上海品茶

您的当前位置:上海品茶 > 报告分类 > PDF报告下载

世界经济论坛(WEF):2022年人脸识别用例责任限制政策框架-执法调查报告(英文版)(43页).pdf

编号:105726  PDF  DOCX  43页 6.57MB 下载积分:VIP专享
下载报告请您先登录!

世界经济论坛(WEF):2022年人脸识别用例责任限制政策框架-执法调查报告(英文版)(43页).pdf

1、A Policy Framework for Responsible Limits on Facial Recognition Use Case:Law Enforcement InvestigationsI N S I G H T R E P O R TR E V I S E D N O V E M B E R 2 0 2 2With particular thanks and appreciation to:A Policy Framework for Responsible Limits on Facial Recognition Use Case:Law Enforcement Inv

2、estigations2ForewordIntroductionMethodology1 Law enforcement investigations:use cases and definitions2 Principles3 Self-assessment questionnaireConclusionGlossaryContributorsEndnotes458841Images:Getty Images,Unsplash 2022 World Economic Forum,UNICRI,INTERPOL and Netherlands Police.All rig

3、hts reserved.No part of this publication may be reproduced or transmitted in any form or by any means,including photocopying and recording,or by any information storage and retrieval system.Disclaimer This document is published by the World Economic Forum as a contribution to a project,insight area

4、or interaction.The findings,interpretations and conclusions expressed herein are a result of a collaborative process facilitated and endorsed by the World Economic Forum but whose results do not necessarily represent the views of the World Economic Forum,nor the entirety of its Members,Partners or o

5、ther stakeholders.ContentsA Policy Framework for Responsible Limits on Facial Recognition Use Case:Law Enforcement Investigations3ForewordRemote biometric technologies in particular,facial recognition have gained a lot of traction in the security sector in recent years.The accuracy of these technolo

6、gies has significantly increased with advancements in deep learning algorithms,growing access to huge volumes of training data and the pressure to reduce bias to negligible values.The advent of this technology comes at a time when law enforcement agencies are increasingly expected to resolve ever mo

7、re complex and often transnational crimes and conduct their investigations expeditiously often with limited resources.In a field in which underperformance can be a matter of life or death,tools such as facial recognition technology can greatly benefit law enforcement investigations.But,improperly im

8、plemented or implemented without due consideration for its ramifications,facial recognition technology(FRT)could result in major abuses of human rights and cause harm to citizens,particularly those in underserved communities.Undoubtedly,the rapid adoption of FRT has raised multiple concerns,mainly r

9、elated to the possibility of its potential to undermine freedoms and the right to privacy.In parallel with this,there has been a growing emphasis on putting policies in place to address and mitigate these risks.With the creation of this paper,the World Economic Forum,the International Criminal Polic

10、e Organization(INTERPOL),the United Nations Interregional Crime and Justice Research Institute(UNICRI)and the Netherlands Police have built a global alliance to tackle this challenge and bring the issue of responsible use of FRT in law enforcement investigations to the international agenda.We have a

11、lso engaged with a community of experts composed of governments,civil society and academia to collect their insights through a consultative process and have piloted our proposed framework with law enforcement agencies to ensure that what we propose can truly work in an operational law enforcement co

12、ntext.And it does.This insight report presents a set of proposed principles for the use of facial recognition in law enforcement investigations along with a self-assessment questionnaire intended to support law enforcement agencies to design policies surrounding the use of FRT and to review existing

13、 policies in line with the proposed principles.This is only the beginning of the conversation on law enforcements use of FRT,but we are confident that this unique proposed approach can be an important contribution to the law enforcement community and help to inform public debate all across the globe

14、.We encourage law enforcement agencies and policy-makers at the national level to reflect on this paper,to participate in a dialogue on the basis of it and to review or adopt legislation that supports the responsible use of facial recognition technology.Irakli Beridze Head of the Centre for Artifici

15、al Intelligence and Robotics,UNICRIKay Firth-Butterfield Head of Artificial Intelligence and Machine Learning;Member of the Executive Committee,World Economic ForumMarjolein Smit-Arnold Bik Head of the Special Operations Division,Netherlands PoliceCyril Gout Director of Operational Support and Analy

16、sis,INTERPOLA Policy Framework for Responsible Limits on Facial Recognition Use Case:Law Enforcement InvestigationsNovember 2022A Policy Framework for Responsible Limits on Facial Recognition Use Case:Law Enforcement Investigations4IntroductionOver the past decade,progress in artificial intelligence

17、(AI)and sensors has fuelled the development of facial recognition technology(FRT)software capable of matching a human face from a digital image or a video frame against a database of facial images.This has led to its rapid adoption in various industries,including law enforcement,transportation,healt

18、hcare and banking.The development of FRT presents considerable opportunities for socially beneficial uses.For instance,it can find application in face-unlock mechanisms in mobile devices,in granting access to concerts and sporting events,and in attendance-tracking for employees and students.But it a

19、lso creates unique challenges.To fully grasp these challenges and the trade-offs they may entail and to build appropriate governance processes,it is necessary to approach FRT deployment by examining specific applications.Indeed,passing through an airport border control with face identification,using

20、 face-based advertising in retail or employing facial recognition solutions for law enforcement investigations involves very different benefits and risks.To ensure the trustworthy and safe deployment of this technology across domains,the World Economic Forum has spearheaded a global and multistakeho

21、lder policy initiative to design robust governance frameworks.The Forum launched the first workstream in April 2019,focusing on flow management applications1 replacing tickets with facial recognition to access physical premises or public transport,such as train platforms or airports.This workstream

22、was concluded in December 2020 with the release of a tested assessment questionnaire by Tokyo-Narita Airport,an audit framework and a certification scheme co-designed with AFNOR Certification(Association Franaise de Normalisation).2 In November 2020,the second workstream was launched,focused on the

23、law enforcement context supporting the identification of a person by comparing a probe image to one or multiple reference databases to advance a police investigation.While law enforcement has been using biometric data,such as fingerprints or DNA,to conduct investigations,FRT is a new opportunity and

24、 challenge for law enforcement.In terms of challenges,use by law enforcement raises multiple public concerns,primarily because of the potentially devastating effects of system errors or misuses in this domain.A study conducted in 2019 by the National Institute of Standards and Technology(NIST)showed

25、 that,although some facial recognition algorithms had“undetectable”differences in terms of accuracy across racial groups,others exhibit performance deficiencies based on demographic characteristics such as gender and race.3 Law enforcement agencies should be aware of these potential performance defi

26、ciencies and implement appropriate governance processes to mitigate them.In doing so,they would limit the risk of false positives or false negatives and possible wrongful arrests of individuals based on outputs from an FRT system.Failure to build in such processes could have dramatic consequences.Fo

27、r example,in 2018 in the United States,an innocent African American man was arrested and held in custody as a result of being falsely identified as a suspect in a theft investigation in which FRT was used.4 In addition to hampering rights such as the presumption of innocence,and the right to a fair

28、trial and due process,the use of FRT by law enforcement agencies can also undermine freedom of expression,freedom of assembly and association,and the right to privacy.5 While law enforcement has been using biometric data,such as fingerprints or DNA,to conduct investigations,FRT is a new opportunity

29、and challenge for law enforcement.A Policy Framework for Responsible Limits on Facial Recognition Use Case:Law Enforcement Investigations5These concerns have led to intensified policy activity globally.In the US alone,some local and state governments have banned the use of FRT by public agencies,inc

30、luding law enforcement.Major cities such as San Francisco,6 Oakland7 and Boston8 have adopted such measures.At the state level,Alabama,9 Colorado,10 Maine,11 Massachusetts,12 Virginia13 and Washington14 have all introduced legislation to regulate its use.Finally,at the federal level,various bills15

31、including most recently the Facial Recognition Act of 2022,introduced in September 202216 have been proposed to regulate FRT but none of them has been adopted to this date.Furthermore,large US technology companies have also formulated positions on this topic.In the wake of a series of events in 2020

32、 that increased distrust toward police agencies in the US and worldwide,including the Clearview AI controversy,17 IBM announced that it will no longer offer,develop or research FRT,while Microsoft pledged to stop selling FRT to law enforcement agencies in the US until federal regulation was introduc

33、ed.18 In 2022,Microsoft went further,putting new limits and safeguards on all uses of FRT as part of a broader set of AI principles.19 In 2021,Amazon Web Services(AWS)also extended its moratorium on police use of its platform Rekognition,which it originally imposed in 2020.20In other jurisdictions,p

34、olicy-makers are attempting to limit police use of FRT to very specific use cases associated with robust accountability mechanisms to prevent potential errors that may lead to wrongful arrests.That is the direction proposed by the European Commission,which in 2021 released its draft of an Artificial

35、 Intelligence Act21 a comprehensive regulatory proposal that classifies AI applications under four distinct categories of risk subject to specific requirements.22 This proposal includes provisions on remote biometric systems,which include FRT.It states that AI systems intended to be used for the“rea

