity. At its core, biometrics leverages distinctive modalities that encompass distinctive physiological or behavioral attributes, such as fingerprints, facial features, and vocal patterns. These features serve as unique identifiers, playing a pivotal role in authentication and access control systems (Bolle et al., 2013; Jain et al., 1996; Jain, et al., 2007).

Biometric modalities can be categorized into three main classes. Physiological characteristics are linked to the body’s shape, with fingerprints being the oldest authentication system used for over a century. Other examples include face recognition, hand geometry, iris recognition, etc. Behavioral characteristics are associated with a person’s behavior. The signature, the first characteristic used and still widely employed today, is joined by more modern approaches such as keystroke dynamics and voice analysis. Chemical/Biological characteristics involve the chemical analysis of various biological parameters. This represents the latest frontier in biometric authentication systems, with examples including DNA structure analysis, blood glucose measurement, and skin spectrography.

Biometric traits. Source: Meka et al., 2011.

Touch meets tech: Navigating the frontiers of biometric building blocks

The complex fabric of biometrics is intricately woven with advanced sensor technologies, sophisticated algorithmic processes, and secure storage mechanisms. This dynamic interplay of elements continuously reshapes the paradigm of identity verification, offering both increased security and convenience.

Thus, the foundation of biometrics lies in the sophisticated array of sensor technologies meticulously designed to capture the unique nuances of human physiology and behavior. Fingerprint scanners, employing capacitive or optical sensors, minutely analyze the ridges and valleys of fingerprints. Facial recognition cameras map facial features, discerning even subtle expressions. Iris scanners delve into the intricate patterns of the iris, while voice recognition microphones capture the distinctive cadence and tone of an individual’s voice. These sensors serve as the gatekeepers of identity, transforming biological traits into streams of digital data for further analysis (Oloyede & Hancke, 2016).

The magic of biometrics unfolds in the algorithmic realm, where raw biometric data undergoes a transformative journey. Machine learning algorithms dissect patterns, discerning the unique signatures embedded in fingerprints, facial features, or vocal modulations (Kung et al., 2005; Palaniappan & Mandic, 2007). AI, continuously learning and adapting, refines the accuracy of biometric templates, ensuring that the digital representation mirrors the subtleties of the individual (Kairinos, 2019; Jaswal et al., 2021; Abdullahi et al., 2022). Algorithmic advancements not only enhance accuracy but also contribute to the adaptability of biometric systems in diverse scenarios.

Biometric data, once captured, undergoes a metamorphosis into digital templates. These templates encapsulate the essence of an individual’s unique biometric markers and become the cornerstone of identity verification. Crafting templates that balance accuracy with resistance to tampering is a meticulous process. The challenge lies in maintaining the delicate equilibrium between creating a faithful representation of the individual and safeguarding their privacy through secure and encrypted storage mechanisms (Jain et al., 2005).

The sanctity of biometric data hinges on secure storage and encryption (Soutar et al., 1999; Cavoukian & Stoianov, 2007). Biometric databases, akin to digital vaults, employ robust encryption techniques to shield templates from unauthorized access. The emphasis is on protecting individual privacy while ensuring that, even in the event of a breach, the stored biometric data remains indecipherable and unusable. This dimension underscores the ethical responsibility inherent in managing sensitive personal information.

In an era where immediacy is paramount, many biometric systems operate in real-time, demanding swift processing capabilities. Whether authenticating a user for smartphone access or identifying individuals in a crowded space, real-time processing ensures efficiency and responsiveness. This dimension involves optimizing both hardware and software components to facilitate instantaneous decision-making, adding a temporal layer to the complexity of biometric technologies.

On top of that, biometrics thrives in synergy with other technologies, forming a comprehensive ecosystem of identity verification. Integration with access control systems, surveillance cameras, IoT, and mobile devices amplifies the effectiveness of biometrics across diverse applications. This collaborative approach highlights the adaptability of biometrics, seamlessly fitting into various contexts, from securing sensitive facilities to simplifying everyday tasks like device unlocking.

The technological dimensions of biometrics are not static but perpetually evolving. Continuous advancements drive the field forward, introducing novel technologies that push the boundaries of identity verification. Recent advancements including machine learning and AI have substantially improved accuracy and efficiency. These technologies have ushered in a new era of biometric systems capable of adapting to dynamic environmental conditions. From 3D facial recognition, offering enhanced accuracy, to advances in liveness detection (Nogueira et al., 2016), cancellable biometrics (Rathgeb & Uhl, 2011; Manisha, 2020), multimodal (Ross & Jain, 2004), multimodal behavioral biometrics (Bailey et al., 2014), the ongoing research and development in biometrics promise a future where innovation continues to shape secure and efficient identification systems.

Part III. Biometrics: Historical evolution

‘It is necessary to prepare the imminent and inevitable identification of man with the motor, facilitating and perfecting an incessant exchange of intuition, rhythm, instinct and metallic discipline…’
– Filippo Tommaso Marinetti

Biometrics has a rich historical evolution that spans across cultures and centuries. The development of biometric identification methods can be traced through key milestones that have shaped its contemporary landscape.

In Part III, we embark on an exploration of biometrics’ historical evolution. We’ll unravel the threads from ancient civilizations and the anthropometry of the XIXth century to the sophisticated tech shaping our present. Witness the fingerprint’s rise to prominence, the iris’s captivating emergence, and the ever-expanding spectrum of biometric modalities transforming the way we verify identity.

Roots of biometrics

Ancient era

The roots of biometrics can be found in ancient civilizations, where rudimentary forms of identification were based on physical attributes (Li, 2009; Ashbourn, 2014). The Chinese, for example, used fingerprints as signatures on legal documents as early as 200 B.C. In ancient Babylon, individuals pressed their fingerprints into clay tablets for business transactions. Ancient Egyptians, meanwhile, employed facial recognition for purposes such as verifying identity during the mummification process.

The emergence of biometric principles finds its early roots in the cradle of civilization — Mesopotamia. Around 3500 BCE, Mesopotamians ingeniously employed cylinder seals crafted from stone or clay for the dual purposes of authentication and authorization. These cylindrical artifacts were not merely functional tools; rather, they were intricate pieces bearing unique engravings that functioned as identifiers akin to ancient fingerprints. The impressions left by these seals on clay tablets marked the advent of personal recognition and validation, offering a fascinating glimpse into the nascent stages of biometric authentication.

In the ancient realm of China, during the Qin Dynasty (221–206 BCE), an innovative approach to authentication surfaced through the use of handprints and fingerprints. The distinct ridges and patterns present on an individual’s fingers served as a distinctive mark, applied methodically on legal documents and contracts. This early recognition of the individuality embedded in biometric features demonstrated a remarkable understanding of the uniqueness inherent in human physiological traits, foreshadowing the future development of sophisticated biometric identification systems.

Within the meticulous record-keeping culture of ancient Egypt, facial features took center stage as a form of identification. Hieroglyphs and artistic representations on tombs and monuments depicted individuals with discernible facial attributes, establishing a form of facial recognition that transcended the practicalities of record-keeping. This artistic integration of facial features underscored the cultural importance of individual identity, reinforcing the notion that even in antiquity, the human face held significance as a unique marker.

The incorporation of biometric practices in ancient civilizations transcended mere functional necessity, unveiling profound cultural and philosophical dimensions. Beyond serving as tools for identity verification, these early biometric methods laid the groundwork for societal organization, reflecting humanity’s enduring fascination with individuality and uniqueness. The intricate interplay of cultural norms and practical necessities in ancient biometrics highlights the intrinsic human drive to establish order and recognize the distinctiveness of each individual within the collective fabric of society.

Renaissance and the emergence of signatures

As Europe transitioned from the medieval period to the Renaissance during the XIVth to the XVIIth centuries, a profound cultural, artistic, and intellectual transformation unfolded (Copenhaver, 1992). This period, marked by a revival of classical learning and the flourishing of the arts and sciences, also witnessed significant developments in the realm of personal identification.

One notable development during the Renaissance was the increasing use of signatures as a form of personal identification (Goffen, 2001; Matthew, 1998; Rubin, 2006). In contrast to the earlier reliance on physical attributes or artistic representations, individuals began to assert their identity through handwritten signatures. The act of signing one’s name became a distinctive mark, serving as a unique identifier and a symbol of personal responsibility.

The widespread use of signatures during the Renaissance aligned with broader societal shifts toward recognizing and affirming individual autonomy. The ability to sign one’s name became a symbol of literacy, education, and social standing, allowing individuals to assert their agency in various aspects of life.

The adoption of signatures had far-reaching legal and commercial implications, reshaping the landscape of contractual agreements and official documentation. As societies transitioned from oral traditions to written records, the personal signature emerged as a crucial element in validating the authenticity of documents. Legal instruments such as contracts, deeds, and treaties now require the personal mark of the involved parties for legitimacy. The uniqueness of each person’s handwriting added a layer of individuality and authenticity, fostering a standardized method of identification in legal and commercial transactions. This shift not only contributed to the establishment of a more secure and reliable authentication process but also laid the foundation for the modern legal significance of signatures in the documentation of agreements, emphasizing the enduring impact of this Renaissance development. In addition to their functional role in legal and commercial contexts, signatures during the Renaissance also took on an artistic dimension. Many individuals began to develop elaborate and stylized signatures, turning the act of signing into a form of personal expression. This artistic flourish not only added a touch of individuality but also reflected the cultural emphasis on personal identity and the unique qualities of each person.

The Renaissance’s influence on personal identification and authentication methods left an enduring legacy that transcended the boundaries of time. It is particularly evident in the modern era, where handwritten signatures have evolved into digital signatures and biometric authentication methods. They, however, proved susceptible to forgery, leading to the exploration of more reliable methods.

Early identity verification

The anthropometric era: Bertillon and precise measurements

In the late 19th century, as societal demands for accurate criminal identification grew, Alphonse Bertillon, a French police official and anthropologist, introduced a systematic method known as Bertillonage. Emerging in the era of forensic innovation, Bertillon sought to address the limitations of existing identification techniques. Bertillonage, developed in the 1880s, marked a significant shift in the scientific approach to criminal identification, emphasizing precision and standardization.

At the core of Bertillonage was a meticulous system that relied on a set of standardized measurements and descriptions of an individual’s physical features. Bertillon’s method included detailed measurements of the head, face, arms, and body, capturing specific anatomical details such as the length of fingers and ears (Bertillon, 1893; Ellenbogen, 2012). These measurements were compiled into a comprehensive identification record, creating a unique “anthropometric” profile for each individual. Alongside these measurements, Bertillonage incorporated detailed photographs and written descriptions of features such as scars, tattoos, and other distinctive marks. The resulting dossier aimed to provide law enforcement with a reliable and standardized means of identifying and cataloging individuals in a pre-fingerprint era.

Bertillonage gained swift recognition and adoption in law enforcement circles, both in France and internationally. Its standardized approach offered a systematic means of criminal identification that transcended the subjective nature of eyewitness accounts. Governments and police agencies embraced Bertillon’s system as a revolutionary step forward in the fight against crime. It was particularly instrumental in the identification of repeat offenders and the prevention of false identities.

Despite its initial success, Bertillonage faced criticisms, particularly as fingerprinting technology emerged as a more accurate and efficient alternative. Critics argued that Bertillon’s method, while groundbreaking, was labor-intensive, prone to human error, and lacked the precision of fingerprinting. The Bertillon system faced a significant decline in the early 20th century, ultimately being superseded by fingerprinting as the dominant method of criminal identification.

While Bertillonage may have fallen out of favor, its impact on forensic science and criminal identification was profound (Arbab‐Zavar et al., 2015). Alphonse Bertillon’s emphasis on standardization, systematic measurements, and detailed documentation laid the groundwork for the scientific methods that followed. The meticulous record-keeping and attention to detail in Bertillonage contributed to a broader understanding of the importance of objective and standardized approaches to criminal identification. While superseded by more advanced technologies, Bertillonage remains a historical milestone in the evolution of forensic science and the quest for accurate and reliable methods of personal identification.

Fingerprinting: Galton and the beginnings of modern biometrics

Sir Francis Galton, a 19th-century polymath and cousin of Charles Darwin, significantly contributed to the development of biometrics by focusing on fingerprints. Galton’s work laid the foundation for the scientific study of fingerprints and their uniqueness. The first systematic use of fingerprints in law enforcement occurred in British India in the late 19th century, and the methodology gained international recognition in the early 20th century (O’Gorman, 1996; Cole, 2004; Ellenbogen, 2012).

Sir Francis Galton’s key innovation was the development of a systematic classification system for fingerprints. Building upon earlier observations by individuals such as Marcello Malpighi and Johannes Purkinje, Galton conducted extensive research to establish the uniqueness and permanence of fingerprints. He categorized fingerprint patterns into arches, loops, and whorls, recognizing the distinctive features that set each individual’s prints apart. This classification system laid the groundwork for subsequent fingerprint identification methodologies and underscored the individualistic nature of fingerprints.

Galton’s fingerprint classification system gained practical significance when it was later implemented by Sir Edward Henry, a British police official, in the early 20th century. Henry’s adaptation of Galton’s method led to the establishment of the first systematic fingerprint identification system used by law enforcement (Berry & Stoney, 2001). Fingerprinting quickly proved to be a highly effective and reliable method, offering a level of precision and accuracy previously unmatched in the field of criminal identification.

The success of fingerprinting as an identification method led to its widespread acceptance in legal and law enforcement circles. Courts began to recognize the scientific reliability of fingerprints as evidence, solidifying the method’s legal standing. The application of fingerprints not only revolutionized criminal investigations but also influenced the development of forensic science as a whole, establishing a benchmark for the objective and systematic analysis of physical evidence.

Sir Francis Galton’s pioneering work laid the cornerstone for the global adoption of fingerprinting as the preeminent method of personal identification. The enduring legacy of his research is evident in the continued use of fingerprints in modern forensic practices and law enforcement. Fingerprinting has become an integral component of criminal investigations, border control, and civil identification worldwide, embodying Galton’s vision of a reliable and universal method for establishing individual identity. The birth of fingerprinting, guided by Galton’s scientific rigor, represents a transformative chapter in the history of forensic science and remains a testament to the enduring power of systematic and empirical approaches to personal identification.

World War II and biometrics

World War II catalyzed significant advancements in biometrics, driven by the strategic imperatives of the conflict. With the need for accurate identification of military personnel, prisoners of war, and civilians, governments and military forces turned to innovative biometric technologies to enhance security, streamline processes, and ensure the effectiveness of wartime operations.

During World War II, facial recognition technology gained prominence as a means of identifying individuals, particularly in military and intelligence applications. The war necessitated swift and accurate identification in diverse operational environments, prompting the development of facial recognition systems for both security and administrative purposes. Photographs and visual records became essential tools for cataloging and verifying the identities of military personnel and detainees.