36、l-time”and“post”remote biometric identification of natural persons represent high-risk applications and would require an ex ante conformity assessment of tech providers before getting access to the European Union market and an ex post conformity assessment while their systems are in operation.Moreov

37、er,“real-time”remote biometric identification systems in publicly accessible spaces for the purpose of law enforcement are prohibited unless they serve very limited exceptions related to public safety(e.g.the prevention of imminent terrorist threats or a targeted search for missing persons).In order

38、 to enter into force,however,the European Commissions proposal will first need to be adopted by the European Union parliament and the Council of the European Union.At the United Nations,a similar approach is emerging,with the Office of the High Commissioner for Human Rights(OHCHR)presenting a report

39、23 in 2021 to the Human Rights Council on the right to privacy in the digital age,in which it recommends banning AI applications that cannot be used in compliance with international human rights law.With specific respect to the use of FRT by law enforcement,national security,criminal justice and bor

40、der management,the report stated that remote biometric recognition dramatically increases the ability of State authorities to systematically A Policy Framework for Responsible Limits on Facial Recognition Use Case:Law Enforcement Investigations6 In addition to providing practical guidance and suppor

41、t to law enforcement and policy-makers,this governance framework seeks to inform public debate on the use of FRT.identify and track individuals in public spaces,undermining the ability of people to go about their lives unobserved and resulting in a direct negative effect on the exercise of the right

42、s to freedom of expression,of peaceful assembly and of association,as well as freedom of movement.The report also reiterates calls for a moratorium on the use of remote biometric recognition in public spaces,at least until authorities can demonstrate that there are no significant issues with accurac

43、y or discriminatory impacts,and that these AI systems comply with robust privacy and data protection standards.Courts have also started to play an important role in shaping the policy agenda on FRT.In 2021,the So Paulo Court of Justice in Brazil blocked24 the deployment of FRT in the public transpor

44、t system.This was perceived as a major victory by civil rights organizations that oppose the increasing use of FRT by public agencies.In a similar case in the UK,while the Court of Appeal found that the deployment of automated FRT by the police did have a legal basis for use in common law,its use by

45、 the South Wales Police at certain events and public locations was unlawful because it did not sufficiently define who could be on a watch list and where it could be used.25In some countries,governments have adopted a cautious approach.That has been the case in the Netherlands.In 2019,the Minister o

46、f Justice and Security addressed a letter to members of parliament informing them about the existing uses of FRT by law enforcement agencies and reaffirming his support for robust governance processes in relation to this sensitive technology.26 Further,he argued that the existing legal framework and

47、 safeguards,both technical and organizational,are sufficiently robust to ensure the responsible use of FRT by law enforcement agencies.Nevertheless,he requested additional privacy,ethical and human rights impact assessments before authorizing any further uses or pilots of FRT.Despite these developme

48、nts,most governments around the world continue to grapple with the challenges presented by FRT.The ambition of this work is thus to strengthen their efforts to overcome them,and support law-and policy-makers across the globe in designing an actionable governance framework that addresses the key poli

49、cy considerations raised,such as the necessity of a specific purpose,the performance assessment of authorized solutions,the procurement processes for law enforcement agencies,the training of professionals and the maintenance of the chain of command for emergency situations.To achieve this,the World

50、Economic Forum,the International Criminal Police Organization(INTERPOL),the United Nations Interregional Crime and Justice Research Institute(UNICRI)and the Netherlands Police convened a multistakeholder community centred on co-designing a set of principles that outline what constitutes the responsi

51、ble use of FRT for law enforcement investigations.These principles are accompanied by a self-assessment questionnaire to support law enforcement agencies to design policies surrounding the use of FRT and to review existing policies in line with the proposed principles.In addition to providing practi

52、cal guidance and support to law enforcement and policy-makers,this governance framework seeks to inform public debate on the use of FRT at the national,regional and international levels and provide an actionable framework to maximize the benefits of FRT while mitigating its risks.While the policy fr

53、amework proposed in this paper is not the only such policy guidance in this domain,it seeks to present a unique proposal built with an international perspective,incorporating a multistakeholder approach,including law enforcement,industry and civil society,in its development.A Policy Framework for Re

54、sponsible Limits on Facial Recognition Use Case:Law Enforcement Investigations7MethodologyFor the past three years,the artificial intelligence/machine learning(AI/ML)platform of the World Economic Forum has been conducting a policy initiative on the governance of FRT.The objective of this initiative

55、 is to create an appropriate space for conversation to advance the drafting of policies related to the use of this biometric technology.The methodology,in essence,consists of a core community of partners and an extended global community of experts co-leading the development of a pilot project.This p

56、ilot-based approach to policy-making has been adopted as it is considered to have the potential to better inform and guide law enforcement users and policy-makers seeking to ensure the appropriate governance of FRT.A multistakeholder approach based on a core community and a project communityThe init

57、iative brought the World Economic Forum together with INTERPOL and the Netherlands Police both users of FRT and UNICRI,a United Nations entity mandated to support United Nations Member States in formulating and implementing improved policies in the fields of crime prevention and criminal justice.Wit

58、h the objective of proposing a policy framework,this core community gathered virtually on a weekly basis between January 2021 and October 2022.The core community additionally organized consultations with an extended group of stakeholders the project community to further benefit from broader expertis

59、e and insights.A total of 64 individuals participated in this project community,representing technology companies,governmental and international organizations,civil society and academia.The first consultation with the project community was a workshop,organized in February 2021,which kicked off the p

60、roject and sought to gain insights regarding the risks related to the use of FRT by law enforcement and the potential solutions to mitigate them.The second consultation was a request for comments on the draft of the principles for the responsible use of FRT for law enforcement investigations.The pro

61、ject community was allocated a month to share any comments on the proposal.Following this,four expert interviews were organized to gather additional insights.In total,10 organizations and experts from the project community shared comments on the draft,which the core community incorporated into a rev

62、ised draft of the principles.The whole project was conducted under the Chatham House Rule,whereby participants are free to use the information received,but neither the identity nor the affiliation of the speaker(s),nor that of any other participant,may be revealed.27This policy framework comprises t

63、wo elements:The principles,and their corresponding actions,which aim to define what constitutes the responsible use of FRT in law enforcement investigations.This list of nine principles was drafted by the core community composed of INTERPOL,UNICRI,the Netherlands Police and the World Economic Forum.

64、The self-assessment questionnaire,which complements the principles and is intended to support practitioners in the law enforcement community in effectively implementing these proposed principles.Law enforcement agencies already using FRT are encouraged to use the questionnaire to review their existi

65、ng processes and assess the alignment of their approach with the proposed principles.The self-assessment questionnaire can also be used by agencies that do not currently have FRT in operation but which have the ambition to develop the capability.In this regard,it can be used as a guide to help them

66、reflect upon the necessary steps to develop their capabilities responsibly and review their processes as they develop them.A policy framework composed of principles and a self-assessment questionnaire A total of 64 individuals participated in this project community,representing technology companies,

67、governmental and international organizations,civil society and academia.A Policy Framework for Responsible Limits on Facial Recognition Use Case:Law Enforcement Investigations8In October 2021,the first draft of the policy framework was publicly released,bringing the initial developmental phase of th

68、e project to a conclusion.The next phase of the project was launched in January 2022,focusing on piloting the policy framework.The pilot was intended to collect feedback from the pilot members in order to review and validate the utility and completeness of the principles and the self-assessment ques

69、tionnaire,assessing it as a system and tool for law enforcement to ensure the trustworthy and safe deployment of FRT.Feedback from participating agencies on their overall compliance with the principles was not sought as it was outside the scope of the exercise.To this end,a series of three pilot mee

70、tings were convened as part of the pilot and pilot agencies were allocated four months to complete the self-assessment questionnaire and provide feedback on the policy framework.A total of six law enforcement agencies from five countries participated in the project,namely,the:Brazilian Federal Polic

71、e Central Directorate of the Judicial Police,France National Gendarmerie,France Netherlands Police New Zealand Police Swedish Police AuthorityWith the exception of the Brazilian Federal Police,each of the pilot agencies possesses operational FRT capabilities.The Brazilian Federal Police has implemen

72、ted several FRT pilots,and operational capabilities are foreseen in the near future.Piloting to test and improve the policy frameworkA Policy Framework for Responsible Limits on Facial Recognition Use Case:Law Enforcement Investigations9Law enforcement investigations:use cases and definitions1A desc

73、ription of how facial recognition technology is used in practice by law enforcement agencies.A Policy Framework for Responsible Limits on Facial Recognition Use Case:Law Enforcement Investigations10FRT has many potential applications or use cases in law enforcement investigations,some of which will

74、be touched upon in the sections that follow.These descriptions are intended to provide a better understanding of how FRT is or can be used by law enforcement agencies and to help illustrate the challenges that the governance framework seeks to address.The different examples presented have been infor