The wartime period also witnessed notable advancements in fingerprinting technology. Fingerprint identification, which had gained traction in the early 20th century, saw further refinement and standardization during World War II. Military and law enforcement agencies increasingly relied on fingerprint databases for the identification of soldiers, spies, and individuals involved in wartime activities. These developments not only improved the efficiency of identification processes but also laid the groundwork for the post-war expansion of biometric technologies.

World War II marked the advent of voice recognition technology for communication security purposes. Military intelligence agencies explored the use of voiceprints — unique acoustic patterns in an individual’s voice — as a means of verifying the identity of radio operators and ensuring the security of confidential communications. This early experimentation with voice biometrics laid the foundation for subsequent developments in voice recognition technologies.

The advancements in biometrics spurred by World War II had a lasting impact on both military and civilian sectors. Post-war, the technology developed for wartime identification found applications in law enforcement, immigration control, and civil administration. The increased reliability and efficiency of biometric identification methods contributed to the broader acceptance of these technologies in various aspects of public and private life, shaping the trajectory of biometrics well into the post-war era and beyond. The wartime innovations in biometrics underscored the potential for these technologies to enhance security and streamline identification processes on a global scale.

Biometrics in the digital age

Computerization of biometrics

The advent of computers in the mid-20th century facilitated the digitization of biometric data. The development of automated fingerprint identification systems (AFIS) in the 1960s marked a significant leap forward, enabling faster and more accurate identification (Komarinski, 2017). Subsequent decades saw the integration of other biometric modalities, such as iris recognition, facial recognition, and voice recognition, and the creation of advents like liveness detection and multimodal biometrics into technological applications. Mainly, the digital age ushered in a paradigm shift in biometric identification, enabling unprecedented levels of accuracy, efficiency, and scalability (Wayman, 2007; Mordini & Massari, 2008).

  • Big data

The digital age brought about the integration of biometric data into large-scale databases (Ratha et al., 2015). The ability to store and analyze vast amounts of biometric information, often referred to as “big data,” transformed the landscape of identity management. Governments, corporations, and organizations could now leverage sophisticated algorithms to process and interpret biometric data on a massive scale, leading to enhanced security and more effective identity verification processes.

  • Blockchain

Blockchain technology is revolutionizing the field of biometrics, offering a robust solution to address challenges related to security and privacy (Hao, Anderson & Daugman, 2006; Delgado-Mohatar et al., 2020; Garcia, 2018). Leveraging blockchain’s decentralized and cryptographic features, biometric data, such as fingerprints and facial features, can be securely stored on a distributed ledger. This ensures enhanced security, as the decentralized nature of the blockchain eliminates the risks associated with a single point of failure, making it exceptionally difficult for malicious actors to compromise the integrity of biometric databases.

The immutability of blockchain contributes to the reliability of biometric records. Once recorded on the blockchain, biometric data becomes tamper-proof, providing a trustworthy and unalterable record of individuals’ unique characteristics. This not only safeguards against unauthorized alterations but also establishes a transparent and accountable system for managing identity information. Furthermore, blockchain’s user-centric approach empowers individuals to have greater control over their biometric data, allowing them to grant selective access and manage permissions as needed.

Interoperability is another key advantage of integrating blockchain into the biometrics landscape. Blockchain provides a standardized and secure platform for sharing and verifying biometric data across diverse applications and industries. This interoperability is particularly valuable in scenarios where different entities, such as government agencies, financial institutions, and healthcare providers, need access to a person’s identity information. Through the combination of blockchain and biometrics, the potential for reducing identity fraud, automating authentication processes with smart contracts, and fostering a more secure and transparent identity management system becomes increasingly evident.

Projects like Humanode pioneer a crypto-biometric L1 blockchain, employing proof of uniqueness and proof of existence for Sybil resistance (Kavazi et al., 2021). Worldcoin introduces a Proof of Personhood (PoP) system using iris scans, emphasizing privacy through zero-knowledge proofs. Governor DAO focuses on decentralized governance with biometrically verified proof-of-existence tokens, ensuring security through encrypted biometric information. Anima’s dID protocol utilizes biometric technology for PoP. These projects exemplify the transformative potential of biometrics in establishing secure identities, decentralized governance, and incentivizing widespread adoption in the digital age.

  • Fingerprint recognition and automated systems

Computerization played a pivotal role in advancing fingerprint recognition systems. Automated fingerprint identification systems (AFIS) emerged, allowing for the rapid and accurate matching of fingerprint data against large databases (Komarinski, 2017). The digitization of fingerprint images not only expedited the identification process but also enhanced the reliability of biometric matching, making it an invaluable tool for law enforcement, border control, and forensic investigations.

  • Advanced facial recognition

Facial recognition technology has undergone significant advancements, propelled by improvements in computer vision, artificial intelligence, and deep learning (Kaur at al., 2020). These advancements enable systems to recognize faces with greater accuracy, even under challenging conditions such as low light or varied facial expressions. Moreover, the incorporation of 3D facial recognition and anti-spoofing measures has enhanced security, making facial recognition a versatile and widely used biometric modality (Chang et al., 2003; Russ et al., 2004). Applications range from unlocking smartphones to surveillance and public safety initiatives, showcasing the adaptability and effectiveness of advanced facial recognition systems.

  • Liveness detection

As biometric systems became more prevalent, the need to address potential vulnerabilities, such as spoofing or presentation attacks, led to the incorporation of liveness detection technologies. Liveness detection ensures that the biometric data being captured is from a living, present person rather than a static image or a replica (Nogueira et al., 2016; Marcialis et al., 2009; de Freitas Pereira et al., 2014). Computer algorithms were developed to analyze dynamic facial features, ensuring the authenticity of the biometric data being processed.

  • Iris and retina scanning

Advancements in computer technology also facilitated the development of iris and retina scanning technologies (Nigam, Vatsa & Singh, 2015; Wildes, 1997). These highly accurate biometric methods leverage the unique patterns in the human eye for identification purposes. Computerized systems enabled quick and precise analysis of iris and retina images, making these modalities viable for applications requiring high levels of security, such as access to sensitive facilities and secure financial transactions.

  • Voice biometrics

Voice biometrics, or speaker recognition, has become an increasingly sophisticated modality in the biometric landscape. Analyzing unique vocal characteristics such as pitch, tone, and speech patterns, voice biometrics offer a secure and user-friendly method of identification (Markowitz, 2000; Boles & Rad, 2017). With the rise of virtual assistants and voice-controlled devices, voice biometrics has gained traction in various industries, including banking, telecommunications, and customer service. Ongoing research aims to enhance the technology’s resistance to spoofing attempts and improve its accuracy in diverse linguistic environments.

  • DNA biometrics

Advancements in molecular biology have led to the exploration of DNA as a biometric identifier (Jain & Kumar, 2010). DNA biometrics involves analyzing an individual’s unique genetic code for identification purposes. While still in the early stages of development, DNA biometrics hold great promise for forensic applications and high-security scenarios where the utmost accuracy is paramount. Ethical considerations and privacy concerns, however, accompany the use of DNA data, necessitating careful regulation and responsible implementation.

  • Behavioral biometrics

The recognition that unique patterns exist in an individual’s behavior has led to the emergence of behavioral biometrics. This innovative approach analyzes distinctive traits such as keystroke dynamics, gait analysis, and signature dynamics to create a behavioral profile unique to each person. Behavioral biometrics offer a non-intrusive and continuous authentication method, as these patterns can be observed passively during regular activities. The integration of behavioral biometrics has proven valuable in scenarios where traditional biometric methods may be impractical, providing an additional layer of security for identity verification.

  • Multimodal biometrics

The evolution of biometrics has seen a significant shift towards multimodal systems, which integrate multiple biometric modalities to enhance accuracy, reliability, and security (Ross & Jain, 2004). Rather than relying on a single identifier, such as fingerprints or facial features, multimodal biometrics leverage a combination of modalities, such as fingerprints, iris scans, and voice recognition, to create a more robust and comprehensive method of personal identification. This approach not only improves accuracy but also addresses challenges associated with unimodal systems, such as susceptibility to environmental factors or physical changes. Multimodal biometrics have found applications in high-security environments, border control, and identity management systems, offering a multi-layered approach to authentication.

  • Continuous authentication

Traditional biometric systems often involve a one-time authentication process. However, the concept of continuous authentication has emerged to provide ongoing verification throughout a user’s session (Dahia et al., 2020). Behavioral biometrics, contextual analysis, and machine learning algorithms work together to assess the user’s identity continuously, adapting to changing conditions and potential security threats. Continuous authentication is particularly valuable in dynamic environments where persistent monitoring is essential for maintaining a secure user experience.

  • Integration with wearable devices and the Internet of Things (IoT)

The merging of biometrics with wearable devices and the IoT represents a significant synergy, enhancing the functionalities of both technologies (Liang et al., 2020; Shah, 2016). Wearable devices, spanning from smartwatches to fitness trackers, now integrate biometric sensors for real-time analysis of physiological data, offering users immediate insights into their health and activities. This integration not only improves personalized experiences, enabling seamless identity authentication and health monitoring but also adds a sophisticated layer of security and personalization to the broader IoT landscape. As the IoT connects everyday objects, biometric data serves as a unique identifier, ensuring secure and tailored interactions within the interconnected network of devices. While streamlining user experiences, this integration prompts crucial considerations regarding privacy, data security, and ethical implications in an increasingly interconnected and sensor-rich environment.

Standardization and global acceptance

As biometric technologies gained prominence in the latter half of the XXth century, the need for standardization became increasingly apparent (Grother, 2008; Rane, 2014). With diverse applications across industries and countries, establishing common standards was crucial to ensure interoperability, reliability, and consistency in the deployment of biometric systems.

Recognizing the importance of standardization, international organizations played a pivotal role in developing guidelines and standards for biometric technologies. The International Organization for Standardization (ISO) and the International Electrotechnical Commission (IEC) emerged as key entities leading standardization efforts. Their collaborative work resulted in the creation of standards that cover a wide range of biometric modalities, testing methodologies, and data interchange formats.

Beyond governmental and international initiatives, industry-specific standardization efforts emerged. For example, the Fast Identity Online (FIDO) Alliance introduced standards for online authentication, including biometric authentication methods. These industry standards further contributed to the widespread acceptance of biometrics in various sectors, from financial services to healthcare.

One crucial aspect of standardization focused on interoperability establishing common formats for the interchange of biometric data. Standards such as ANSI/NIST (American National Standards Institute/National Institute of Standards and Technology) for fingerprint data and ISO/IEC 19794 for general biometric data interchange paved the way for seamless communication and data sharing between different biometric systems and across international borders.

Global acceptance of biometrics relied heavily on the interoperability and integration of systems. Standardization efforts facilitated the development of biometric systems that could operate cohesively, allowing for the sharing of data and the integration of diverse biometric modalities. This interoperability was particularly crucial in applications such as international travel, law enforcement cooperation, and cross-border security initiatives.

To enhance the reliability and performance of biometric systems, certification and testing processes were developed by established standards. Certification programs ensured that biometric solutions met predetermined criteria for accuracy, security, and usability. This certification process became integral in assuring end-users and stakeholders of the quality and effectiveness of biometric implementations.

Standardization also played a role in the development of regulatory frameworks governing the use of biometrics. Many countries and regions adopted standardized approaches to ensure ethical practices, data protection, and privacy in the deployment of biometric technologies. Compliance with these standards became a benchmark for responsible and transparent use of biometric data, fostering public trust and acceptance (De Hert, 2005; Utegen & Rakhmetov, 2023).

Through the concerted efforts of international organizations, governments, industry stakeholders, and regulatory bodies, biometric standardization plays a pivotal role in achieving global acceptance. The establishment of common frameworks and the adherence to ethical principles and privacy considerations have contributed to the widespread integration of biometrics in diverse applications, from border control and law enforcement to financial transactions and consumer devices. Mass adoption, facilitated by the standardization of biometric tech has transformed these innovations from specialized tools to everyday features, making biometrics an integral part of modern identity management and security practices on a global scale.

Part IV. Biometrics: The philosophical landscape

‘Philosophy aims at teaching, as a whole and in general, the inner nature of things which expresses itself in these.’
– Arthur Schopenhauer

Biometrics is deeply intertwined with philosophical inquiries that probe the nature of identity, autonomy, and the ethical dimensions of surveillance. The philosophical underpinnings of biometrics give rise to a myriad of questions that extend beyond the technical aspects of the technology, prompting reflection on the fundamental values that underlie its deployment.

Philosophical underpinnings of biometrics

Biometric identity verification represents a modern dimension in the discourse on personal identity within philosophy. This aspect introduces the integration of advanced technologies and scientific methodologies to establish and authenticate an individual’s identity based on unique biological or behavioral characteristics (Jain et al., 2004; Jain & Kumar, 2010; Unar, Seng & Abbasi, 2014).

In recent years, considerable philosophical examination has been directed toward biometrics’ pertinent ethical and political considerations, particularly those stemming from issues of privacy, bias, and security in data collection (Lyons, 2008; Karkazis & Fishman, 2017). Additionally, scholars have delved into the metaphysical aspects raised by biometrics, with a specific focus on matters related to personal identity (van der Ploeg, 1999; Mordini, 2017; Mordini & Massari, 2008; Kind, 2023). In this part, we identify past thinkers and ideas that parallel and inform current understandings of biometrics.

  • Identity, uniqueness, and the essential self

Exploring the realms of identity, individuality, and the core self, biometrics emerges as a profound philosophical subject. As societies progressively turn to biometric markers like fingerprints, iris patterns, or facial features for identification, deep questions arise regarding the philosophical understanding of personal uniqueness. What does it mean for an individual to be distinctly identified through these physiological traits? How does the reliance on biometrics reshape our perception of personal identity in the digital age?

Delving into the essence of identity from a philosophical perspective, the term “identity” functions as a descriptor — an intrinsic characteristic that distinguishes one entity from another. In this context, the focus is on emphasizing the unique qualities of the subject. Plato’s distinction between the copulative “is” in a phrase and the identifying “is” laid the groundwork for this concept (Gerson, 2004; Mates, 1979). Aristotle further nuanced the discussion by delineating identity in its numeric sense as equivalence and an identifier that individualizes an object.

Biometrics, relying on distinctive physical or behavioral traits, challenges traditional notions of identity that are detached from these measurable characteristics. This introduces a nuanced philosophical debate between essentialism and constructivism, highlighting the tension between inherent qualities and socially constructed identities. For example, the essentialist perspective, championed by philosophers like Plato and Aristotle, asserts that an individual’s identity is rooted in unchanging, inherent traits. Biometrics, in this light, aligns with the essentialist view by relying on immutable physiological features for identification. On the other hand, constructivist philosophers, such as John Locke and Jean-Jacques Rousseau, argue that identity is a product of experiences and societal influences (Locke, 1690; Curley, 1982; Stokes, 2008; Balibar, 2013). Biometrics challenges this perspective by emphasizing the role of physical characteristics as primary identifiers.

As society continues to adopt and adapt to biometric identity verification systems, the philosophical exploration of its implications becomes crucial. The intersection of technology and personal identity prompts reflections on the nature of selfhood, autonomy, and the evolving relationship between individuals and the increasingly sophisticated tools used to verify and validate their identities.

  • Autonomy and informed consent

The ethical dimensions of biometrics (Mordini & Tzovaras, 2012) stretch into realms of autonomy and informed consent, sparking philosophical discussions about the genuine ability of individuals to provide meaningful consent in this era. In the age of biometrics, there is a growing debate on whether individuals can truly offer informed and voluntary consent to the collection and utilization of their biometric data. This raises fundamental questions about the voluntariness of participating in systems that often demand biometric identification.

From a philosophical standpoint, this presents a direct challenge to the concept of autonomy — the ability of individuals to make self-governed decisions. It also invites scrutiny of the importance of informed consent, drawing attention to whether individuals truly comprehend the implications of sharing their biometric information. To what extent should individuals retain agency over their biometric data, and how does the absence of genuine consent impact notions of personal freedom and self-determination?

The tension between security imperatives and the preservation of individual autonomy serves as a central theme in ethical analyses of biometrics. One example may be the work of Immanuel Kant, who emphasized the significance of individual autonomy in moral decision-making (Kitcher, 1982; Rosenberg, 2000; Barber & Gracia, 1994). In the context of biometrics, Kantian ethics would underscore the importance of respecting individuals’ capacity for rational decision-making and the need for transparent, informed consent.

Contrastingly, the utilitarian perspective, exemplified by philosophers like Jeremy Bentham, would weigh the overall societal benefits of biometric security against potential encroachments on individual autonomy (Bentham, 1843). This utilitarian calculus raises pertinent ethical questions about the greater good versus individual liberties in the context of biometric data usage.

  • Surveillance and the panopticon

The philosophical exploration of surveillance and its societal implications has been a longstanding endeavor. The integration of biometrics into surveillance systems invokes parallels with Jeremy Bentham’s panopticon — a conceptual architectural design wherein individuals are subjected to constant observation (Bentham, 1843). This integration prompts profound considerations about power dynamics within the realms of those who engage in monitoring and those subject to constant surveillance. Insights from Michel Foucault’s analyses, specifically his examination of the disciplinary and normalizing effects of surveillance, gain prominence in discussions around the delicate equilibrium between societal safety and individual freedom (Foucault, 1977; Strozier, 2002). The normalization of behavior through continuous observation, a concept Foucault termed “panopticism,” comes into focus. The idea that individuals alter their behavior when aware of being watched aligns with concerns about the potential societal impacts of widespread biometric surveillance. The nuanced interplay between individual agency, societal norms, and the coercive power of constant observation underscores the complex ethical terrain of biometric surveillance.

Moreover, discussions surrounding biometrics and the panopticon resonate with contemporary debates on privacy, civil liberties, and the evolving nature of state power. The ethical implications of leveraging biometrics for surveillance draw attention to the need for safeguards that strike a delicate balance between maintaining societal safety and respecting individual autonomy.

  • Ethics of data ownership and control

The ethical dimensions encompassing biometrics delve deeply into the realms of data ownership and control, prompting profound philosophical inquiries into the custodianship of biometric data, its storage modalities, and the entities with access to it. These deliberations intricately intertwine with broader philosophical debates on privacy and individual rights, elevating the discourse to a level that contemplates the very nature of data as a form of property. Such considerations become pivotal in scrutinizing matters of distributive justice, power differentials, and the latent potential for exploitation.

From a philosophical standpoint, the concept of data ownership evokes reflections on John Locke’s theories of property. Locke’s assertion that individuals have a natural right to own property under their labor finds resonance in the realm of biometrics (Locke, 1690; Curley, 1982; Stokes, 2008; Balibar, 2013). The labor involved in generating and providing biometric data raises questions about the rightful ownership of this unique and personal information.

Furthermore, the writings of Immanuel Kant contribute to the philosophical discourse on data control. Kant’s emphasis on individual autonomy and the categorical imperative underscores the ethical responsibility associated with the control and utilization of personal data (Kitcher, 1982; Rosenberg, 2000; Barber & Gracia, 1994). Applying Kantian principles to biometrics prompts contemplation on the ethical obligations of entities entrusted with managing this sensitive information.

Distributive justice, as elucidated by philosophers like John Rawls, becomes a pertinent lens through which to evaluate the ethical implications of biometric data ownership (Nagel, 1973; Pogge, 1989). Rawlsian principles of justice call for the fair distribution of societal goods, and the question arises: How can the ownership and control of biometric data be organized in a way that aligns with principles of fairness and equitable access?

  • Ontological implications of digital identities

The integration of biometrics into the digitization of identity brings forth ontological inquiries, sparking philosophical reflections on the nature of existence in a digital realm. As individuals become encapsulated by algorithms and datasets, profound questions arise about the authenticity and integrity of a digital identity in comparison to its physical counterpart. This ontological shift prompts extensive contemplation on the nature of selfhood within an evolving landscape, marked by increasing digitization and interconnectivity.

From a philosophical perspective, the exploration of digitized identities may draw inspiration from Martin Heidegger’s ontological inquiries. Heidegger’s emphasis on “Being” and the essence of existence invites a nuanced examination of the digital realm’s impact on the very nature of human beings (Steiner, 1991). Questions arise about the authentic experience of selfhood when mediated through digital representations and the implications for one’s sense of existence.

Furthermore, Jean Baudrillard’s concepts of simulacra and hyperreality provide a framework for examining the authenticity of digitized identities (Baudrillard, 1994). Baudrillard’s contention that the digital realm often operates in a state of hyperreality, where representations become detached from the original, prompts considerations about the genuine nature of identities shaped and molded within digital spaces.

The integration of biometrics into the digitization of identity also aligns with the postmodern perspectives of thinkers like Jacques Derrida. Derrida’s deconstructionist approach invites an analysis of the inherent instabilities and fluidities in digital identities, challenging traditional notions of fixed and stable selfhood (Derrida, 2020).

  • Existential dimensions

The integration of biometrics into our societal fabric injects profound existential dimensions into philosophical discussions. The dependence on biometric markers for identification propels inquiries into the very essence of existence, contemplating the existential implications of reducing an individual to a mere collection of measurable characteristics. This transformative shift prompts a philosophical exploration into questions surrounding the existential experience of being recognized — or potentially misrecognized — by technology, challenging established notions of human existence and the intersubjective nature of identity.

Existentialist philosophy, particularly the works of Jean-Paul Sartre, becomes a valuable lens through which to examine the impact of biometrics on the human experience. Sartre’s emphasis on radical freedom and personal responsibility (Sartre, 1946) invites reflection on how the reliance on biometric markers may influence individuals’ perception of their agency and autonomy. The existential angst of being objectified through biometric data raises questions about the authentic experience of selfhood in a technologically mediated world.

Albert Camus’ philosophy of the absurd also contributes to the discourse, inviting contemplation on the absurdity inherent in reducing the complexity of human existence to a set of measurable traits (Camus, 1942). The deployment of biometrics, with its reductionist approach to identity, echoes Camus’ exploration of the absurdity of human endeavors that seek meaning in a seemingly indifferent universe.

The phenomenological insights of Maurice Merleau-Ponty offer another perspective, emphasizing the embodied nature of human existence (Antich, 2018; Muldoon, 1997). In the context of biometrics, the lived experience of being recognized through one’s physical or behavioral traits becomes central, challenging the traditional mind-body dualism and inviting exploration into the existential significance of bodily presence in a technologically mediated reality.

  • Privacy dilemmas

The collection, storage, and use of biometric data give rise to significant and nuanced privacy dilemmas, prompting a philosophical reflection on the intricate balance between heightened security measures and the fundamental right to protect personal information. Negotiating this delicate boundary becomes a focal point for ethical considerations, necessitating a thoughtful examination of the implications on civil liberties.

Philosophically, this privacy dilemma can be viewed through the lens of John Stuart Mill’s harm principle (Mill, 2022). Mill’s assertion that individuals should be free to act as they please unless their actions cause harm to others raises questions about the potential harm arising from the gathering and utilization of biometric data. This perspective invites an evaluation of whether the benefits of enhanced security justify the potential infringements on individual privacy.

Immanuel Kant’s categorical imperative adds another layer to the discussion. Kantian ethics emphasizes treating individuals as ends in themselves rather than as means to an end (Kant, 1797). Applying this principle to biometric surveillance raises questions about whether the collection and use of personal data respect the autonomy and dignity of each individual, or whether they instrumentalize people for broader societal goals.

In the realm of privacy, the writings of Alan Westin, a privacy advocate, are pertinent. Westin’s concept of privacy as the ability of individuals to control information about themselves underscores the ethical considerations surrounding biometric data. The tension between the need for enhanced security and the preservation of individuals’ control over their personal information comes into focus through Westin’s privacy framework (Westin, 1968).

  • Technology’s role in human enhancement

The integration of biometric technologies introduces a profound dimension to the philosophical discourse — an exploration of technology as a means of human enhancement, amplifying our capacities to engage with the digital realm. This perspective prompts intricate considerations about the ethical ramifications of seamlessly integrating technology into the human body and the conceivable societal divisions that may arise between those who can access such enhancements and those who cannot.

Philosophically, this discussion aligns with the transhumanist perspective, which contemplates the ethical implications of using technology to enhance human capabilities. Julian Huxley, a key figure in the early transhumanist movement, envisioned a future where technology would enable the transcendence of human limitations (Huxley, 2015). The integration of biometrics into this narrative raises questions about the extent to which these enhancements redefine the human experience and the potential societal consequences of such transformations.

The ethical dimensions of human enhancement are further explored through the works of Hans Jonas, who deliberates on the responsibility associated with technological interventions in the human condition. Jonas’ philosophy emphasizes the need for a “morality of responsibility” to guide technological advancements (Jonas, 2014). Applying Jonas’ insights to biometric technologies leads to considerations about the ethical obligations involved in enhancing human capabilities and the potential risks associated with unforeseen consequences.

Additionally, the philosophical writings of Donna Haraway, particularly her concept of the “cyborg,” contribute to the discourse on technology and human enhancement (Haraway, 1985; Mansfield, 2020). Haraway challenges traditional boundaries between humans and machines, opening avenues for reimagining the relationship between technology and the self. In the context of biometrics, Haraway’s ideas encourage reflections on the blurring of distinctions between natural and artificial enhancements and the societal implications of this evolving paradigm.

The potential for societal divisions due to disparate access to biometric enhancements draws parallels with the critiques of technology-driven inequality from thinkers like Herbert Marcuse. His examination of technological advancements in the context of social inequality prompts a critical exploration of how biometric technologies may exacerbate existing disparities, raising ethical concerns about fairness and justice (Marcuse, 2004).

Though specific statements on biometrics from contemporary transhumanists are unavailable, we can infer potential perspectives based on their broader views. For example, Nick Bostrom, the founding director of the Future of Humanity Institute at the University of Oxford, and a leading contemporary transhumanist, whose work delves into the ethical and existential implications of emerging technologies, including those related to human enhancement (Bostrom, 2002), might discuss biometrics’ benefits in enhancing security while emphasizing the need for ethical frameworks to address privacy and consent concerns. Max More may highlight biometrics’ positive potential for identity verification, stressing responsible development aligned with ethical principles. Natasha Vita-More could consider the aesthetic integration of biometrics into the human body, enhancing both identity verification and human form (More & Vita-More, 2013). These speculative perspectives align with these transhumanists’ broader views on technology, ethics, and societal impacts.

  • Security versus civil liberties

The enduring discourse on the interplay between security and civil liberties resonates prominently within the realm of biometrics. From a philosophical standpoint, this ongoing dialogue necessitates a meticulous examination of the ethical justifications for potentially compromising certain individual freedoms in the pursuit of collective security. Striking an ethically sound balance becomes a paramount consideration, one that upholds the fundamental rights and dignity of individuals while simultaneously safeguarding the broader safety of society.

In delving into this ethical conundrum, the utilitarian philosophy of Jeremy Bentham provides insights into the consequentialist calculus of weighing security against civil liberties (Bentham, 1843). Bentham’s utilitarian calculus emphasizes maximizing overall happiness, and in the context of biometrics, it raises pertinent questions about the societal benefits derived from enhanced security measures compared to the potential sacrifices of individual freedoms.

John Locke’s social contract theory adds another layer to the discussion, grounding the ethical considerations in the mutual agreement between citizens and the governing authority (Locke, 1690; Curley, 1982; Stokes, 2008; Balibar, 2013). Locke’s perspective prompts reflection on whether compromises on civil liberties in the context of biometric security align with the implicit social contract and the preservation of individual rights.

Furthermore, the writings of John Stuart Mill contribute a liberal perspective that underscores the importance of protecting individual freedoms from encroachments by the majority. Mill’s harm principle (Mill, 2022) becomes particularly relevant, prompting a critical examination of whether biometric security measures cause harm to individuals and, if so, whether such harm is justifiable in the pursuit of collective safety.

The philosophy of Hannah Arendt, focusing on the importance of public space and political action, offers insights into the potential implications of biometric surveillance on the vitality of public life. Arendt’s emphasis on the need for spaces where individuals can exercise their political agency raises questions about how pervasive biometric surveillance might influence and restrict these essential aspects of civil society (Arendt, 1994).

  • Cultural and ethical dynamics

The diverse reception and adoption of biometrics underscore the variations across cultures and societies, prompting profound philosophical inquiries into the realms of cultural relativism and ethical pluralism. This encourages contemplation on whether there exist universal ethical principles that should govern the development and deployment of biometric technologies or if ethical considerations should be contingent on specific cultural and contextual nuances.

Examining this through the lens of cultural relativism, the anthropological insights of Franz Boas become pertinent (Boas, 1896). Boas challenged the notion of ethnocentrism and argued for an understanding of cultures within their context. In the context of biometrics, Boas’ perspective encourages consideration of how different cultural frameworks shape the ethical evaluations of such technologies and whether a universal ethical standard is feasible.

On the other hand, the deontological ethics of Immanuel Kant offer a contrasting viewpoint. Kant’s categorical imperative posits that ethical principles are universal and should guide actions irrespective of cultural variations (Kant, 1797). Applying Kantian ethics to biometrics raises questions about whether there are inherent ethical norms that should transcend cultural differences in the development and use of biometric technologies (Kitcher, 1982; Rosenberg, 2000; Barber & Gracia, 1994).