75、med by the practices of the Netherlands Police and INTERPOL.It is important to note that specific practices may vary from jurisdiction to jurisdiction,and that the use cases described do not refer to any specific laws,policies,principles or recommendations that would limit or regulate their use and

76、are intended solely for illustrative purposes.Unlike fingerprints and DNA,faces change significantly over time and can even differ from one day to the next.For instance,ageing,cosmetics,plastic surgery,the effects of drug abuse or smoking,and the way the subject poses can all influence facial appear

77、ance.This is one reason why the result of using FRT is always considered an investigative lead,meaning that,at most,the subject proposed by the system remains a possible match and a potential candidate only even after a manual face comparison review by face experts.FRT can be used for what are refer

78、red to in practice as biometric“identification”and“verification”.Again,it should be emphasized that,notwithstanding this terminology,in the context of law enforcement the result of an FRT search remains an investigative lead and the system does not per se“identify”any individual.“Identification”(als

79、o referred to as“one to many”)consists of searching for the identity of a person,whereas the activity of“verification”(also referred as“one to one”)consists of verifying someones identity against an identity document(ID).28 In addition to the distinction between biometric identification and verifica

80、tion,a further distinction can be drawn between what is referred to as“real-time”or“post-event”facial recognition.So-called“real-time”facial recognition involves the use of live or near-live material,such as video feed,generated by a camera(real-time passive capture)or footage captured by an officer

81、 using a mobile device(real-time active capture).The comparison and identification occur concurrently with the capturing of the biometric data.By contrast,with post-event facial recognition,the comparison and identification occur significantly after the biometric data has been collected.Facial exper

82、ts play a central role in the use of FRT systems and can be classified as facial examiners,reviewers or assessors.Facial assessors perform the least rigorous of facial comparison processes,carrying out only quick comparisons of image-to-image or image-to-person in screening and access control applic

83、ations or field operations.Facial reviewers conduct comparisons of image(s)-to-image(s),generally resulting from the adjudication of a candidate list generated by FRT.Facial examiners are experts who perform an analysis of image(s)-to-image(s)using a rigorous morphological comparison and evaluation

84、of images for the purpose of effecting a conclusion.In the case of the Netherlands Police and INTERPOL,for instance,the facial recognition search and comparison is performed by facial examiners who operate autonomously from the investigation teams;they do not have knowledge of the prosecution that r

85、equires them to run facial recognition analysis.29The Netherlands Police and INTERPOL are entities with two distinct mandates.As a national law enforcement body,the Netherlands Police has the mandate to conduct investigations and is required to testify and report the outcome of its expertise before

86、a judge in court.INTERPOLs mandate,on the other hand,is,inter alia,to ensure and promote the widest possible mutual assistance between all criminal police authorities within the limits of the laws existing in the different countries and in the spirit of the Universal Declaration of Human Rights.To d

87、o so,INTERPOL manages databases accessible to its 195 member countries.INTERPOL also provides recommendations on best practices,forensic expertise and other specialized expertise,produces analysis,delivers training activities and provides operational support to its member countries.BOX 1The roles of

88、 the Netherlands Police and INTERPOLHow facial recognition is used for law enforcement investigationsBiometric verificationProbe imageReference imageBiometric identificationProbe imageReference databaseA Policy Framework for Responsible Limits on Facial Recognition Use Case:Law Enforcement Investiga

89、tions11Reference database of known criminals,suspects and missing personsReference database built specifically for an investigationReference databases are repositories of images to which law enforcement agencies have lawful access and against which a probe image is compared.In law enforcement invest

90、igations,it is common for the reference database used to be a database of known suspects and convicts,composed of mugshots lawfully collected and stored by the law enforcement agencies.People in such databases are still suspects or have usually been convicted of a crime.A reference database of known

91、 criminals,suspects and missing persons has been built over time by law enforcementFace images from the investigation are collected to create a special reference databaseAn image of a known criminal,suspect or missing person can be searched against the special reference databaseA probe image is comp

92、ared against this reference database to check if the person is among known criminals,suspects and missing personsAlternatively,a special database can be built specifically for an investigation.In this case,the public prosecutor would authorize the seizure of video footage from a crime scene.Such a d

93、atabase can then be compiled from multiple sources(CCTV,social media,electronic devices,etc.),and all of the faces detected on the footage will be stored within it.The probe image of,for instance,a possible suspect can then be searched against the special database to see if the suspect is present on

94、 the footage.At the end of the investigation,the database will be removed from the operational system and stored for accountability purposes,and in the event that the file may need to be produced in court as evidence during a judicial procedure.A reference database of known criminals,suspects and mi

95、ssing persons has been built over time by law enforcementA probe image is compared against this reference database to check if the person is among known criminals,suspects and missing personsReference database of known criminals,suspects and missing personsA reference database of known criminals,sus

96、pects and missing persons has been built over time by law enforcementA probe image is compared against this reference database to check if the person is among known criminals,suspects and missing personsA probe image is collected from an image sourceThe probe image is compared against a reference da

97、tabaseProbe images of suspects or persons of interest A probe image is collected from an image sourceThe probe image is compared against a reference databaseProbe images of suspects or persons of interest Probe imageTo identify an unknown person of interest,investigators work with probe images and r

98、eference databases:Probe images are facial photos of suspects or persons of interest that are part of the law enforcement investigation and are submitted to an FRT system to be compared to a database.Once a probe image is enrolled into an FRT system,a biometric template a mathematical representation

99、 of the features or characteristics from the source image is generated for subsequent processing by the system.To collect probe images,investigators(or digital/face experts)either already have an image of the suspect or they extract it from footage of videos/stills.In either case,they will seek to c

100、ollect the best-quality image to ultimately improve the chance of identifying the person.Reference database of known criminals,suspects and missing personsA reference database of known criminals,suspects and missing persons has been built over time by law enforcementA probe image is compared against

101、 this reference database to check if the person is among known criminals,suspects and missing personsA probe image is collected from an image sourceThe probe image is compared against a reference databaseProbe images of suspects or persons of interest Reference database of known criminals,suspects a

102、nd missing personsA reference database of known criminals,suspects and missing persons has been built over time by law enforcementA probe image is compared against this reference database to check if the person is among known criminals,suspects and missing personsA probe image is collected from an i

103、mage sourceThe probe image is compared against a reference databaseProbe images of suspects or persons of interest A probe image is collected from an image sourceThe probe image is compared against a reference databaseProbe images of suspects or persons of interest A probe image is collected from an

104、 image sourceA probe image is collected from an image sourceThe probe image is compared against a reference databaseProbe images of suspects or persons of interest The probe image is compared against a reference databaseA Policy Framework for Responsible Limits on Facial Recognition Use Case:Law Enf

105、orcement Investigations12The following process for using FRT for law enforcement investigations is based on the practices followed by the Netherlands Police other law enforcement agencies may follow slightly different processes,but the key principles will generally be the same:Step 1:A(possible)crim

106、e is reported or suspected.An investigation team under the supervision of the public prosecutor is created and,if required by local legislation,requests warrants to collect images relevant to the crime,including images of the suspect(s).If suspects are detected on the images,the team will try to det

107、ermine their identity.This can be done by human means through recognition by people who know the suspects;for instance,police officers or witnesses or by requesting an FRT search.Step 2:If an FRT search is requested by the investigation team,a facial examination team will run FRT software to compare

108、 the probe image against one or multiple databases.Before doing so,the facial examiners will first manually assess the quality of the probe image.If it is deemed suitable for an FRT search,they will enter the probe into the FRT system and allow the system to do the pre-search analysis and may also p

109、rovide some notable facial landmarks(centre of the eye socket,etc.)to the software.The examiners will then set up the FRT software at a setting that is not too narrow to avoid false negatives,which could lead to missing the suspect nor too wide to avoid false positives,which would result in a list o

110、f candidates too large to be of use.Step 3:After the search,the facial examiners analyse the list of candidate images proposed by the software.They will run this last operation manually,deploying their expertise to check if one of the images proposed by the system could be a possible match for the p

111、robe image.In order to avoid bias,the facial examiners should not be made aware of the background to the case.The outcomes of this step will be either a determination of a“possible match”or“no recognition”recorded,with a note of:1)dissimilarities observed;2)some similarities observed;3)many similari

112、ties observed;or 4)some similarities and some dissimilarities observed,leading to an inconclusive determination.Step 4:If the facial examiners confirm the conclusion of a“possible match”,the probe image and the image of the potential candidate from the reference database are handed to two facial exp

113、erts for a blind peer review.30 During the blind peer review,the facial experts,independently of each other,perform a full analysis of the probe and the reference image to determine the similarity/dissimilarity of the two faces.The end result to be reported to the investigation team is the final con

114、clusion reached by consensus or,in the event of a lack of consensus,the most conservative conclusion in terms of similarities observed will prevail.On the other hand,if the facial examiners in Step 3 reach a conclusion of“no recognition”,the probe image is handed to one other expert to run the entir

115、e search de novo in order to reduce the risk of false negatives.If the de novo search results in a“possible match”,a blind peer review by two other facial experts will additionally be carried out as described above.Following the communication of the final result,the investigation team will proceed t