Critique of biometric ideology: Beyond the surface of security

The allure of biometrics, with its promise of unparalleled security and efficiency, permeates the digital age. Yet, beneath this seductive surface lies a complex web of anxieties and ethical quandaries. To truly understand the implications of biometric ideologies, we must venture beyond the technical veneer and engage in a profound critique, informed by the insights of critical philosophers.

  • From panopticon to panopticon 2.0: An ever-watching eye

Michel Foucault’s panopticon, a prison model where constant surveillance breeds self-policing, serves as a stark reminder of the potential for oppressive control inherent in biometric systems. Facial recognition in public spaces, constant GPS tracking through wearable devices, and ubiquitous sensors monitoring our every move evoke this chilling specter. As contemporary scholar Shoshana Zuboff warns in her concept of “surveillance capitalism,” our biometric data may become the fuel for an insatiable market force, shaping our behavior and choices in ways we barely comprehend (Zuboff, 2023).

However, some critics like James Beniger remind us that surveillance can also be wielded for positive ends (Beniger, 1986). Biometric monitoring in homes can alert to potential dangers for the elderly, and traffic flow analysis through CCTV footage can improve urban infrastructure. The challenge lies in finding the delicate balance between security and individual freedom, ensuring that biometrics empower rather than enslave.

Moreover, many contemporary philosophers offer a different perspective. For example, Haraway’s cyborg, a figure with both biological and technological components, becomes a symbol of our posthuman future (Haraway, 1985; Mansfield, 2020). Biometrics, in this light, transcends mere surveillance, actively participating in the ongoing construction of a hybrid self. Our data becomes not just a tool for control, but also a canvas for self-expression and exploration, blurring the lines between human and machine, individual and collective.

  • Quantified selves and the erosion of privacy

The burgeoning field of “quantified self,” fueled by a constant stream of biometric data, promises self-optimization and ultimate control over our bodies and minds. Fitness trackers, sleep monitors, and even mood-tracking apps paint a seductive picture of unlocking the pinnacle of our potential. However, as Žižek cautions, this obsession with self-quantification risks reducing the nuanced tapestry of human experience to mere data points (Žižek, 2002; Hourigan, 2009). We become fixated on metrics and algorithms, neglecting the messy complexities of emotions, relationships, and the ineffable essence of the soul.

Furthermore, as contemporary scholar Helen Nissenbaum emphasizes, the analysis of biometric data often ignores the broader social and economic factors that shape our well-being, perpetuating existing inequalities and reinforcing narrow definitions of health and success (Nissenbaum, 2004). The constant pressure to conform to idealized metrics, as highlighted by Shoshana Zuboff’s concept of “instrumentalist rationality,” can erode self-esteem and fuel anxiety, undermining the very sense of self that we seek to optimize (Zuboff, 2023). As John Rawls proposed, we must strive for a “just society,” where biometrics serves not to create hierarchies based on quantified selves, but to ensure equitable access to healthcare, education, and other essential resources (Nagel, 1973; Pogge, 1989).

  • Algorithmic bias and the chimera of objectivity

Biometric systems, often touted as objective and neutral, are built by humans, and as such, inherit the biases and prejudices woven into the fabric of our society. Facial recognition algorithms have been shown to misidentify people of color at alarming rates, perpetuating racial profiling and discrimination. Predictive policing based on biometric data can reinforce existing social inequalities, targeting marginalized communities and further eroding trust in law enforcement.

As journalist Cathy O’Neil argues in her work on “Weapons of Math Destruction,” these “black box” algorithms operate with little transparency, making it difficult to identify and redress instances of bias (O’Neil, 2016). The quest for a truly objective biometric system, as philosophers like Donna Haraway remind us, maybe a fool’s errand. Recognizing the subjectivity inherent in these technologies and actively working to mitigate biases is crucial to avoiding discriminatory and harmful outcomes.

Addressing this challenge requires a shift towards “responsible innovation,” as advocated by philosophers of information like Luciano Floridi. We must develop robust ethical frameworks, guided by principles like transparency, accountability, and non-discrimination (Mittelstadt, Allo, Taddeo, Wachter & Floridi, 2016). This necessitates global collaboration and the establishment of international standards for biometric development and implementation.

In summary, Part IV has navigated the rich philosophical landscape surrounding biometrics, unraveling intricate discussions on personal identity, autonomy, privacy, and societal implications. From questioning traditional notions of identity through essentialism and constructivism to probing the ethical dimensions of autonomy and informed consent, the exploration delves into the core philosophical considerations brought forth by biometric technologies. The panopticon metaphor and discussions on data ownership provide insightful perspectives on the societal implications and individual rights within the realm of biometrics. Existential reflections, transhumanism, and considerations of cultural relativism underscore the broader implications of these technological advancements. As we grapple with the ethical and existential dimensions of biometrics, this philosophical exploration serves as a compass, guiding our understanding of the evolving relationship between technology and humanity in an increasingly digitized world.

Part V. Biometrics: Cultural dimensions

‘The forms of art reflect the history of man more truthfully than do documents themselves.’
– Theodor Adorno

Biometrics, as a technological paradigm for identity verification, has transcended its technical utility to become a cultural phenomenon with far-reaching impacts on societal norms, practices, and perceptions. The integration of biometrics into various aspects of daily life has not only altered the way individuals interact with tech but has also shaped cultural attitudes toward identity, security, and privacy.

Biometrics x Culture

One of the most transformative impacts of biometrics (Ahmed, 2019; Thakur & Vyas, 2019) lies in the redefinition of notions surrounding privacy. As biometric systems become pervasive, individuals find themselves navigating a landscape where their unique physiological or behavioral traits are intricately linked to their digital identities. This shift prompts cultural discussions about the boundaries between public and private spheres, challenging traditional expectations of personal space and autonomy. The discourse explores how societies balance the benefits of enhanced security with the potential erosion of personal privacy.

The cultural landscape is undergoing a reevaluation of identity in the context of biometrics. Trust in technology continues to shape perceptions of identity, privacy, and societal norms. In this evolving landscape, biometrics play a central role in redefining how individuals relate to and express their identities.

The integration of biometrics into everyday practices, from unlocking smartphones to accessing financial services, has become a normative cultural experience. This normalization influences cultural perceptions of security and convenience, reshaping expectations about the speed and ease with which individuals can access various services. As biometric authentication becomes routine, cultural attitudes toward traditional methods of identification transform, giving rise to a digital identity landscape where biometrics play a central role.

Biometric technologies can significantly impact cultural narratives surrounding inclusion and social equity (Holloway, Al Masri, & Yahia, 2021). Cultural conversations arise regarding the accessibility of biometric systems across diverse demographic groups. Concerns about potential biases in biometric algorithms, particularly when applied to different ethnicities, genders, or age groups, become focal points for discussions on cultural representation and fairness. The cultural implications of inclusivity in biometrics extend beyond technology, influencing societal perceptions of equality and justice.

The adoption and acceptance of biometrics vary across cultures, reflecting the influence of historical experiences, social norms, and perceptions of authority. Cultural factors play a pivotal role in shaping how biometric technologies are received and integrated into different societies. Understanding these cross-cultural variances is crucial for developing inclusive and culturally sensitive biometric systems that respect diverse perspectives on identity and privacy.

Biometrics, as a subject of cultural discourse, finds expression in various forms of art, literature, and media. Artists explore the intersection of technology and identity, using biometrics as a medium for cultural commentary. Cultural representations in literature and film often delve into the societal implications of a world where biometrics play a central role in personal identification. These artistic expressions contribute to shaping public perceptions and fostering critical discussions on the cultural implications of biometric technologies.

Notwithstanding the widespread adoption of biometrics, cultural resistance and backlash exist. Privacy advocates, cultural critics, and communities concerned about surveillance may resist the encroachment of biometric technologies into daily life. This resistance reflects broader cultural anxieties about the erosion of personal freedoms and the potential misuse of sensitive personal information. Cultural discussions on resistance serve as a crucial avenue for exploring the ethical dimensions of biometrics and ensuring that technological advancements align with societal values.

Mainly, the cultural impacts of biometrics are profound and multifaceted, influencing the way individuals perceive identity, privacy, and technology. As biometrics continues to embed itself in cultural practices and norms, it is essential to recognize and navigate the intricate cultural dynamics that shape its acceptance and impact on society. This nuanced understanding is crucial for policymakers, technologists, and society at large as they engage in ongoing discussions about the responsible development and deployment of biometric technologies, ensuring that cultural values and ethical considerations remain central to these advancements.

Depictions of biometrics in literature, films, and other media not only reflect societal anxieties and aspirations but also shape public perceptions and expectations (Podio & Dunn, 2001). This section explores how biometrics is portrayed in Sci-Fi and popular culture, examining the narratives, themes, and ethical dilemmas presented in fictionalized accounts.

  • Crime-solving

In futuristic crime dramas, biometrics extend beyond traditional investigative methods. Forensic analysis involves intricate examinations of genetic data, allowing investigators to reconstruct events with unprecedented accuracy. Sci-fi narratives often explore advanced biometric techniques, such as facial recognition, voice analysis, and even behavioral biometrics, to piece together clues and solve complex cases.

In cyberpunk settings, characters may possess biometric enhancements or cybernetic implants that aid investigations. These enhancements allow for direct integration with computer systems, enabling characters to access databases, analyze data in real time, and even track individuals remotely.

Examples from popular culture, such as biometric identity verification used as investigative tool to solve mysterious cases throughout the “The X-Files” (1993–2018) series, the use of retinal scans directed by Steven Spielberg “Minority Report” (2002) or DNA analysis in “CSI: Crime Scene Investigation,” illustrate how biometrics in investigations are seamlessly woven into the fabric of storytelling, shaping the narrative landscape while prompting audiences to contemplate the evolving intersection of technology, justice, and individual rights in futuristic societies.

A notable trend in the portrayal of biometrics for investigations in Sci-Fi is the transcendence of traditional investigative boundaries. Examples like the use of futuristic neurobiometrics in “Altered Carbon” (2018–2020) showcase how biometrics may become not just a tool for identification but a gateway to understanding the intricacies of human cognition and behavior. “Person of Interest” (2011–2016) series delves into a world where an advanced AI, known as “The Machine,” system predicts and prevents crimes.

  • Themes of dystopia and surveillance

The portrayal of biometrics may intertwine with overarching themes of dystopia and surveillance (Mursheeda, 2021; Corcoran, 2013), creating narratives that explore the complex intersection of technology, identity, and societal control.

Dystopian visions in Sci-Fi frequently employ biometric elements to illustrate a future where technological advancements, particularly in the realm of identity verification, have led to a loss of individual privacy and autonomy. Biometric data becomes a tool of societal control in these speculative futures. The fear of a world where personal characteristics are constantly monitored and analyzed raises ethical questions about the balance between security and personal freedom. Surveillance, a key component of many dystopian narratives, is heightened by the integration of biometric tech. The omnipresence of biometric surveillance devices amplifies the sense of a society under constant scrutiny, where every movement is tracked, and every individual is identified. This portrayal not only reflects contemporary concerns about the potential misuse of biometric data but also serves as a cautionary tale about the unchecked expansion of surveillance technologies.

Many science fiction narratives featuring biometrics delve into dystopian worlds where pervasive surveillance and the misuse of biometric data are central themes. For instance, “Minority Report” (2002) is set in a future where a specialized police department apprehends criminals based on foreknowledge provided by three psychics called “precogs.” Biometric tech plays a significant role in the identification and tracking of individuals, showcasing a society where privacy is sacrificed for the sake of preventing crimes before they occur.

Adapted from Philip K. Dick’s novel “Do Androids Dream of Electric Sheep?,” “Blade Runner” (1982) explores the blurred lines between artificial and human identities. The film is a classic example of a dystopian future where biometric tests, such as the Voight-Kampff test measuring emotional responses, are used to distinguish between humans and bioengineered beings known as replicants.

The “Nosedive” episode from the “Black Mirror” anthology series depicts a society where social status is determined by constant ratings given by others through a mobile app. Facial recognition and biometric data play a role in this dystopian society, where individuals strive to maintain a high social score. The episode delves into the consequences of a society obsessed with constant surveillance and public perception.

Set in a dystopian utopia, “Psycho-Pass” (2012–2013) anime series features a society where individuals’ mental states and biometric data are constantly monitored to maintain social order. The narrative explores the trade-offs between security and personal freedom in a society heavily reliant on biometrics for governance. In “Equilibrium’s” (2002) dystopia where emotions are suppressed, biometric technologies are used to detect emotional fluctuations, leading to a form of state-controlled surveillance. In “In Time” (2011), biometric timekeeping is central to society. Individuals use their remaining time as a form of currency, with biometric scanners facilitating transactions and monitoring lifespans.

While not focused on biometrics per se, George Orwell’s classic dystopian novel “1984” (1949) explores themes of government surveillance and control. The concept of “Big Brother” and the telescreens that monitor citizens evoke a sense of constant scrutiny and the loss of personal freedom, prefiguring concerns that resonate with contemporary debates on privacy and surveillance technologies.

As for music, the album “OK Computer” (1997) by Radiohead explores themes of technological alienation and dystopian futures. While not explicitly focused on biometrics, the lyrics and themes touch upon the potential consequences of a highly technologically advanced society. Also, several artists, including Bon Jovi and Katy Perry, have songs titled “Fingerprints,” but these compositions merely scratch the surface of biometric themes.

These examples illustrate how biometrics is woven into narratives that contemplate the darker aspects of technological progress, emphasizing the potential risks and ethical dilemmas associated with the increasing integration of biometric technologies in society.

  • Utopian visions and technological progress

Contrary to dystopian narratives, some works present utopian visions (Levitas, 2010; Meng, 2023) of a world where biometrics contribute to enhanced security, efficiency, and social harmony. These stories explore the potential positive impacts of biometrics on human society, envisioning a future where technological progress leads to a more secure and equitable world.

Utopian dreams of an idyllic and highly advanced society have long been entwined with the aspirations of tech progress. Throughout history, from the early stages of industrialization to today’s era of rapid technological innovation, there persists a belief that advancements in science and technology can act as a transformative force, enhancing both human well-being and the fabric of societal structures. Within utopian visions, technological progress often emerges as a key driver for achieving societal efficiency, equality, and environmental sustainability. Concepts such as automation, AI, renewable energy, and advanced healthcare contribute to the construction of an idealized future where human needs are met effortlessly, resources are distributed fairly, and environmental conservation is prioritized. The realm of Sci-Fi, in particular, has provided a rich canvas for exploring utopian futures shaped by technological breakthroughs: works like Isaac Asimov’s “Foundation” series, Star Trek, and Kim Stanley Robinson’s “Mars Trilogy” portray worlds where technology fosters cooperation, scientific exploration, and the eradication of societal challenges.

As for biometrics, “Westworld” (2016–2022) series is set in a futuristic theme park where advanced biometric technologies are used to create highly realistic humanoid robots. The narrative explores the utopian concept of an immersive, indistinguishable experience where visitors can interact with artificial beings, blurring the lines between reality and simulation. Based on a Philip K. Dick story, “Total Recall” (1990) features a future with advanced biometric tech, including memory implants. The narrative explores the utopian desire for individuals to experience exciting adventures and memories without the need for physical travel. In “Elysium” (2013) Sci-Fi film, biometric data, including retinal scans, is employed for access control to the utopian space habitat Elysium, highlighting the role of biometrics in securing exclusive environments. “Demolition Man” (1993) action film explores a world where biometrics contribute to law enforcement and social control. It is set in a utopian future and features biometrics for identity verification and tracking.

  • Biometric enhancement and transhumanism

Transhumanism advocates for leveraging advanced technologies to augment and surpass current human capabilities, pushing the boundaries of physical and cognitive limitations (Verdoux, 2009; Fukuyama, 2004). Within this framework, biometric enhancement emerges as a powerful catalyst, promising to elevate human abilities and redefine the very essence of humanity. For instance, the “Deus Ex” video game series features a cyberpunk world where characters use biometric augmentations, such as retinal implants and nano-augmentations, to enhance their abilities and interact with a futuristic society.

Biometric enhancement intersects with transhumanism in cutting-edge technologies like Brain-Computer Interfaces (BCIs) that directly connect the human brain to computers for cognitive enhancements. Augmented Reality (AR) and Virtual Reality (VR) incorporate biometrics to personalize immersive experiences based on individual emotional responses and physiological states. Additionally, genetic editing through CRISPR technology raises ethical questions as it enables targeted gene modifications for potential human enhancement. Biometrically controlled smart prosthetics and exoskeletons not only restore lost functions but also surpass natural capabilities, offering intuitive interactions. The DIY transhumanism movement explores self-directed biometric enhancements through biohacking, employing implants for identification or sensory augmentation, though it sparks safety and ethical concerns within the broader context of human augmentation.

However, this convergence also prompts profound ethical and societal inquiries. Issues surrounding privacy, consent, and the prospect of social inequality emerge as the boundaries between the human and the machine blur. Additionally, the accessibility of these enhancements may give rise to a “biometric divide,” where certain individuals or socio-economic groups have exclusive access to these transformative technologies.

In recent years, biometrics and transhumanism have become integral themes in popular culture. In narratives like “Ghost in the Shell” cyberpunk manga/ anime series, the portrayal of a future where individuals augment themselves with cybernetic enhancements explores the transhumanist pursuit of transcending human limitations. Similarly, movies like “Blade Runner” (1982) and “Altered Carbon” (2018–2020) delve into dystopian landscapes where biometrics play a pivotal role in distinguishing between artificial and human entities. These narratives raise ethical questions about the consequences of embracing transhumanist ideals, pushing the boundaries of what it means to be human.

  • Identity theft and biometric vulnerability

Identity theft, a pervasive concern in the digital age, takes on new dimensions with the integration of biometric tech. While biometrics offer enhanced security in identity verification, they also introduce novel vulnerabilities (Adler, 2005; Faundez-Zanuy, 2004; Singh & Singh, 2013).

One significant challenge lies in the irreversibility of biometric data. Unlike passwords or PINs, which can be changed if compromised, biometric features are inherent and unique to each individual, making them a valuable target for malicious actors. In the event of a biometric data breach, the repercussions extend beyond the immediate compromise, as individuals may face lifelong consequences due to the inability to alter or reset compromised biometric markers. Furthermore, the digitization and storage of biometric data raise concerns about the security of databases and the potential for large-scale breaches. Unauthorized access to centralized biometric repositories could result in the exposure of millions of individuals to identity theft and fraudulent activities. As biometric systems become more interconnected across various services, a breach in one domain could have cascading effects, compromising multiple aspects of an individual’s identity.

The vulnerability of biometric data to identity theft is evident in cases like the 2015 U.S. Office of Personnel Management (OPM) breach, exposing over 21 million fingerprints, and the 2018 Aadhaar data breach in India, raising concerns about centralized storage of biometric information. Even consumer devices, like the 2019 Samsung Galaxy S10, faced vulnerabilities in fingerprint sensors. Additionally, a security lapse at Suprema in the same year highlighted the risk of large-scale biometric database exposure. These instances emphasize the critical need for stringent cybersecurity measures to safeguard immutable biometric markers, considering the long-term consequences for individuals when such data falls into the wrong hands.

It is no surprise, that the vulnerability of biometric systems to hacking or identity theft is a recurring theme in popular culture. Films like “Gattaca” and series like “Black Mirror” depict scenarios where individuals’ biometric data is manipulated or stolen, leading to identity crises and societal upheaval. In “Gattaca” (1997) individuals are classified based on their genetic profiles, and the protagonist assumes another person’s identity by using biological samples to bypass extensive biometric security measures, highlighting the vulnerability of biometric systems. “Mr. Robot” series (2015–2019) series biometrics are occasionally depicted as being used as part of hacking and identity manipulation. Elliot (Rami Malek) employs various techniques, including biometric spoofing, to compromise security systems. In “Ghost in the Shell” (1989) characters often engage in identity hacking, manipulating biometric information to infiltrate systems or adopt different personas. These narratives highlight the potential dark side of biometrics and the consequences of relying solely on technology for identity verification.

  • Ethical dilemmas and human rights

The collection, storage, and use of biometric data in various contexts, from surveillance systems to commercial applications, raise questions about the boundaries between security and personal privacy. Striking a balance that ensures public safety without infringing upon individuals’ rights to control their personal information becomes a critical ethical challenge. Moreover, the potential for misuse of biometric data poses a serious threat to human rights. Unauthorized access, data breaches, or the use of biometrics for mass surveillance without proper oversight can lead to violations of privacy and individual freedoms. Biometric systems have the potential to reinforce existing societal biases, leading to discrimination and inequitable treatment based on race, gender, or other characteristics encoded in the collected data. The ethical considerations extend to issues of consent and autonomy. Individuals may not always be fully informed about how their biometric data is collected, stored, and shared. Ensuring informed consent becomes crucial, especially in scenarios where biometrics are used in everyday services, employment, or public spaces. Lack of transparency and informed choice can undermine individuals’ autonomy over their personal information.

Sci-fi often presents ethical dilemmas associated with biometrics, forcing characters and audiences to grapple with questions about individual rights, privacy, and the greater good. The portrayal of a society where individuals are compelled to relinquish their biometric data for the sake of security raises profound ethical questions that mirror contemporary debates about surveillance and personal autonomy. For example, the “Person of Interest” (2011–2016) series delves into the ethical implications of using AI for mass surveillance. The narrative explores the balance between public safety and individual privacy, often posing moral dilemmas for the characters. In “Westworld” (2016–2022) themes of autonomy, consent, and the potential abuse of advanced technologies are central to the narrative. These examples illustrate how biometric technologies can serve as tools to explore human rights issues and the societal impact of these advancements.

  • Cultural perspectives and biometric bias

The influence of cultural perspectives on biometric technologies is substantial, shaping societal attitudes towards these systems and highlighting the issue of bias within them. Biometric tools, reliant on data from diverse populations, can inadvertently perpetuate bias (Drozdowski et al., 2020; Wevers, 2018). For instance, facial recognition systems have exhibited higher error rates for individuals with darker skin tones and women, reflecting biases ingrained in the training data that tend to be more representative of lighter-skinned and male populations.

The ramifications of biometric bias extend beyond technical accuracy, impacting various applications such as law enforcement and hiring processes. The ethical concerns regarding fairness and justice become pronounced, raising questions about the potential reinforcement of existing societal inequalities. On top of that, cultural perspectives significantly influence the acceptance or resistance to biometric technologies. While some cultures may embrace these systems for security and convenience, others may harbor skepticism, associating them with invasive surveillance and a compromise of personal privacy. A comprehensive approach to address biometric bias involves diversifying the representation in training data, rigorous testing across demographic groups, and fostering transparency in the decision-making processes of these systems. Engaging communities in conversations about the deployment of biometric technologies is essential to respect and understand diverse cultural perspectives, ultimately contributing to more equitable and culturally sensitive implementations of these powerful tools.

In narratives exploring the potential biases in biometric algorithms, there is a cultural commentary on real-world concerns about fairness and inclusivity. Stories often question the cultural assumptions embedded in biometric systems and their impact on diverse communities. For example, the “Altered Carbon” series (2018–2020) is set in a future where consciousness can be transferred between bodies. The series delves into the biases embedded in a society where people can change appearances at will. The exploration of identity, discrimination, and societal norms through biometric enhancements reflects cultural perspectives on the malleability of the human form. “Black Mirror’s” “White Christmas” episode features a technology that allows individuals to block others in real life, creating social isolation. The commentary on biases, prejudices, and societal divisions depicted in this narrative resonates with cultural perspectives on how technology can amplify existing inequalities. In “Zootopia” (2016) animated feature, the city of Zootopia employs a range of biometric technologies for tracking and monitoring. The film explores themes of bias and prejudice, drawing parallels between its fictional world and real-world cultural perspectives on diversity and inclusion.

In essence, the depiction of biometrics in popular culture serves a dual role as a mirror reflecting and a force shaping societal attitudes and concerns. Examining the fictional narratives woven around biometrics provides a lens through which we can discern cultural imaginations, anxieties, and aspirations related to this dynamic technological realm. Beyond mere entertainment, these narratives actively contribute to the ongoing discourse surrounding the ethical dimensions and possible trajectories of biometric technologies within our real-world landscape.

Part VI. Public perception of biometrics

‘Like dreams, statistics are a form of wish fulfillment.’
– Jean Baudrillard

The public’s perception of biometrics is a multifaceted and evolving phenomenon shaped by a myriad of factors, ranging from technological advancements to societal attitudes and cultural dynamics. Understanding the intricate interplay of these factors is essential for comprehending how individuals perceive biometrics in the public domain.

Aspects influencing the perception of biometrics

The bedrock of public opinion regarding biometrics rests on its perceived security and reliability. Trust in the technology is paramount for widespread acceptance. Instances of data breaches or vulnerabilities in biometric systems have the potential to erode public confidence and foster skepticism. A robust security framework is crucial for maintaining positive public sentiment.

The ease and convenience offered by biometric authentication, providing quick and straightforward access to devices or services, significantly impact public perception. Users appreciate the simplicity in comparison to traditional methods. However, concerns about false rejections or the need for alternative authentication methods may also influence opinions. A positive user experience is pivotal for fostering favorable attitudes.

Privacy concerns are central to how the public views biometrics. Individuals worry about the storage and potential misuse of their biometric data, raising questions about access control and data security. Transparent and robust data protection measures, coupled with clear communication, are critical for shaping positive public sentiment and allaying privacy-related fears.

Cultural factors play a pivotal role in shaping societal attitudes toward biometrics. Varied perspectives on identity, autonomy, and government authority contribute to differing levels of acceptance. Ethical concerns, including issues related to consent, surveillance, and algorithmic biases, further shape the ethical stance of the public. Acknowledging and addressing these cultural and ethical nuances is crucial for fostering a broad acceptance of biometric technologies.

Public perception is influenced by familiarity and understanding of biometric technologies. Educational initiatives and awareness campaigns impact how individuals perceive the benefits and risks associated with biometrics. Misinformation or a lack of clear communication may lead to misconceptions and negative attitudes. Continuous efforts to educate the public about the technology are essential for fostering informed opinions.

Biometrics’ integration into daily routines, such as unlocking smartphones or accessing financial accounts, can normalize these technologies. Positive experiences with practical applications contribute to a favorable public perception, while negative experiences, like system failures, can lead to distrust. Real-world applications significantly shape public attitudes.

Media plays a crucial role in shaping public perception. News coverage, movies, and television portrayals influence whether biometrics are seen as beneficial tools or potential threats. Media representation contributes significantly to the framing of biometrics in either a positive or negative light. Responsible and balanced media coverage is vital for shaping public understanding.

The presence of clear regulations and governance frameworks for biometrics contributes to a sense of security and accountability. Public perception is influenced by how governments and organizations are perceived in responsibly managing and regulating the use of biometric data. A robust regulatory environment instills confidence and trust.

In essence, public perception of biometrics is a nuanced interplay of factors (Deane et al., 1995; Elliott et al., 2007; Heckle et al., 2007; El-Abed et al., 2010; Moody, 2004), including security, convenience, privacy, cultural considerations, familiarity, adoption in everyday life, media representation, and regulatory governance. Addressing and understanding these factors is crucial for building and maintaining public trust and acceptance as biometric technologies continue to evolve. An ongoing dialogue between technology developers, policymakers, and the public is essential for navigating the complex landscape of biometrics in society.

According to Statista, in 2022, the digital identity solutions market — of which biometric technology is a major component — was valued at $28 billion with a forecast of exceeding $70 billion by 2027. By 2027, the global biometric system market is expected to expand significantly, reaching a size of $83 billion up from $43 billion in 2022.

The public sector is the biggest end-user of biometric technologies, with ~32% of the market share. The most widespread use of biometrics is unlocking a device, with 42% of Americans pointing to it. As of 2022, biometrics are enabled on 81% of smartphones. 245M Americans use biometric technology on their smartphones regularly while more than 176M Americans use facial recognition technology.

This surge in biometric authentication usage can be attributed to several key drivers. Notably, facial recognition has gained popularity for identity verification, leveraging smartphone cameras for user authentication through selfies. In 2023, approximately 50% of Statista survey participants anticipated that face recognition would experience the most substantial surge in usage over the upcoming years. In contrast, a mere 7% of respondents held the belief that there would be a noteworthy increase in the utilization of iris identification technology.

Voice biometrics, particularly in interactive voice response (IVR) phone systems, has become prevalent as an automated method to swiftly confirm caller identity and retrieve customer account information. Moreover, voice recognition is expected to grow the most among biometric technologies, from $10B to $27B in 2027 (+63%).

Advancements in AI and machine learning have played a crucial role, enabling rapid analysis of biometric data and enhancing the practicality and user-friendliness of the technology. As of 2023, 26% of Statista respondents worldwide anticipated that the most noteworthy advancement in biometrics over the next five years would occur in the field of AI. By contrast, a mere 6% of participants perceived a significant development in biometrics within the domain of border control and security. 15% of professionals point to AI as the primary use case of biometrics, followed by border control (7%) and surveillance (6%).

The escalating threats of terrorism and cybercrime have amplified the necessity for biometrics as a multi-factor authentication (MFA) method, bolstering its adoption. According to the State of MFA 2023 report, over 60% of consumers reported utilizing MFA to access online banking, healthcare portals, apps, and insurance accounts. Among tech-savvy users, 55% have activated Two-Factor Authentication (2FA) on their accounts. When considering age groups, the 25–35 age category exhibits the highest percentage of 2FA usage, reaching 48%.