116、o review the results of the search,seeking to corroborate or disregard the proposed candidates.After the search,the facial examiners analyse the list of candidate images proposed by the software.A Policy Framework for Responsible Limits on Facial Recognition Use Case:Law Enforcement Investigations13

117、The four-step process followed by the Netherlands Police when using facial recognition technologyAn investigation is launched and an investigation team gathers image evidence1If facial recognition is required,the investigation team asks the facial experts to run a facial recognition technology searc

118、h resulting in a list of candidates2Facial examiners manually analyse the list of candidates provided by the systemif the experts reach a conclusion of“no recognition”the probe image is handed to another expert to run the FRT search de novo and Step 3 is repeated3 a blind peer review is then conduct

119、ed by two other experts and a positive outcome is reported to the investigation teamif,and when,all three experts reach the same conclusionIf the facial examiners reach a conclusion of“possible match”.Investigative lead4A Policy Framework for Responsible Limits on Facial Recognition Use Case:Law Enf

120、orcement Investigations14The following is a collection of scenarios intended to illustrate how FRT can be used for law enforcement investigations:Finding the identity of an ATM fraud criminalFraudulently obtaining bank account data by usurping an individuals identity can enable an unauthorized perso

121、n to access a bank account and withdraw cash from an ATM machine.Video footage from the ATM machine enables investigators to collect a facial image of the offender.The quality of the probe image with regard to FRT searches will vary,depending on,for example,the light exposure and whether the individ

122、ual has concealed their face.If the quality of the image is adequate,the image can be compared against a database of known criminals using an FRT system.Facial examiners will then analyse and manually compare the probe image with each candidate image and assess if there is a possible match or not.In

123、 the event that the examiner reaches the conclusion of a possible match,a peer review will be carried out by a second facial examiner and,if the two agree on the conclusion,they will subsequently share the possible match with the investigators as an investigative lead.Uncovering the identity of an a

124、ssailant of police officers during a riotDuring a riot,footage of a person attacking police officers may be collected by CCTV cameras.If an investigation is launched,an investigation team will seek to obtain the images captured by the cameras with the goal of identifying the assailant.With the help

125、of the law enforcement agencys digital experts,the investigators will review the CCTV footage of the riot,looking for images of the alleged assailant.They will endeavour to collect the images with the best angle,lighting and exposure possible to optimize the image quality,thus increasing the chances

126、 of obtaining possible matches and identifying the assailant.If the images collected are of adequate quality,they can be compared by facial examiners against a database of known criminals using an FRT system to assess if there is a possible match or not.In the event that the examiner reaches the con

127、clusion of a possible match,a peer review will be carried out by a second facial examiner and,if the two agree on the conclusion,they will subsequently share the possible match with the investigators as an investigative lead.Step 1Analysis of collected footage to capture the face of the suspectStep

128、2Probe image of the suspect is collectedStep 3Comparison of the probe image against a reference database of known criminals and suspectsStep 1Analysis of collected footage to capture the face of the suspectStep 2Probe image of the suspect is collectedStep 3Comparison of the probe image against a ref

129、erence database of known criminals and suspectsA Policy Framework for Responsible Limits on Facial Recognition Use Case:Law Enforcement Investigations15Looking for the identity of a museum thiefFollowing a break-in and the theft of items of art from a museum,a public prosecutor launches a criminal i

130、nvestigation.Relying on police intelligence,the investigation team already has a known suspect in mind who has operated in the past with a similar modus operandi and accordingly the team wants to verify this intelligence by ascertaining if this individual was in the museum on the day of the theft an

131、d in the days before.To do so,the investigators will seek to collect images of all the faces of visitors and staff who appear in the museum security footage.This will be used to build an investigative special database.An FRT search will then be made against the special database using the probe image

132、 depicting the suspected thief that was collected as part of a previous investigation.A list of candidate images is displayed by the FRT system and then reviewed and analysed by a facial expert to establish whether a possible match is detected that could be used to confirm the possible connection of

133、 the individual with the break-in.In the event that the examiner reaches the conclusion of a possible match,a peer review will be carried out by a second facial examiner and,if the two agree on the conclusion,they will subsequently share the possible match with the investigators as an investigative

134、lead.Step 1A probe image of the known suspect is collected from a previous investigationStep 3The probe image is compared against this special database to check if the suspect appears in the collected museum footageStep 2Video footage from the museum is collected to build a special database of faces

135、 of all recorded individualsUsing facial recognition to fight child abuse National law enforcement agencies and INTERPOL use FRT to investigate cases of child abuse.To dismantle international child abuse networks,INTERPOL runs investigations in partnership with national law enforcement agencies.Dedi

136、cated task forces within INTERPOL and national police departments collect images and pieces of evidence to facilitate the resolution of investigations.Images and videos showing victims of child abuse are stored in dedicated databases with highly restricted access.These databases are very often devel

137、oped using a range of tools and features to support the work of investigators,help them to analyse the images and find new leads.FRT can be used to help identify the victims,by searching their facial images in a database containing the facial images of missing persons.Missing minors,however,are not

138、necessarily recorded in these facial databases because the face undergoes many changes throughout childhood and adolescence.In most cases,law enforcement relies on other means to identify victims.FRT can also be used to check if the same child appears in various image sources(termed clustering)and t

139、o estimate the period during which the victim has been abused.The primary goal of all of these findings is to identify,locate and rescue the victim as soon as possible.Facial images of perpetrators,when collected and seized,can be searched in national criminal databases and in the INTERPOL criminal

140、database in order to identify,locate and detain them with a view to prosecution.It is crucial for investigators to collect as much evidence as possible to document and strengthen the prosecution case,using all existing investigative tools,including FRT when relevant.Using facial recognition to find

141、missing personsWhen there is serious evidence suggesting the need for international police cooperation in a missing persons case,national law enforcement agencies may ask INTERPOL to publish a Yellow Notice.A Yellow Notice is a request to law enforcement worldwide to help locate missing persons.31 T

142、his file usually includes facial images,as well as other biometric attributes,such as fingerprints and DNA,where they are available.Once the law enforcement agency of a member country requests a Yellow Notice to be published,an FRT search is performed by INTERPOL to check if the person was previousl

143、y recorded in the facial recognition database;for example,by another country as a criminal.The Yellow Notice can be beneficial when a person is declared missing in a given country and found dead in another one.In this case,the Yellow Notice will help identity the deceased person.As,generally,databas

144、es of minors are not maintained,this use case is different in the case of missing children.With some exceptions,such as the National Tracking System for Vulnerable and Missing Children in India,the only way to identify missing children using facial recognition is by consulting investigation database

145、s of child abuse cases and comparing images.32 A Policy Framework for Responsible Limits on Facial Recognition Use Case:Law Enforcement Investigations16Step 1A Red Notice is created and facial images of the wanted person are recorded in INTERPOLs facial recognition reference databaseStep 2A probe im

146、age of a suspected wanted person is collected during a border control check and sent to INTERPOL for an FRT searchStep 3The probe image is compared against the reference database to check if the traveller is the wanted personIdentity checking at a border control Border officers use identity controls

147、 to,inter alia,detect and potentially detain fugitives and wanted persons who are the subject of an INTERPOL Red Notice a global police alert to locate and provisionally arrest a person pending extradition,surrender or similar legal action.33 Red Notices contain information about the individual that

148、 can be used to identify them.If there are facial images of the wanted person,these will be stored in INTERPOLs facial image reference database of criminals and missing persons the INTERPOL Facial Recognition System(IFRS).In the event that a national border guard controlling the identity of people c

149、rossing a border considers a traveller to be the possible subject of a Red Notice,the border guard may seek further verification of the individuals identity by taking their picture and fingerprints.In agreement with their national authorities,border officers may send the facial image to their INTERP

150、OL National Central Bureau(NCB)and to INTERPOLs headquarters for an urgent search against wanted persons and criminals in the IFRS.Once received,INTERPOL facial examiners will run the search as soon as possible in the IFRS using the probe image provided and a list of candidate images will be propose

151、d by the system.Facial examiners will then analyse and manually compare the probe image with each candidate image and assess whether a potential candidate emerges.If this is the case,a peer review will be carried out by a second facial examiner and,if the two agree on the conclusion,they will subseq

152、uently inform the concerned INTERPOL NCB and border agents.It is important to note here that,even if the collection of the probe image and the search are performed almost concurrently in near real-time the imperative to act fast in these situations does not prevent the outcome undergoing expert veri

153、fication and accordingly the standard procedures remain unmodified.The use of real-time FRT for identification undoubtedly represents the most sensitive use case.The imperative to act fast for instance,to prevent a specific,substantial and imminent threat to the life or physical safety or a terroris

154、t attack can,exceptionally,necessitate using FRT systems without the outcome undergoing expert verification.In this case,the system would automatically propose potential candidates based on live CCTV footage from public areas of interest or images collected by a law enforcement officer to be acted u