Moreover, the COVID-19 pandemic has accelerated the embrace of biometrics as a contactless means of verifying identity. According to a 2021 survey conducted among industry professionals worldwide, 48% of participants concurred that innovative biometric technological solutions would play a crucial role in managing the coronavirus and addressing future pandemics. Furthermore, 28% of respondents supported the notion that prioritizing health protection would outweigh the importance of privacy protection in the coming years, while 25% disagreed with this perspective.

Mobile payments with biometrics are also on the rise. A study conducted by Juniper Research predicts that biometrics will validate payment transactions exceeding $3 trillion in 2025, a significant surge from the $404 billion recorded in 2020 driven by the expanded use of OEM Pays, such as Apple Pay and Samsung Pay, for both remote and in-store transactions.

Gen Z and millennials' biometric adoption rates constantly escalate. As reported by a study conducted by facial recognition company CyberLink in collaboration with the third-party research firm YouGov, approximately 40% of Americans utilize face biometrics with at least one app daily, with a notably higher adoption rate of 75% among individuals aged 18 to 34. The research reveals that leading market segments driving the adoption of face recognition technologies include airports (55%), banks (54%), and medical offices (53%). Furthermore, the report highlights that 68% of individuals employ facial recognition for unlocking personal devices, while 51% use it for logging into mobile apps. For those hesitant about adopting face biometrics, 54% express a willingness to do so while shopping, dining, or traveling if it enhances the protection of their data, personal information, and assets. Additionally, 42% consider it for enhanced safety at home and work, and 45% value its convenience in reducing waiting times. Other factors influencing acceptance include ensuring proper mask use (23%), minimizing human contact (20%), and providing a VIP experience (20%).

While the convenience of biometrics is apparent, a parallel trend of escalating privacy concerns emerges. Issues surrounding the storage and potential misuse of biometric data, coupled with fears of unauthorized access or data breaches, fueled public apprehension. For instance, 16% of Americans think biometric technologies can be breached. The trade-off between convenience and the safeguarding of sensitive personal information became a focal point in discussions about the broader adoption of biometric technologies.

The delicate balance between security and convenience continues to play a pivotal role in shaping public opinion on biometric authentication. Users appreciate the efficiency and user-friendly nature of biometric technology, yet concerns persist about compromising security or the potential for false positives/negatives. Striking an optimal balance that ensures robust security without sacrificing user convenience remains a critical consideration for the ongoing adoption of biometrics. In the current landscape, primary apprehensions about biometric technologies center around linked databases contributing to mass surveillance, with misidentification closely following as a significant concern.

The pivotal step in any biometric software lies in the enrollment process. All subsequent matching activities hinge on comparisons with the enrolled biometrics. Therefore, ensuring a high-quality enrollment template is crucial. In a survey conducted in 2021, 54 percent of respondents expressed a preference for conducting their biometric data enrollment independently at home.

It is noteworthy that public perceptions of biometrics exhibit significant variations across cultures and regions. Some societies readily embrace biometric technologies, viewing them as progressive and efficient solutions. For example, around 80% of African countries have already introduced biometric voter registration (BVR) systems. That makes Africa the world’s leader in the implementation of this solution. In contrast, others express skepticism or resistance grounded in cultural norms, historical experiences, and distinct perceptions of privacy. Understanding and navigating these cultural variances are essential for the global acceptance of biometric applications.

To address the evolving biometrics landscape and assuage privacy concerns, regulatory frameworks are undergoing significant developments. Some regions are implementing or updating privacy laws specifically tailored to safeguard individuals’ biometric data. These regulations aim to establish clear guidelines for the responsible use of biometric technologies across various sectors, providing a legal foundation for ethical practices and mitigating potential risks. Currently, only 30% of experts in the Americas think today’s level of government regulations related to biometrics is strict enough.

In 2023 there has been a notable focus on setting standards for AI and the metaverse. The European Union’s EUBI Wallet underwent pilot programs, and the global implementation of decentralized identities gained momentum with over 212 countries across the world now implementing and issuing biometric passports. In 2023, 46% of passengers used biometrics at airports, a jump from 34% in 2022.

The last 2023 year has proven to be a dynamic year for biometrics and digital identity, marked by technological innovations, regulatory advancements, and the expansion of biometric applications into new and exciting domains. Major tech giants such as Apple, Google, and Microsoft have continued their support for passkeys on their platforms and applications. Notably, platforms like X, TikTok, LinkedIn, and GitHub initiated their passkey rollouts during the year. WhatsApp also introduced a new feature enabling the locking of private chats using biometric authentication. Intel introduced its FakeCatcher technology, contributing to the ongoing efforts to enhance security in digital identities. ID R&D made strides by integrating voice recognition capabilities into ChatGPT, adding a layer of biometric security. Breakthroughs in biometric technology extended beyond traditional methods, with notable progress in DNA capture, brain biometrics, and biometric identification within VR environments. Additionally, the promising accuracy of heartbeat-based biometric verification emerged as a noteworthy development in the field.

Part VII. Alternative frameworks for biometric identity

‘The real meditation is … the meditation on one’s identity. Ah, voilà une chose!! You try it. You try finding out why you’re you and not somebody else. And who in the blazes are you anyhow? Ah, voilà une chose!’
– Ezra Pound

Emerging concerns around biometrics necessitate exploring alternative frameworks that prioritize ethical engagement, user control, and societal benefit. This section delves into potential approaches that move beyond the “surveillance paradigm” and empower individuals and communities in managing their biometric identities.

Embracing biometrics for empowerment

  • Decentralized identity (DID) solutions

Traditional centralized identity systems, where governments or corporations hold and control biometric data, raise inherent concerns about privacy, security, and potential abuse. In contrast, decentralized identity (DID) solutions offer a compelling alternative. By leveraging technologies like blockchain, DIDs empower individuals to own and manage their biometric data, choosing when and how to share it with authorized entities. This paradigm shift places the onus of control on the individual, fostering privacy and autonomy.

For example, the EU Digital Identity and Wallet soon will be available to EU citizens, residents, and businesses who want to identify themselves or provide confirmation of certain personal information, Estonia’s e-Residency program utilizes DIDs to grant secure access to online services for foreign entrepreneurs, et cetera

  • Self-sovereign identity (SSI)

Taking the concept of DIDs further, SSI empowers individuals to actively manage and govern their entire identity ecosystem. Instead of passively presenting credentials issued by others, SSI allows individuals to issue their verifiable credentials based on their biometric data, academic qualifications, or professional licenses. These credentials can then be presented selectively to authorized entities for specific purposes, offering granular control over one’s identity footprint.

Imagine a scenario where a potential employer requests proof of vaccination records. With SSI, the individual could issue a verifiable credential specifically for the employer, containing only the necessary information (vaccination status) without revealing other medical data. This approach minimizes data exposure and empowers individuals to manage their self-representation in various social contexts. Projects like Sovrin Network are developing open-source protocols for DIDs, enabling individuals to issue and share verifiable credentials without relying on intermediaries (Windley, 2021).

  • Biometric access control

Beyond online environments, biometrics can also be applied in physical spaces to empower individuals and enhance security. Instead of relying on centralized systems and external authorities, imagine buildings or sensitive spaces secured by individual biometric access control. Residents or authorized personnel could use their biometrics to grant access to specific individuals for defined purposes and durations. This granular control over access eliminates the need for physical keys or centralized monitoring, offering greater autonomy and flexibility.

An example of this approach can be found in research conducted by the MIT Media Lab, where residents of a smart apartment building use their biometrics to grant temporary access to delivery personnel or cleaning services, specifying the time and scope of access for each individual. This empowers residents while ensuring secure access control over their living space.

Transitioning away from the surveillance paradigm necessitates a shift in perspective, embracing biometrics not as a means of control but as a tool for empowering individuals and communities. Prioritizing DID solutions, SSI, and community-driven approaches unlocks the potential of biometrics to enhance privacy, security, and autonomy while contributing to broader societal benefits. Nonetheless, it is imperative to stay vigilant against potential misuse and consistently evaluate the ethical implications associated with this evolving tech.

De-identification and anonymization: Balancing utility with privacy in the age of biometrics

The burgeoning use of biometrics in diverse sectors poses a critical challenge: how can we extract valuable insights from this sensitive data while ensuring individual privacy remains paramount? De-identification and anonymization, though often conflated, offer contrasting tools in this balancing act. While both aim to sever the link between individuals and their data, they differ in their approaches and present distinct trade-offs between utility and privacy.

  • De-identification

De-identification involves removing direct identifiers such as names, social security numbers, and addresses from data sets. This approach enshrined in data protection regulations like HIPAA, aims to reduce the re-identification risk while retaining data utility for research and analysis. Techniques like aggregation (grouping individuals by age or location) and generalization (replacing specific values with broader categories) further enhance privacy protections.

For instance, researchers investigating the link between socioeconomic status and chronic diseases might analyze de-identified biometric data from hospital admissions by grouping individuals by ZIP code and income level. While individual identities remain protected, valuable insights can be gleaned to inform public health interventions aimed at underserved communities.

However, de-identification is not an impenetrable shield. With sufficient resources and statistical expertise, adversaries might reverse-engineer identities through linkage attacks by cross-referencing the data with external sources. Sholar Helen Nissenbaum, through her concept of “contextual integrity,” argues that de-identification can fail to protect individuals when considering the broader social context and auxiliary information readily available (Nissenbaum, 2004). For example, de-identified data from a small rural hospital might easily be re-identified due to the limited number of individuals within that demographic.

  • Anonymization

Anonymization seeks to completely sever the link between individuals and their data, rendering re-identification practically impossible. Techniques like k-anonymity (ensuring each attribute value appears at least k times in the data set) and differential privacy (adding controlled noise to data) aim to obscure individual contributions while retaining statistical properties for analysis.

Imagine a scenario where law enforcement agencies might utilize anonymized biometric data from CCTV footage to track criminal activity patterns. Individual identities remain shielded, protecting privacy, while anomalies and trends in the data can assist investigations.

However, anonymization often comes at the cost of data utility. Techniques like k-anonymity may require suppressing or modifying data, reducing the accuracy and completeness of the information available for analysis. Moreover, de-anonymization might not always be the desired outcome. In certain medical research scenarios, for example, identifying specific individuals and their unique biometrics might be crucial for personalized medicine and targeted interventions.

  • Navigating the trade-off

Choosing between de-identification and anonymization is not a binary decision. The optimal approach depends on the specific context, the nature of the data, and the intended use. A nuanced understanding of the strengths and limitations of each method is crucial for striking a responsible balance between data utility and individual privacy. Several emerging technologies hold promise for mitigating the trade-off.

Differential privacy injects controlled noise into the data, ensuring that the analysis of any individual record has minimal impact on the overall outcome. Imagine analyzing anonymized biometric data from public transit systems to investigate travel patterns. Differential privacy adds minute, randomized adjustments to individuals’ travel times, blurring the lines without significantly distorting the aggregate patterns. This allows researchers to draw valuable conclusions about traffic flow and congestion without compromising individual privacy.

However, achieving a perfect equilibrium between utility and privacy remains a delicate dance. Adding too much noise can obscure crucial insights, while insufficient noise introduces re-identification risks. The “epsilon” parameter in differential privacy algorithms calibrates this trade-off, with lower epsilon values signifying stronger privacy guarantees but potentially sacrificing utility.

Federated learning enables distributed machine learning on decentralized datasets, allowing models to be trained across multiple locations without revealing individual data. Imagine a consortium of hospitals collaborating on a study that uses patients’ biometric data to predict the risk of developing chronic diseases. Each hospital trains a local model on its own anonymized data, and these models then “federate,” sharing insights but not the underlying data. This collaborative approach unlocks the power of collective analysis while preserving individual privacy within each participating institution.

While federated learning holds immense promise, challenges remain. Coordinating communication between geographically dispersed data silos can be complex, and the heterogeneity of data across different locations can impact the accuracy of the final model. Moreover, ensuring fairness and preventing bias in federated learning algorithms requires careful consideration, particularly when dealing with sensitive biometric data.

Homomorphic encryption allows computations on encrypted data, eliminating the need for decryption during analysis. Think of a scenario where law enforcement agencies want to analyze encrypted biometric data from security cameras to identify potential criminal activity. By applying homomorphic encryption algorithms, they can search for specific patterns and anomalies within the encrypted data itself, without ever exposing the underlying biometric information. This powerful technique enables blind analysis while retaining the full utility of the data.

Despite its advantages, homomorphic encryption is still in its early stages of development. The computational overhead associated with encryption and decryption can significantly slow down processing, hindering real-time applications. Additionally, designing homomorphic encryption schemes that are secure against sophisticated attacks remains an ongoing challenge.

However, technological solutions alone are insufficient. Openness and transparency regarding data collection, anonymization methods, and potential re-identification risks are crucial for maintaining public trust and mitigating ethical concerns. Additionally, philosophical principles like fairness and distributive justice, as emphasized by thinkers like John Rawls should guide data anonymization practices to ensure they do not disproportionately harm vulnerable groups or exacerbate existing inequalities (Nagel, 1973; Pogge, 1989).

Achieving the full potential of biometrics while safeguarding individual privacy demands a nuanced balance between the strategies of de-identification and anonymization. Through meticulous evaluation of each approach, leveraging advancements in technology, and placing ethical considerations at the forefront, we can navigate this intricate landscape responsibly. This ensures that the capabilities of biometrics contribute positively to society as a whole.

Participatory design and ethical frameworks: Shifting power and shaping responsible biometrics

The dominant narrative surrounding biometrics often paints a picture of top-down implementation, where systems are imposed upon communities without regard for their specific needs or anxieties. This technocratic approach can foster distrust, exacerbate existing inequalities, and ultimately undermine the effectiveness of biometric technology. To navigate this complex landscape, it is crucial to move beyond solely technical considerations and embrace participatory design and ethical frameworks that place community concerns at the center of biometric development and implementation.

  • Community-driven biometrics: Fostering trust and acceptance

Traditionally, biometric systems are designed and deployed by governments, corporations, or technology developers, with little to no engagement with the communities directly impacted. This top-down approach can lead to systems that are insensitive to local contexts, raise privacy concerns, and fail to address community needs. In contrast, community-driven biometrics involve actively engaging affected communities in the design, development, and implementation of biometric systems. This participatory approach fosters trust, improves system effectiveness, and mitigates potential ethical concerns.

Consider the case of the Rohingya refugee crisis in Bangladesh. In collaboration with the International Organization for Migration (IOM), the Rohingya community actively participated in the design and implementation of a biometric registration system for accessing humanitarian aid. By incorporating community feedback on data collection methods, data protection measures, and privacy concerns, the system earned trust and facilitated the efficient delivery of life-saving assistance.

Examples like this demonstrate the transformative potential of community-driven design. Not only does it enhance user acceptance and trust, but it also leads to systems that are better suited to specific needs and cultural contexts. Participatory approaches can also empower communities to take ownership of their data and challenge potential misuse.