155、pon by investigators.In the absence of expert verification,the risk of the concerns outlined above are greatly exacerbated.As a result,public awareness of real-time FRT is uniquely heightened.Notwithstanding the validity of the concerns surrounding this particular use case,there is often an unfounde

156、d belief that real-time facial recognition is the primary application of the technology.In reality,however,the use of real-time FRT is more limited than is often perceived.To date,a wide range of law enforcement agencies have implemented limited real-time pilots,with only a few agencies opting to ad

157、opt the use case into operations.The post-event application of FRT remains,by large,the leading use case.In light of this,the guidance presented in this insight report is primarily based upon consideration of and tailored to the use of post-event FRT unless otherwise expressly indicated.That said,th

158、e guidance provided is equally applicable to both real-time and post-event uses of FRT.However,in the context of real-time FRT,additional safeguards and higher standards for the application of the proposed principles will need to be taken on board by law enforcement agencies seeking to employ this u

159、se case in order to address the extra concerns that it presents.BOX 2The use of real-time facial recognition technologyA Policy Framework for Responsible Limits on Facial Recognition Use Case:Law Enforcement Investigations17Actively looking for a terrorist in public spaces Note:the following example

160、 is a potential use case and has not been activated by either INTERPOL or the Netherlands Police.In the aftermath of a terrorist attack,where the terrorist remains at large,CCTV footage may be obtained by law enforcement to collect a probe image of the fugitive terrorist.This probe image can then be

161、 distributed to all police patrols actively looking for the fugitive.In addition,the probe image can be compared in real time against live footage from CCTV cameras(or other image sources)located in the terrorists assumed vicinity,being streamed to an FRT system.This real-time comparison may generat

162、e a potential lead that can be sent to police patrols,which can be deployed to the area to investigate.Step 2Step 1Analysis of collected footage to collect a probe image of the terroristComparison of the probe image with other images collected from CCTV located in the terrorists assumed vicinityStep

163、 4Step 3The video comparison leads to a possible matchPolice patrols are deployed to the area to investigate the leadA Policy Framework for Responsible Limits on Facial Recognition Use Case:Law Enforcement Investigations18Principles2A global-and multistakeholder-developed set of principles for the r

164、esponsible use of facial recognition technology for law enforcement investigations.A Policy Framework for Responsible Limits on Facial Recognition Use Case:Law Enforcement Investigations19Note:The principles that follow have been identified as the foundations for ensuring that law enforcement agenci

165、es use FRT responsibly.Each principle contains a series of actions for them to either implement or take into consideration at the relevant stages of their decision-making process regarding FRT.The principles are not presented in any specific order of importance;however,Principle 1 “Respect for human

166、 and fundamental rights”can,by its nature,be considered the overarching principle of this framework and viewed as the motivation underlying the design of each of the other principles.It should be noted that these principles have been designed primarily with the post-event FRT use case in mind.As pre

167、viously observed,however,they are equally applicable to the real-time use of FRT although additional safeguards and higher standards for the application of the principles will be needed to cater for the nuances presented by real-time FRT.Furthermore,it should be noted that these principles focus on

168、law enforcement investigations only.All other law enforcement activities related to passport,residence permit and ID card issuance/verification,etc.are not covered here and are outside of the scope of this policy framework.1.1 FRT should be used only as part of a lawful investigation,and always only

169、 as an investigative lead,to support the identification of criminals/fugitives,missing persons,persons of interest and victims.1.2 The rights provided for within the International Bill of Human Rights and other relevant human rights treaties and laws should always be respected,particularly the right

170、 to human dignity,the right to equality and non-discrimination,the right to privacy,the right to freedom of expression,association and peaceful assembly,the rights of the child and older persons,the rights of persons with disabilities,the rights of migrants,the rights of Indigenous people and minori

171、ties,and the rights of persons subjected to detention or imprisonment.The use of FRT by law enforcement for investigations should respect these rights and be necessary and proportionate to achieve legitimate policing aims.1.3 Any restrictions or limitations to human rights are permissible under inte

172、rnational human rights law only if they are necessary and proportionate to achieving a legitimate policing aim and are not applied in an arbitrary manner.These restrictions must be established in law and should correspond to the least intrusive means of pursuing such an aim.1.4 Law enforcement agenc

173、ies should be subject to effective oversight by bodies with enforcement powers in accordance with national laws or policies.Among other things,these or other bodies should have the specific task of hearing and following complaints from citizens and assessing the compliance of law enforcement activit

174、ies with human and fundamental rights.1.5 Law enforcement agencies should consider setting up an independent ethical oversight committee or assigning the responsibility to periodically review law enforcement officers use of FRT to a pre-existing body,supporting them in achieving respect for human an

175、d fundamental rights.1.6 Individuals should have the right to an effective remedy before an independent and impartial tribunal set up by law against actions concerning the use of FRT.Respect for human and fundamental rights 1A Policy Framework for Responsible Limits on Facial Recognition Use Case:La

176、w Enforcement Investigations202.1 The decision to use FRT should always be guided by the objective of striking a fair balance between allowing law enforcement agencies to deploy the latest technologies,which are demonstrated to be accurate and safe,to safeguard individuals and society against securi

177、ty threats,and the necessity to protect the human rights of individuals.2.2 Law enforcement agencies considering the use of FRT should always provide a documented and justified argument as to why FRT is the chosen option and why alternative options were not chosen.2.3 The use of FRT by law enforceme

178、nt agencies,from the request to the use of the outcome of the search,should always be aimed at,and limited to,a single specific goal,necessarily related to investigative purposes.2.4 International,regional and national policies and/or laws should specify for which classes of crimes or investigations

179、 the use of FRT by law enforcement agencies is acceptable and/or lawful.2.5 Acknowledging the right to privacy and other human rights,the collection of images from public and publicly accessible spaces for FRT identification purposes should be done only for a determined list of use cases,in a limite

180、d area and for an established processing time period in accordance with relevant national laws or policies.2.6 As a consequence of the additional risks involved in the use of real-time FRT,an independent authority responsible for oversight of law enforcement operations(such as the independent ethica

181、l oversight committee described in Principle 1.5)should be in charge of authorizing applications for its use and,if there is not enough time,it should be authorized through the chain of command.In such cases,the chain of command should inform the independent authority as soon as possible and not lat

182、er than 24 hours after authorizing the use,justifying its decision to use real-time FRT and explaining why it considered there was insufficient time to seek its authorization in advance.Law enforcement should use the results of any real-time FRT search only to verify an individuals identity and cond

183、uct additional verifications.All images captured during an operation involving the use of real-time FRT,both the original image and the biometric template,should be deleted from the system,according to the policies governing the storage of live images.2.7 FRT,and other face analysis technologies,sho

184、uld be used for no purpose other than biometric identification/recognition/verification.The use of FRT to infer ethnicity,gender,sex,age,emotion,opinion,health status,religion and sexual orientation,and the use of FRT for predictive analysis,should not be permitted.3.1 Lines of responsibility for th

185、e outcome of a given use of FRT should be well defined and transparent.A law enforcement agency should never issue analysis and conclusions from FRT without interpretation by an examiner and oversight by a manager with the right expertise(with the unique exception described in Principle 2.6).3.2 The

186、 use of FRT should always be conducted by an individual trained as described in Principle 8(with the exception of situations of emergency as presented in Principle 2.6).The skills of facial experts are critical and necessary to maintain the highest level of accuracy in the identification process.3.3

187、 A peer review(blind verification or examination by a second expert)should systematically be performed before a result is communicated to the requesting investigation team.The result provided should be consensus-based or,in the event of a lack of consensus,the most conservative conclusion in terms o

188、f similarities observed should prevail.3.4 The law enforcement agency should verify that a mechanism exists whereby citizens can file a complaint with or seek redress for any harms before a competent body designated by national authorities.3.5 If an individual proposed by an FRT system as a potentia

189、l candidate is subsequently taken into custody,brought in as a witness or assumes any other official role in a law enforcement process,that person should be informed that he/she was subject to a search using FRT,provided that this would not compromise the investigation.Necessary and proportional use

190、 Human oversight and accountability 23A Policy Framework for Responsible Limits on Facial Recognition Use Case:Law Enforcement Investigations214.1 Law enforcement agencies should require vendors to follow FRT standards,such as those set by the International Organization for Standardization(ISO)and t

191、he European Committee for Standardization(CEN),to evaluate the performance of their algorithms at the design and deployment stages.4.2 Law enforcement agencies should introduce a standardized procurement process in a transparent way,requiring vendors to comply with the above-mentioned standards and

192、to submit their algorithms to large-scale independent audits/testing undertaken against appropriate test standards(lab tests and,if possible,field tests).After evaluating all candidates,agencies should select the provider who can demonstrate the best-performing algorithm.4.3 Due diligence with respe

193、ct to system performance should be undertaken by reference to large-scale independent tests,such as those conducted by NIST in the US.These tests provide a scientifically robust,transparent baseline of performance.4.4 Independent lab tests to validate the performance of the FRT should be designed to