  • Biometric privacy impact assessments (BPIA): Anticipating and mitigating risks

Before rolling out any biometric system, a thorough biometric impact assessment (BPIA) is crucial. This comprehensive analysis goes beyond technical considerations and systematically evaluates the potential social, economic, and ethical implications of the system. A BPIA examines issues like privacy risks, discrimination potential, data security vulnerabilities, and potential impacts on vulnerable populations.

For example, a proposed biometric identification system for accessing welfare benefits must undergo a BPIA to evaluate its potential impact on marginalized communities. The BPIA would investigate whether the system could inadvertently exclude vulnerable individuals due to limitations in biometric technology or lack of access to registration facilities. By anticipating and mitigating potential risks, BPIAs play a vital role in ensuring the responsible and ethical development of biometrics.

  • Global ethical frameworks: Harmonizing practices and preventing misuse

While individual countries are developing their ethical guidelines for biometric use, the increasing international reach of biometric systems necessitates the development of global ethical frameworks. These frameworks aim to establish harmonized standards and best practices for the responsible development, deployment, and governance of biometrics, minimizing the risk of misuse and fostering international cooperation.

One example is the Council of Europe’s Convention on the Protection of Individuals concerning the Automatic Processing of Personal Data (CETS 108), which includes comprehensive provisions on biometric data protection. While not always legally binding, such frameworks provide valuable guidance and can influence national legislation and industry practices.

Developing robust global ethical frameworks requires collaboration between governments, technology companies, civil society organizations, and academic experts. These frameworks should go beyond technical solutions and address issues like transparency, accountability, data governance, and redress mechanisms for individuals whose rights are infringed upon through biometric use.

Shifting the power dynamics surrounding biometrics from centralized control to community-driven design and ethical frameworks is crucial for shaping a future where this powerful technology benefits all members of society. By actively engaging communities, conducting thorough impact assessments, and fostering international cooperation, we can ensure that biometrics are used responsibly, ethically, and with respect for individual autonomy and privacy. This shift in mindset is not just a technical challenge, but an ethical imperative as we navigate the evolving landscape of biometric identity in the XXIst century.

Discussion

As we navigate the complex terrain of biometric identity verification, engaging in a thoughtful discussion becomes imperative to unpack the multifaceted implications that this technological evolution carries. Our exploration unveils various dimensions — philosophical, historical, cultural, and public perception — each posing unique challenges and opportunities.

From a philosophical standpoint, the fluidity of identity over time challenges conventional notions. The dynamic interplay between mind and body, as explored by influential philosophers, prompts a reevaluation of the static nature of identity. How can we reconcile the evolving self-conception with the stability required for reliable identity verification? This tension between continuity and change is a philosophical conundrum that demands nuanced contemplation.

The historical odyssey of biometrics, from ancient anthropometrics to the present-day algorithmic sophistication, offers lessons and cautionary tales. The standardization of identity verification globally is a testament to technological progress, but it also raises questions about uniformity and cultural sensitivity. How can we ensure that biometric technologies, rooted in historical developments, adapt to diverse cultural contexts without perpetuating biases or exclusions?

Biometrics, beyond its technical role, takes on symbolic significance in popular culture. The portrayal in literature, films, and media serves as both a reflection and a shaper of societal attitudes. How can we navigate the convergence of symbolic representations and real-world implications, recognizing the impact of cultural narratives on public perception and acceptance of biometrics?

Public perception, a delicate interplay of trust, privacy concerns, and education, emerges as a critical factor. Balancing the convenience of biometric authentication with heightened privacy apprehensions poses a challenge. How can educational initiatives and transparent communication bridge the gap, fostering an informed public discourse that acknowledges both the benefits and risks associated with biometric technologies?

The ethical navigation in the biometric future demands a proactive approach. As we witness the fusion of technology and identity, how can ethical considerations guide policymakers, technologists, and society at large? Striking a balance between technological innovation and the preservation of individual rights requires ongoing dialogues, robust regulatory frameworks, and a commitment to ethical principles.

In conclusion, the implications of biometric identity verification extend far beyond technological advancements. They delve into the core of human identity, societal norms, and ethical considerations. Navigating this responsibly necessitates collective action. How can we, as a global society, collaboratively shape the trajectory of biometrics to align with our values, ensuring a future where identity verification is not only technologically advanced but also ethically sound and culturally inclusive?

The discussion does not conclude here; it extends into the future. The continued dialogue between philosophers, technologists, policymakers, and the public is essential. It is through ongoing conversations, adaptability to emerging challenges, and a commitment to ethical principles that we can collectively navigate the implications of biometric identity, shaping a future where technological innovation aligns harmoniously with our evolving understanding of identity and society.

Conclusion

In the intricate tapestry of biometric identity verification, our journey through the historical, philosophical, and cultural dimensions has revealed a rich and interconnected narrative. From the foundational philosophy to the technological marvels of the digital age, the evolution of identity verification reflects the essence of human progress.

The philosophical foundations of identity, as laid out by luminaries like Plato, Aristotle, Locke, and Kant, unveil an enduring fascination with the interplay between mind and body. The dynamic nature of self-conception challenges traditional views, beckoning us to embrace identity as a continual, evolving process rather than a fixed construct.

Our historical journey through biometrics spans epochs, from ancient anthropometrics to Galton’s precision in fingerprinting and the current digital age’s algorithmic sophistication. This transition from pixels to algorithms signifies a global standardization of identity verification. Influenced by philosophical concepts of surveillance and hyperreality, biometrics emerges as a technological force shaping societal constructs.

Beyond its technological role, biometrics echoes in the collective consciousness through its portrayal in popular culture. It transcends being a mere tool, evolving into a symbol that mirrors societal hopes, fears, and ethical dilemmas. Autonomy, authority, and the blurred lines between reality and hyperreality take center stage in this cultural exploration.

In the realm of public perception, the delicate balance between security and convenience is pivotal. While biometrics gains acceptance in daily life, heightened privacy concerns accompany this integration. The interplay of familiarity, education, and regulatory developments becomes critical in shaping public trust. Achieving this equilibrium is paramount for the ethical and responsible integration of biometrics into our societal fabric.

As we conclude this odyssey, the future of biometric identity verification stands at the crossroads of promise and challenge. The ongoing dialogue between philosophy, technology, and culture remains imperative for steering this course responsibly, ensuring a harmonious coexistence of convenience, security, and privacy. In this ever-evolving landscape, the pixels of our future are shaped not merely by algorithms but by the values, fears, and aspirations of the societies intricately weaving the fabric of identity.

Ultimately, the journey through the historical, philosophical, and cultural dimensions of biometric identity verification underscores the need for a holistic and informed approach. It beckons us to view these technologies not in isolation but as integral components of a broader societal tapestry. Only through such a nuanced understanding can we hope to harness the benefits of biometrics while preserving the fundamental principles that define our shared human experience.

References

Adler, A. (2005, July). Vulnerabilities in biometric encryption systems. In International Conference on Audio-and Video-Based Biometric Person Authentication (pp. 1100–1109). Berlin, Heidelberg: Springer Berlin Heidelberg.

Abdullahi, S. B., Khunpanuk, C., Bature, Z. A., Chiroma, H., Pakkaranang, N., Abubakar, A. B., & Ibrahim, A. H. (2022). Biometric Information Recognition Using Artificial Intelligence Algorithms: A Performance Comparison. IEEE Access, 10, 49167–49183.

Ahmed, A. A. (2019). Future effects and impacts of biometrics integrations on everyday living. Al-Mustansiriyah Journal of Science, 29(3), 139–144.

Akhtar, S., & Samuel, S. (1996). The concept of identity: developmental origins, phenomenology, clinical relevance, and measurement. Harvard review of psychiatry, 3(5), 254–267.

Almog, J. (2005). What am I?: Descartes and the mind-body problem. Oxford University Press, USA.

Antich, P. (2018). Narrative and the phenomenology of personal identity in Merleau-Ponty. Life Writing, 15(3), 431–445.

Ashbourn, J. (2014). Biometrics: advanced identity verification: the complete guide. Springer.

Arbab‐Zavar, B., Wei, X., Bustard, J. D., Nixon, M. S., & Li, C. T. (2015). On forensic use of biometrics. Handbook of digital forensics of multimedia data and devices, 270–304.

Baudrillard, J. (1994). Simulacra and simulation. University of Michigan press.

Balibar, É. (2013). Identity and difference: John Locke and the invention of consciousness. Verso Books.

Bailey, K. O., Okolica, J. S., & Peterson, G. L. (2014). User identification and authentication using multi-modal behavioral biometrics. Computers & Security, 43, 77–89.

Barber, K. F., & Gracia, J. J. (1994). Individuation and identity in early modern philosophy: Descartes to Kant. SUNY Press.

Barnes, K. T. (1977). Aristotle on identity and its problems. Phronesis, 48–62.

Bentham, J. (1843). The Works of Jeremy Bentham (Vol. 7). W. Tait.

Bertillon, A. (1893). Identification anthropométrique: Instructions signalétiques (Vol. 1). Impr. administrative.

Berry, J., & Stoney, D. A. (2001). The history and development of fingerprinting. Advances in fingerprint Technology, 2, 13–52.

Bhabha, H. K. (2012). The location of culture. routledge.

Biro, J. I. (1976). Hume on Self-Identity and Memory. The Review of Metaphysics, 30(1), 19–38. http://www.jstor.org/stable/20126883

Blanke, O., & Metzinger, T. (2009). Full-body illusions and minimal phenomenal selfhood. Trends in cognitive sciences, 13(1), 7–13.

Boas, F. (1896). The limitations of the comparative method of anthropology. Science, 4(103), 901–908.

Bolle, R. M., Connell, J. H., Pankanti, S., Ratha, N. K., & Senior, A. W. (2013). Guide to biometrics. Springer Science & Business Media.

Boles, A., & Rad, P. (2017, June). Voice biometrics: Deep learning-based voiceprint authentication system. In 2017 12th System of Systems Engineering Conference (SoSE) (pp. 1–6). IEEE.

Bowin, J. (2008). Aristotle on identity and persistence. Apeiron, 41(1), 63–88.

Casiraghi, S. (2018). Biometrics and Personal Identity: An Alternative Philosophical Approach to the Mainstream Debate (Master’s thesis). University of Twente, Enschede, the Netherlands, Faculty of Behavioural, Management and Social Sciences, MSc Philosophy of Science, Technology and Society — PSTS. https://essay.utwente.nl/76619/1/CASIRAGHI_MA_BMS.pdf

Churchland, P. M. (2013). Matter and consciousness. MIT press.

Corcoran, P. M. (2013). Biometrics and consumer electronics: A brave new world or the road to dystopia?[Soapbox]. IEEE Consumer Electronics Magazine, 2(2), 22–33.

Cole, S. A. (2004). History of fingerprint pattern recognition. In Automatic fingerprint recognition systems (pp. 1–25). New York, NY: Springer New York.

Copenhaver, B. P. (1992). Renaissance philosophy.

Crenshaw, K. (1989). Demarginalizing the Intersection of Race and Sex: A Black Feminist Critique of Antidiscrimination Doctrine, Feminist Theory and Antiracist Politics. In University of Chicago Legal Forum (pp. 139–167).

Curley, E. (1982). Leibniz on Locke on personal identity. Leibniz: Critical and Interpretive Essays, 302–326.

Dahia, G., Jesus, L., & Pamplona Segundo, M. (2020). Continuous authentication using biometrics: An advanced review. Wiley Interdisciplinary Reviews: Data Mining and Knowledge Discovery, 10(4), e1365.

Darwin, C. & Kebler, L. (1859) On the origin of species by means of natural selection, or, The preservation of favoured races in the struggle for life. London: J. Murray. [Pdf] Retrieved from the Library of Congress, https://www.loc.gov/item/06017473/.

Davey, N. (1987). Nietzsche and Hume on Self and Identity. Journal of the British Society for Phenomenology, 18(1), 14–29.

Deane, F., Barrelle, K., Henderson, R., & Mahar, D. (1995). Perceived acceptability of biometric security systems. Computers & Security, 14(3), 225–231.

de Freitas Pereira, T., Komulainen, J., Anjos, A., De Martino, J. M., Hadid, A., Pietikäinen, M., & Marcel, S. (2014). Face liveness detection using dynamic texture. EURASIP Journal on Image and video Processing, 2014(1), 2.

DeGrazia, D. (2005). Human identity and bioethics.

Delgado-Mohatar, O., Fierrez, J., Tolosana, R., & Vera-Rodriguez, R. (2020). Blockchain and biometrics: A first look into opportunities and challenges. In Blockchain and Applications: International Congress (pp. 169–177). Springer International Publishing.

Dennett, D. C. (2017). Brainstorms: Philosophical essays on mind and psychology. MIT press.

Derrida, J. (2020). Deconstruction in a nutshell: A conversation with Jacques Derrida, with a new introduction. Fordham University Press.

Despotidis, K. (2022). Social and Ethical Aspects of Biometrics. Bioethica, 8(1), 6–21. https://doi.org/10.12681/bioeth.30532 https://ejournals.epublishing.ekt.gr/index.php/bioethica/article/view/30532

De Hert, P. (2005). Biometrics: legal issues and implications. Background Paper for the Institute of Prospective Technological Studies, DG JRC–Sevilla, European Commission.

Drozdowski, P., Rathgeb, C., Dantcheva, A., Damer, N., & Busch, C. (2020). Demographic bias in biometrics: A survey on an emerging challenge. IEEE Transactions on Technology and Society, 1(2), 89–103.

Dunne, Luke. (2022, August 29). Who am I? The Philosophy of Personal Identity. Retrieved from https://www.thecollector.com/philosophy-of-personal-identity/

Ellenbogen, J. (2012). Reasoned and Unreasoned Images: The Photography of Bertillon, Galton, and Marey. Penn State Press.

Elliott, S. J., Massie, S. A., & Sutton, M. J. (2007, June). The perception of biometric technology: A survey. In 2007 IEEE Workshop on Automatic Identification Advanced Technologies (pp. 259–264). IEEE.

El-Abed, M., Giot, R., Hemery, B., & Rosenberger, C. (2010, October). A study of users’ acceptance and satisfaction of biometric systems. In 44th Annual 2010 IEEE International Carnahan Conference on Security Technology (pp. 170–178). IEEE.

Erikson, E. H. (1967). Identity and the Life Cycle. W. W. Norton Company.

Faundez-Zanuy, M. (2004). On the vulnerability of biometric security systems. IEEE Aerospace and Electronic Systems Magazine, 19(6), 3–8.

Foucault, M. (1977). Discipline and Punish: The Birth of the Prison. Vintage Books.

Freud, S. (1989). The ego and the id (1923). TACD Journal, 17(1), 5–22.