194、 model,as closely as practical,the real-world objectives and conditions(including data landscape,operators of the technology,timetables affecting decisions made using the technology,etc.)in which the FRT is applied in practice.4.5 Law enforcement agencies should notify the technology provider of rel

195、evant errors identified in order to have the system reviewed.4.6 To leverage accuracy gains,law enforcement agencies should expect to make,and establish procedures for,regular upgrades or replacement of the FRT.5.1 The risk of error and bias by machines and humans should be mitigated to the greatest

196、 extent possible.This should be done through an ex ante and ex post evaluation strategy:5.1.1 Ex ante evaluations:technology providers,and where it applies,technology integrators,should ensure biases and errors are mitigated to the greatest extent possible before the deployment of the system by law

197、enforcement agencies.The level of performance across demographics and the design of the quality management system should be evaluated by an independent third party.This evaluation should be organized by the technology provider and the results made available to law enforcement agencies that procure F

198、RT and to the public for review.Law enforcement agencies that procure FRT should require in their procurement criteria information about the specific metrics the provider uses to gauge bias and other relevant risks.Before deploying FRT systems,law enforcement agencies should set up pilot tests to en

199、sure the system is operating as intended.5.1.2 Ex post evaluations:law enforcement agencies if necessary,with the support of competent authorities should deploy risk-mitigation processes to identify,monitor and mitigate the risks of error and biases throughout the entire life cycle of the system.A r

200、egularly programmed internal audit(that could include the use of the self-assessment questionnaire related to these principles)and,if possible,an independent third-party audit should be conducted to validate the robustness of these processes.The conclusions of these audits should be made publicly av

201、ailable.To continually improve the quality of the processes and the systems performance,law enforcement agencies,technology providers and technology integrators should establish an in-service support agreement throughout the entire life cycle of the system.Optimization of system performance Mitigati

202、on of error and bias45A Policy Framework for Responsible Limits on Facial Recognition Use Case:Law Enforcement Investigations226.1 Law enforcement agencies should ensure that their processing of probe images and reference databases are compliant with international,regional and national laws and/or p

203、olicies,which should include storage criteria,purpose limitation,retention period,deletion rules,etc.6.2 The collection of probe images should be conducted on a legal basis and aimed at a specific purpose.6.3 The reference database(s)used for FRT investigations should always have a legal basis and b

204、e used under the authorization of competent authorities.Consequently,reference databases that include data collected without legal basis from the internet,electronic devices or other sources should not be used.6.4 Probe images should not be inserted into the reference database by default.Probe image

205、s of unidentified subjects may be stored in a database for further investigation;however,such images should be appropriately labelled(e.g.as an unidentified suspect or unidentified victim)and the reasons for their insertion into the database detailed.Differently labelled categories of image can be s

206、tored on the same database but should be logically separated so that facial experts can,with requisite authorizations,independently search the specific categories.Additional care should be afforded to ensure that,if the underlying status justifying the insertion of the probe image into the database(

207、e.g.as an unidentified suspect)changes,the image is removed from the database.6.5 Exporting images and biometric metadata to public cloud-based FRT that could potentially be outside the local jurisdiction should be prohibited.6.6 Law enforcement agencies should maintain a strict and transparent chai

208、n of custody of all images(probe image sets and reference databases)used for FRT.The law enforcement agency should specify,and enforce,clear and transparent rules designating who does and does not have access to the images,and under what circumstances.6.7 Law enforcement agencies should specify well

209、-defined protocols for determining when,and on the basis of what criteria,images are to be deleted from a probe set or a reference database.The law enforcement agency should create,and adhere to,a well-defined and transparent protocol for the disposal of images that have been deleted from a probe se

210、t or reference database or are otherwise no longer needed;any such protocol should be designed to protect the privacy of any individuals appearing in the images identified for disposal.6.8 For all solved cases or for cases where the investigation has been concluded,the biometric template of the prob

211、e image should be deleted from the FRT system and the original facial image stored for accountability purposes in line with existing national law and policies.Legitimacy of probe images and reference databases6A Policy Framework for Responsible Limits on Facial Recognition Use Case:Law Enforcement I

212、nvestigations237.1 Law enforcement agencies should establish standards and thresholds of image quality for reference database images in order to mitigate the risk of errors.Reference database images that do not meet the defined standards and image-quality thresholds should not be used.7.2 Law enforc

213、ement agencies should also establish best practices to evaluate image quality for probe images.Before any search using an FRT system,the facial examiner should conduct a manual assessment of the image to ascertain if the probe image is of a high-enough quality to conduct a facial comparison.If the e

214、xpert is unable to do so manually,the probe image should be rejected.Although a minimum number of pixels between the eyes is often recommended,care should be taken when using this as a threshold as it is often insufficient to confirm image quality.7.3 Standards for probe images and reference databas

215、e images should be identified by each law enforcement agency,taking into account the strength of the algorithm,the results of internal testing of the FRT system,the nature of the use case and any recommendations from the technology provider regarding its specific system.Standards,such as Internation

216、al Civil Aviation Organization(ICAO)photo standards,may serve as guidance for assessing image quality of reference database images.Guidance on best practices for probe images and additional recommendations for reference database images could also be provided by groups such as the Facial Identificati

217、on Scientific Working Group(FISWG),the European Network of Forensic Science Institutes Digital Imaging Working Group(ENFSI-DIWG)and the INTERPOL Facial Experts Working Group(IFEWG).7.4 Law enforcement examiners should be aware of the risk of image manipulation,such as morphing and deepfakes,when ima

218、ges come from uncontrolled sources and/or production modes.When suspected,these images should be rejected or processed with extreme precaution.7.5 Forensic upgrading(e.g.contrast and brightness correction)should comply with existing published guidance or standards(such as by FISWG).7.6 The use of to

219、ols for non-forensic upgrading(e.g.pose correction)should be used only during the FRT search phase.If non-forensic upgrading is carried out,the insertion or modification of facial features or geometry on an existing image should be performed with care in order to avoid distortion of the image.7.7 In

220、 case of a possible match,and to reach a final conclusion,forensic upgrading of face quality only should be accepted.For reporting purposes,the original image should be presented together with the description of forensic upgrading methods to ensure the auditability and reproducibility of the upgradi

221、ng process.7.8 While processing data,law enforcement agencies should always conduct a proper and verified attribution of identity to photos in the reference dataset,and verify the serial number of photos,their traceability and origin.7.9 The integrity of the reference database should be evaluated re

222、gularly,in accordance with the applicable legal framework and best practices.7.10 Vulnerabilities to hacking and cyberattacks should be identified to ensure robustness and avoid data leaks and data manipulation.Integrity of images and metadata7A Policy Framework for Responsible Limits on Facial Reco

223、gnition Use Case:Law Enforcement Investigations248.1 FRT should be used only by trained persons who follow the procedures ordered through the chain of command and/or by management.8.2 Everybody within the organization,especially the chain of command/management,should understand the capacities and li

224、mits of the technology and system used.8.3 Law enforcement agencies that use or intend to use FRT should provide or facilitate training on an ongoing basis and should be informed by the latest research in machine learning and remote biometrics.8.4 The training(and certification when it applies)of fa

225、cial experts,and those in the chain of command/management,should include:8.4.1 Knowledge of and updates of mandatory regulations,laws or policies concerning the use of biometrics.8.4.2 Awareness of the risk of biases by the FRT system(anticipation of false positives and false negatives,awareness of

226、differences in performance on various demographics,knowing how to calibrate and adjust the threshold of the system,understanding how to configure the system in the manner appropriate to the specific circumstances and risks of a given use case,and how to fix the length of the candidate lists).8.4.3 U

227、nderstanding of the risk of biases by the human agent(overestimation of own capability,risk of over-reliance on technology,blind spots,risk of human bias such as other-race-effect bias).8.4.4 Awareness of the risk of false positives from twins,siblings and other related individuals.8.4.5 Awareness o

228、f the risk of image manipulation,including data integrity attacks and data morphs,and,when available,the tools to identify them.8.4.6 How to implement risk-mitigation methodologies(one match vs.differential diagnosis approach,blinding techniques,blind verifications,etc.).8.4.7 Understanding of the n

229、ature of an investigative lead as the outputs of an FRT search and best practices for verifying the identity of leads generated.8.4.8 Instruction in data governance procedures,including the collection,storage,integrity and traceability of data.8.4.9 How to use tools,when available,that assist examin

230、ers in understanding the reasoning behind systems decisions/recommendations.8.5 Recognizing that innate capability to recognize faces exists on a spectrum,examiners should be recruited by factoring in performance on face comparison tests,acknowledging that experience and training also matter.Skilled

231、 human interface and decision-making8A Policy Framework for Responsible Limits on Facial Recognition Use Case:Law Enforcement Investigations259.1 Information about the use of FRT by law enforcement agencies should be available to the public.This information should be made available on a permanent ba