Fukuyama, F. (2004). Transhumanism. Foreign policy, (144), 42–43.

Garcia, P. (2018). Biometrics on the blockchain. Biometric Technology Today, 2018(5), 5–7.

Gerson, L. P. (2004). Plato on identity, sameness, and difference. The Review of Metaphysics, 305–332.

Glas, G. (2006). Person, personality, self, and identity: A philosophically informed conceptual analysis. Journal of personality disorders, 20(2), 126–138.

Glover, J. (1988). I: The philosophy and psychology of personal identity.

Grother, P. (2008). Biometrics standards. In Handbook of Biometrics (pp. 509–527). Boston, MA: Springer US.

Haraway, D. (1985). A Cyborg Manifesto: Science, Technology, and Socialist-Feminism in the Late Twentieth Century. In Simians, Cyborgs and Women: The Reinvention of Nature (pp. 149–181). Routledge.

Hao, F., Anderson, R., & Daugman, J. (2006). Combining crypto with biometrics effectively. IEEE transactions on computers, 55(9), 1081–1088.

Heckle, R. R., Patrick, A. S., & Ozok, A. (2007, July). Perception and acceptance of fingerprint biometric technology. In Proceedings of the 3rd Symposium on Usable Privacy and Security (pp. 153–154).

Heidegger, Martin (1977). The Question Concerning Technology, and Other Essays. New York: Harper & Row.

Ho, D. Y. (1995). Selfhood and Identity in Confucianism, Taoism, Buddhism, and Hinduism: Contrasts with the West. Journal for the theory of social behaviour.

Hourigan, D. (2009). Zizek and the ontological emergence of technology. The Journal of Natural and Social Philosophy, 5(2), 250–263.

Huxley, J. (2015). Transhumanism. Ethics in Progress, 6(1), 12–16.

Jacobs, H. (2021). Husserl, the active self, and commitment. Phenomenology and the Cognitive Sciences, 20(2), 281–298.

Jain, A., Bolle, R., & Pankanti, S. (1996). Introduction to biometrics (pp. 1–41). Springer US.

Jain, A. K., Ross, A., & Uludag, U. (2005, September). Biometric template security: Challenges and solutions. In 2005 13th European signal processing conference (pp. 1–4). IEEE.

Jain, A. K., Flynn, P., & Ross, A. A. (Eds.). (2007). Handbook of biometrics. Springer Science & Business Media.

Jain, A. K., & Kumar, A. (2010). Biometrics of next generation: An overview. Second generation biometrics, 12(1), 2–3.

Jaswal, G., Kanhangad, V., & Ramachandra, R. (Eds.). (2021). AI and deep learning in biometric security: trends, potential, and challenges. CRC Press.

Jonas, H. (2014). Technology and responsibility: Reflections on the new tasks of ethics. In Ethics and emerging technologies (pp. 37–47). London: Palgrave Macmillan UK.

Kairinos, N. (2019). The integration of biometrics and AI. Biometric Technology Today, 2019(5), 8–10.

Karkazis, K., Fishman, J.R. (2017) Testing U.S. professional athletes: the ethics of biometric technologies. Am. J. Bioeth. 17(1), 45–60

Kaur, P., Krishan, K., Sharma, S. K., & Kanchan, T. (2020). Facial-recognition algorithms: A literature review. Medicine, Science and the Law, 60(2), 131–139.

Komarinski, P. D. (2017). Automated fingerprint identification systems. In Cold Case Homicides (pp. 317–326). CRC Press.

Kind, A. (2023). Biometrics and the metaphysics of personal identity. IET Biometrics, 12(3), 176–182. https://doi.org/10.1049/bme2.12062 https://ietresearch.onlinelibrary.wiley.com/doi/full/10.1049/bme2.12062

Kim, J. (2007). Physicalism, or something near enough. Princeton University Press.

Kitcher, P. (1982). Kant on self-identity. The Philosophical Review, 91(1), 41–72.

Kung, S. Y., Mak, M. W., Lin, S. H., Mak, M. W., & Lin, S. (2005). Biometric authentication: a machine learning approach (pp. 27–49). New York: Prentice Hall Professional Technical Reference.

Langer, T. (1997). David Hume’s Concept of the Self, with Special Reference to A Treatise of Human Nature Books I and II (Doctoral dissertation). University of Glasgow, Faculty of Arts, Department of Philosophy.

Li, S. Z. (2009). Encyclopedia of Biometrics: I-Z (Vol. 1). Springer Science & Business Media.

Locke, J. (1690). An Essay Concerning Human Understanding. London: Printed by Eliz. Holt for Thomas Basset.

Lyon, D.(2008) Biometrics, identification, and surveillance. Bioethics. 22(9), 499–508

Manisha, Kumar, N. (2020) Cancelable Biometrics: a comprehensive survey. Artif Intell Rev 53, 3403–3446. https://doi.org/10.1007/s10462-019-09767-8

Mansfield, N. (2020). Subjectivity: Theories of the self from Freud to Haraway. Routledge.

Marcuse, H. (2004). Technology, War and Fascism: Collected Papers of Herbert Marcuse, Volume 1 (Vol. 1). Routledge.

Markowitz, J. A. (2000). Voice biometrics. Communications of the ACM, 43(9), 66–73.

Matuštík, M. B. (1993). Postnational identity: Critical theory and existential philosophy in Habermas, Kierkegaard, and Havel (p. xxii). New York: Guilford Press.

Mates, B. (1979). Identity and predication in Plato. In The Logic of Being: Historical Studies (pp. 29–47). Dordrecht: Springer Netherlands.

Mondadori, F. (1975). Leibniz and the Doctrine of Inter-world Identity. Studia Leibnitiana, 21–57.

More, M., & Vita-More, N. (Eds.). (2013). The transhumanist reader: Classical and contemporary essays on the science, technology, and philosophy of the human future. John Wiley & Sons.

Mordini, E., & Tzovaras, D. (Eds.). (2012). Second generation biometrics: The ethical, legal and social context (Vol. 11). Springer Science & Business Media.

Meissner, W. W. (1970). Notes on identification: I. Origins in Freud. The Psychoanalytic Quarterly, 39(4), 563–589.

Meka, J. S, P.V.G.D., P. R. (2011). Implementation of Easy Fingerprint Image Authentication with Traditional Euclidean and Singular Value Decomposition Algorithms. *International Journal of Advances in Soft Computing and Its Applications, 3, 1–19.

Meng, Z. (2023). Utopias in the Digital Age: Uncovering the Sociotechnical Imaginaries of Facial Recognition (Doctoral dissertation, Université d’Ottawa/University of Ottawa).

Metzinger, T. (2004). Being no one: The self-model theory of subjectivity. mit Press.

Mittelstadt, B. D., Allo, P., Taddeo, M., Wachter, S., & Floridi, L. (2016). The ethics of algorithms: Mapping the debate. Big Data & Society, 3(2), 2053951716679679.

Mill, J. S. (2022). The Collected Works of John Stuart Mill. DigiCat.

Moody, J. (2004). Public Perceptions of Biometric Devices: The Effect of Misinformation on Acceptance and Use. Issues in informing science & information technology, 1.

Mordini, E., & Petrini, C. (2007). Ethical and social implications of biometric identification technology. Annali dell’Istituto superiore di sanita, 43(1), 5–11.

Mordini, E., & Massari, S. (2008). Body, biometrics and identity. Bioethics, 22(9), 488–498.

Mordini, E. (2017) Biometrics, identity, recognition and the private sphere: where we are, where we go. In: C. Vielhauer (ed.) User-centric privacy and security in biometrics, pp. 377–399. The Institution of Engineering and Technology (IET)

Muldoon, M. S. (1997). Ricoeur and Merleau-Ponty on narrative identity. American Catholic Philosophical Quarterly, 71(1), 35–52.

Mursheeda, A. (2021). Apocalypse is No More Far, it is here: Prognostication about Technological Jeopardies in Dystopian Fiction and Film (Doctoral dissertation, East West University).

Nagel, T. (1973). Rawls on justice. The Philosophical Review, 220–234.

Naess, A (1984). A Defence of the Deep Ecology Movement. Environmental Ethics 6 (3):265–270.

Nealon, J. T. (1996). Between emergence and possibility: Foucault, Derrida, and Judith Butler on performative identity. Philosophy Today, 40(3), 430.

Nigam, I., Vatsa, M., & Singh, R. (2015). Ocular biometrics: A survey of modalities and fusion approaches. Information Fusion, 26, 1–35.

Nietzsche, F. (1883–1885). Thus Spoke Zarathustra: A Book for All and None (W. Kaufmann, Trans.). New York: Viking Press.

Nissenbaum, H. (2004). Privacy as contextual integrity. Wash. L. Rev., 79, 119.

Noonan, H. (2019). Personal identity. Routledge.

Nogueira, R. F., de Alencar Lotufo, R., & Machado, R. C. (2016). Fingerprint liveness detection using convolutional neural networks. IEEE transactions on information forensics and security, 11(6), 1206–1213.

O’Gorman, L. (1996). Fingerprint Verification. In: Jain, A.K., Bolle, R., Pankanti, S. (eds) Biometrics. Springer, Boston, MA. https://doi.org/10.1007/0-306-47044-6_2

Olson E. (2003) ‘Personal Identity’, in The Blackwell Guide to the Philosophy of Mind, edited by S. Stich and T. Warfield, Oxford: Blackwell.

Oloyede, M. O., & Hancke, G. P. (2016). Unimodal and multimodal biometric sensing systems: a review. IEEE access, 4, 7532–7555.

Orenstein, G. A., & Lewis, L. (2022). Erikson’s Stages of Psychosocial Development. In StatPearls. Retrieved January 5, 2023, from https://www.ncbi.nlm.nih.gov/books/NBK556096/

Palaniappan, R., & Mandic, D. P. (2007). Biometrics from brain electrical activity: A machine learning approach. IEEE transactions on pattern analysis and machine intelligence, 29(4), 738–742.

Pears, D. (1975) “Hume’s Account of Personal Identity,” Philosophic Exchange: Vol. 6 : №1 , Article 6. Available at: http://digitalcommons.brockport.edu/phil_ex/vol6/iss1/6

Pogge, T. (1989). Realizing rawls. Cornell University Press.

Podio, F. L., & Dunn, J. S. (2001). Biometric authentication technology: From the movies to your desktop. ITL Bulletin, May, 1–8.

Rane, S. (2014). Standardization of biometric template protection. IEEE MultiMedia, 21(4), 94–99.

Ratha, N. K., Connell, J. H., & Pankanti, S. (2015). Big data approach to biometric-based identity analytics. IBM journal of Research and development, 59(2/3), 4–1.

Rathgeb, C., & Uhl, A. (2011). A survey on biometric cryptosystems and cancelable biometrics. EURASIP journal on information security, 2011(1), 1–25.

Rosenberg, J. F. (2000). Identity and substance in Hume and Kant. Topoi, 19, 137–145.

Ross, A., & Jain, A. K. (2004, September). Multimodal biometrics: An overview. In 2004 12th European signal processing conference (pp. 1221–1224). IEEE.

Scott, J. T. (2023). Rousseau and the Development of Identity. Political Research Quarterly, 10659129231212901.

Shoemaker, S. (2003). Identity, cause, and mind: Philosophical essays. Oxford University Press.

Singh, Y. N., & Singh, S. K. (2013). A taxonomy of biometric system vulnerabilities and defences. International journal of biometrics, 5(2), 137–159.

Soutar, C., Roberge, D., Stoianov, A., Gilroy, R., & Kumar, B. V. (1999). Biometric encryption. In ICSA guide to Cryptography (Vol. 22, p. 649). New York: McGraw-Hill.

Stokes, P. (2008). Locke, Kierkegaard and the phenomenology of personal identity. International Journal of Philosophical Studies, 16(5), 645–672.

Strozier, R. M. (2002). Foucault, subjectivity, and identity: Historical constructions of subject and self. Wayne State University Press.

Sollberger, D. (2013). On identity: From a philosophical point of view. Child and Adolescent Psychiatry and Mental Health, 7, 29. https://doi.org/10.1186/1753-2000-7-29

Tajfel, H. (Ed.). (2010). Social identity and intergroup relations (Vol. 7). Cambridge University Press.

Thakur, K., & Vyas, P. (2019). Social impact of biometric technology: myth and implications of biometrics: issues and challenges. Advances in Biometrics: Modern Methods and Implementation Strategies, 129–155.

Unar, J. A., Seng, W. C., & Abbasi, A. (2014). A review of biometric technology along with trends and prospects. Pattern recognition, 47(8), 2673–2688.

Utegen, D., & Rakhmetov, B. Z. (2023). Facial Recognition Technology and Ensuring Security of Biometric Data: Comparative Analysis of Legal Regulation Models. Journal of Digital Technologies and Law, 1(3), 825–844.

Van der Ploeg, I. (1999) Written on the body: biometrics and identity. SIGCAS Comput. Soc. 29, 1 (March 1999), 37–44. https://doi.org/10.1145/382042.382051

Van der Ploeg, I. (1999). Written on the body: Biometrics and identity. ACM SIGCAS Computers and Society, 29(1), 37–44.

Van der Ploeg I. (2007). Genetics, biometrics and the informatization of the body. Annali dell’Istituto superiore di sanita, 43(1), 44–50.

van der Ploeg, I. (1999) Written on the body: biometrics and identity. ACM SIGCAS Comput. Soc. 29(1), 37–44 . https://doi.org/10.1145/382042.382051

Verdoux, P. (2009). Transhumanism, progress and the future. Journal of evolution and technology, 20(2), 49–69.

Wayman, J. L. (2007). The scientific development of biometrics over the last 40 years. In The History of Information Security (pp. 263–274). Elsevier Science BV.

Westin, A. F. (1968). Privacy and freedom. Washington and Lee Law Review, 25(1), 166.

Wevers, R. (2018). Unmasking biometrics’ biases: facing gender, race, class and ability in biometric data collection. TMG Journal for Media History, 21(2).

Wildes, R. P. (1997). Iris recognition: an emerging biometric technology. Proceedings of the IEEE, 85(9), 1348–1363.

Windley, P. J. (2021). Sovrin: An Identity Metasystem for Self-Sovereign Identity. Frontiers in Blockchain, 4, 626726. https://doi.org/10.3389/fbloc.2021.626726

Wittgenstein, L. (1921). Tractatus Logico-Philosophicus. (C. K. Ogden, Trans.). London: Kegan Paul, Trench, Trubner & Co.

Wordsworth, W. (1798). Lines Composed a Few Miles Above Tintern Abbey. In Lyrical Ballads (pp. 25–32). London: J. & A. Arch.

Zuboff, S. (2023). The age of surveillance capitalism. In Social Theory Re-Wired (pp. 203–213). Routledge.