232、sis or on request,and communicated by the appropriate official authorities,be it the law enforcement agency itself or another government entity.9.2 Law enforcement agencies,or the most appropriate other official authority with input from the law enforcement agency should,in line with the applicable

233、laws and policies,make public:9.2.1 A clear definition of the use of FRT for law enforcement investigations,specifying the purpose and objectives,such as to identify criminals/fugitives,persons of interest,missing persons and victims.9.2.2 The vendor selected(if applicable)and the name and version o

234、f the software.9.2.3 How they use probe images:procedures and criteria to select,store/not store images and,if stored,for how long.9.2.4 How they use the reference database:procedures to consult the database,criteria to select,store/not store probe images in this reference database and,if stored,for

235、 how long;as well as details about whether this database can be used to train or refine other FRT systems or machine learning models in general.9.2.5 The policy regarding the type of data that may be shared with other organizations,including personal data and databases of face images.9.2.6 The name

236、of law enforcement departments or units able to launch searches and view the results of searches.9.2.7 The functional title,type of expertise and level of training of individuals using the system.9.2.8 The process to determine a possible match,namely blind-review or peer-review of possible matches.9

237、.2.9 Information about the mechanisms in place(see Principle 1.5)to ensure FRT is used as intended.9.2.10 Auditable records of search requests made by law enforcement agencies,such as the number of requests,the number of investigative leads generated and the type of crimes related to these requests.

238、9.2.11 The results of audits and/or evaluations of the performance of the FRT system conducted by the vendor of the technology and/or by the law enforcement agency.This should include a description of:the design of the evaluation;the data used in the evaluation;and the results(metrics)obtained.9.2.1

239、2 Information about how an individual can contact the law enforcement agency to submit a query or complaint concerning its use of FRT.9.2.13 A record of complaints filed by members of the public against the use of the FRT and the law enforcement agencys response of those formal complaints.9.2.14 Any

240、 other information that can be publicly shared without compromising law enforcement investigations and that may be relevant for the public.9.3 Information made available to the public should be concise,easily accessible,understandable and provided in clear and plain language.Exceptions to this shoul

241、d be permitted only if they are necessary and proportionate to pursue legitimate purposes and in accordance with the law.Transparency9A Policy Framework for Responsible Limits on Facial Recognition Use Case:Law Enforcement Investigations26Self-assessment questionnaire3A self-assessment tool to suppo

242、rt law enforcement agencies in ensuring they have introduced the measures needed for responsible facial recognition.A Policy Framework for Responsible Limits on Facial Recognition Use Case:Law Enforcement Investigations27Note:This self-assessment questionnaire has been designed to reflect the preced

243、ing principles and is intended to support law enforcement agencies to develop policies surrounding the use of FRT and to review existing policies in line with the proposed principles.It does so by prompting law enforcement agencies to consider how they approach the use of FRT and the rules and proce

244、dures they may or may not have in place to responsibly govern the use of FRT in investigations.The self-assessment questionnaire is intended to serve as a tool to support law enforcement agencies on a continuous basis throughout their use of FRT and,accordingly,should not be considered as a one-off

245、exercise or checklist.It is recommended that agencies regularly run the process of completing the self-assessment questionnaire or reviewing the relevant parts,as follows:1.Before implementing FRT for the first time 2.Before employing FRT in the context of a new use case3.After every software update

246、 to the core algorithm of the FRT system4.After changes in the current policies that have an impact on the software,databases or practices concerning the use of FRT Completing the self-assessment questionnaire will require consultation with multiple stakeholders(both internal and external),including

247、 but not limited to the FRT system provider,biometric experts,IT experts,and legal advisers.It is recommended that the individual(s)completing the questionnaire endeavour to answer all questions,reaching a single conclusion,that the agency is either:1.Compliant2.Non-compliant,with a clarification of

248、 why not3.Non-compliant,with a statement of actions that can be taken for improvement4.Non-compliant,with a statement that action cannot be taken and a clarification of why notIt is recommended that once completed,the final result,along with an explanation and summary of the outcome of the self-asse

249、ssment questionnaire,is made public to increase transparency and accountability.1.1 Does your use of FRT for law enforcement investigations respect the International Bill of Human Rights and other relevant human rights treaties and laws?1.2 Is the output of an FRT search always considered only as an

250、 investigative lead?1.3 What procedures are in place to guarantee that restrictions or limitations to some human rights are allowed only if they are necessary and proportionate to achieving a legitimate policing aim?1.4 Are you working with oversight bodies to effectively assess the compliance of la

251、w enforcement activities with human and fundamental rights?1.5 Are these bodies tasked with hearing and following complaints from citizens?1.6 Is there an independent ethical oversight committee to periodically review your use of FRT and support you to achieve respect for the human and fundamental r

252、ights?1.7 Is there an existing judicial authority that offers effective remedies to individuals who consider their rights to have been violated through the use of FRT?Respect for human and fundamental rights1A Policy Framework for Responsible Limits on Facial Recognition Use Case:Law Enforcement Inv

253、estigations282.1 What uses of FRT are allowed in your jurisdiction and what is the basis in applicable international,regional and national laws or policies?2.2 What was the objective that guided the decision to use FRT?2.3 Which alternatives were considered before taking the decision to deploy FRT i

254、n your agency,and what were the criteria that ultimately led to the decision to reject those alternatives?2.4 How do you ensure that your use of FRT,from the request to the use of the outcome of the search,is appropriate,limited and exclusively related to investigative purposes?2.5 What uses of FRT

255、are allowed in your jurisdiction(based on laws defined by international,regional and national laws or policies)?2.6 What are the use cases for which you are authorized to collect images from public spaces for FRT identification?2.7 What processes and controls are in place to ensure that the collecti

256、on of images from public and publicly accessible spaces for FRT identification purposes is done only for a determined list of use cases,in a limited area and for a finite time period?2.8 What procedures are in place governing work conducted with independent authorities in charge of authorizing real-

257、time uses of FRT for identification purposes under exceptional circumstances?2.9 In cases where your agency deploys real-time FRT,is there an independent authority or an established ethical oversight committee(see Principle 1.5)that regulates its use?2.10 If real-time use of FRT is authorized throug

258、h the chain of command because of a lack of time to inform the independent authority,what processes have you introduced to ensure that the chain of command informs the independent authority within 24 hours and justifies its decision to use real-time FRT,outlining why it felt there was insufficient t

259、ime to obtain authorization in advance of its use?2.11 In cases of real-time use of FRT,what processes have you implemented to make sure all images recorded by the real-time FRT system,including the biometric template and the original face image,are deleted,according to the defined policies for the

260、storage of live images?2.12 What processes have you implemented to prevent the use of FRT to infer ethnicity,gender,sex,health status,age,emotion,opinion,religion or sexual orientation recognition or for predictive analysis?3.1 What processes have you introduced to ensure that an FRT output is alway

261、s verified by an examiner with oversight by a manager with the appropriate level of expertise(except in the case described in Principle 2.6)?3.2 How do you ensure the FRT system is always used by individuals trained as suggested on Principle 8(except in the case described on Principle 2.6)?3.3 Is a

262、systematic peer review performed before reaching any final decision?3.4 When two experts are assigned to evaluate the results,how do you reach a consensus between the examiner and reviewer(s)?3.5 What mechanisms are in place for citizens to file a complaint with or seek redress from a competent body

263、?3.6 Do you inform individuals taken into custody,brought in as a witness or involved in an investigation that they were identified using an FRT system,provided this does not compromise the investigation?Necessary and proportional useHuman oversight and accountability23A Policy Framework for Respons

264、ible Limits on Facial Recognition Use Case:Law Enforcement Investigations294.1 What existing or forthcoming standards do you ask your vendor to follow to evaluate the performance of your FRT system?4.2 Have you introduced procurement rules to select providers who comply with these standards of perfo

265、rmance?4.3 Have you introduced procurement rules to select providers who have submitted their FRT system to an independent evaluation such as that organized by NIST?4.4 Have you selected the technology provider who presented the best results?4.5 Are the independent lab tests of performance designed

266、to model,as closely as possible,the real-world objectives and conditions in which the FRT is applied in practice?4.6 Do you notify the technology provider when you identify relevant errors in the use of the FRT system?4.7 What procurement rules have you introduced to ensure the regular upgrading or

267、replacement of the FRT?5.1 How is your technology provider(or where it applies,the integrator)making sure that biases and errors are mitigated to the greatest extent possible before the FRT systems deployment?5.2 Has the FRT software been tested by an independent third-party organization on the leve

268、l of performance across different demographic groups?5.3 Has the design of the quality management system of the FRT system been evaluated by an independent third-party organization?5.4 Have technology providers and integrators communicated the results of those evaluations to law enforcement agencies

269、 and the general public?5.5 Do your procurement criteria require information to be supplied about the metrics that technology providers use to gauge bias and other relevant risks?5.6 Did you set up pilot tests before deploying the FRT system?5.7 Have you deployed risk-mitigation processes to identif

270、y,monitor and mitigate the risks of error and biases throughout the entire life cycle of the system?5.8 Have you programmed internal audits and,if possible,an independent third-party audit,to validate the robustness of your risk-mitigation processes?If yes,have you publicly shared the results of the

271、se audits?5.9 Have you established an in-service support agreement throughout the entire life cycle of the system in collaboration with technology providers and integrators?Optimization of system performanceMitigation of error and bias45A Policy Framework for Responsible Limits on Facial Recognition

272、 Use Case:Law Enforcement Investigations306.1 Is your processing of probe images and reference databases,including storage criteria,purpose limitation,retention period and deletion rules,compliant with international,regional and national laws or policies?6.2 What processes have you introduced to ens

273、ure that the collection of probe images is conducted on a legal basis and aimed at a specific purpose?6.3 How do you ensure that images contained in your reference databases are collected only with a legal basis?6.4 Do you label unidentified probe images according to their corresponding categories e

274、.g.as“unidentified suspect”or“unidentified victim”?6.5 Do you store unidentified probe images in your reference databases?If yes,can they be searched separately?6.6 Do you remove unidentified probe images from the unsolved probe database if an images underlying status,which justified the images inse

275、rtion in the database,changes?6.7 What technical measures have you put in place to prevent the export of images and biometric metadata to public cloud-based FRT systems that could potentially be outside the local jurisdiction?6.8 How do you ensure a strict and transparent chain of custody of all ima

276、ges(probe image sets and reference databases)?6.9 Are there clear and transparent rules designating who does and does not have access to probe images and reference databases and under what circumstances?6.10 Have you established clear and transparent protocols for determining when,and based on what

277、criteria,images are to be deleted from a probe image set or a reference database,taking into particular consideration the need to ensure the protection of the privacy of any individuals appearing in such images?6.11 Is the biometric template of the probe image deleted from the FRT system for all sol

278、ved cases or for cases for which the investigation has been concluded?6.12 For all solved cases or for cases for which the investigation has been concluded,is the original facial image stored in line with existing national law and policies for accountability purposes?Legitimacy of probe images and r

279、eference databases67.1 Have you established image quality standards for reference database images?7.2 Do you exclude reference images that do not meet those quality standards?7.3 Do you have a procedure in place to perform an image quality assessment of the probe image before any FRT search is launc

280、hed?7.4 Have you established a threshold of a minimum number of pixels between the eyes for the probe image to be used?7.5 Do you exclude probe images that do not satisfy a manual assessment of image quality?7.6 What quality reference standards and thresholds are you following?Have you considered be

281、st practices and recommendations,such as those presented by ICAO,FISWG,ENFSI/DIWG and IFEWG?7.7 How do you manage the risks of image manipulation(deepfakes,morphing,etc.)?Do you deploy a specific procedure to detect them when you collect images from uncontrolled sources?Integrity of images and metad

282、ata7A Policy Framework for Responsible Limits on Facial Recognition Use Case:Law Enforcement Investigations318.1 Is FRT used only by trained persons?8.2 Does everybody within the organization understand the capacities and limits of the technology and system used?8.3 Is a training programme offered a

283、nd,if so,how often is it offered?8.4 How do you evaluate the quality of the training programme over time,taking into consideration the latest progress in research(e.g.have you established a scientific committee or equivalent,etc.)?8.5 Have you ensured that the training(and certification when it appl

284、ies)of face experts and agents within the chain of command/management includes information about:8.5.1 Mandatory regulations,laws or policies concerning the use of biometrics?8.5.2 Risk of machine biases related to FRT systems?8.5.3 Risk of human biases when using FRT systems?8.5.4 Risk of false pos

285、itives from twins,siblings and other related individuals?8.5.5 Risk of image manipulation,including data integrity attacks and data morphs,and training on existing or new tools used to detect them?8.5.6 Implementation of risk-mitigation methodologies?8.5.7 Nature of the investigative leads and best

286、practices for verifying the identity of leads generated?8.5.8 Data governance procedures,including the collection,storage,integrity and traceability of data?8.5.9 Use of tools that assist examiners in understanding the reasoning behind systems decisions/recommendations?8.6 Have you implemented recru

287、itment processes to primarily hire examiners who perform well on standardized face comparison tests?Skilled human interface and decision-making87.8 If you detect a manipulated image(deepfake,morphing,etc.),how do you process this image?7.9 If you perform forensic upgrading of face quality,which meth

288、ods of image processing do you use?Can any of these processes be considered to modify the original face features,adding or removing data from the image?7.10 Do you comply with published guidance or standards(such as by FISWG)when using tools for forensic upgrading of face quality?7.11 How do you ens

289、ure that non-forensic upgrading of face quality is used only during the search phase?7.12 In case of a possible match,do you use the forensic upgraded image for final conclusions?7.13 How do you document forensic upgrading to ensure the auditability and reproducibility of the upgrading process?7.14

290、What processes do you follow to ensure the proper attribution of identity to photos in the reference dataset and to verify the serial number of photos,as well as their traceability and origin?7.15 Have you performed a system security verification to identify vulnerabilities to hacking and cyberattac

291、ks?A Policy Framework for Responsible Limits on Facial Recognition Use Case:Law Enforcement Investigations329.1 Is information about your use of FRT publicly available on a permanent basis or by request?9.2 Have you,or another official authority with input from your agency,publicly shared informatio

292、n about:9.2.1 The purpose of the FRT solution deployed and a clear definition of its use and the various FRT use cases?9.2.2 The vendor and the name and version of the selected software?9.2.3 Your processes regarding the use of probe images,including procedures and criteria to select,store/not store

293、 images and,if stored,for how long?9.2.4 Your processes regarding the use of reference databases,including procedures to consult the databases,and criteria to select,store/not store probe images in this reference database and,if stored,for how long?9.2.5 Information of whether the reference database

294、s can be used to train or refine other FRT systems or machine learning models in general?9.2.6 The policy regarding the type of data that may be shared with other organizations,including personal data and databases of face images?9.2.7 The list of law enforcement departments that have access toFRT s

295、earch requests?9.2.8 The functional title,type of expertise and level of training of individuals using the system?9.2.9 The process to determine a possible match process,namely blind-review or peer-review of possible matches?9.2.10 Information about the mechanisms in place(see Principle 1.5)to ensur

296、e FRT is used as intended?9.2.11 Auditable records of search requests made by law enforcement such as the number of requests,the investigative leads generated and the type of crimes related to the requests?9.2.12 The results of audits and/or evaluations of the performance of the FRT system conducted

297、 by the vendor of the technology?9.2.13 The results of audits and/or evaluations of the performance of the FRT system conducted by the law enforcement agency?9.2.14 Information about how an individual can contact law enforcement to submit a query or complaint?9.2.15 A report presenting the complaint

298、s,and responses from law enforcement agencies to citizens complaints about the use of FRT?9.3 How do you ensure that the information provided to the public about law enforcements use of FRT is concise,easily accessible,understandable and provided in clear and plain language?Transparency9A Policy Fra

299、mework for Responsible Limits on Facial Recognition Use Case:Law Enforcement Investigations33ConclusionThe deployment of FRT for law enforcement investigations around the world is arguably among the most sensitive use cases of facial recognition due to the potentially disastrous effects of system er

300、rors or misuses in this domain.The rapid pace and the extent to which FRT has been integrated into law enforcement has served,for many,to underscore the pressing need to take action to mitigate these risks as much as possible.At the same time,public expectations of law enforcement are exceptionally

301、high and law enforcement is increasingly under pressure to effectively solve crimes and serve justice faster and faster.In the face of ever-more complex and dynamic criminal activities and limited resources,many in the law enforcement community feel that FRT is not only as option,but a necessity.Thi

302、s insight report is about balance.It suggests that a balance can be struck between the exigencies of law enforcement to innovate and use new technologies to investigate criminal activities and the need to address concerns voiced by critics surrounding this particularly controversial technology.The s

303、et of principles contained in this report serves as a proposal for what a robust governance response could look like.It takes into account the diverse perspectives of law enforcement,industry and civil society and has been developed with a global perspective in mind,striving to support not only law

304、enforcement agencies in all countries across the globe,but also policy-makers and technology providers in this field,as well as keeping the general public informed about the current status of FRT in law enforcement.The work to develop this framework has benefited significantly from the pilot exercis

305、e conducted in the first half of 2022.The results of the pilot have served to improve the overall quality of the framework and to ensure that what is presented is actionable,relevant and useable in an operational law enforcement context.The collaboration and participation of the Brazilian Federal Po

306、lice,the Central Directorate of the Judicial Police of France,the National Gendarmerie of France,the Netherlands Police,the New Zealand Police and the Swedish Police Authority have,in this regard,been invaluable in creating this unique output.A Policy Framework for Responsible Limits on Facial Recog

307、nition Use Case:Law Enforcement Investigations34The pilot exercise served to clearly demonstrate that very different procedures exist from agency to agency,which in turn shows a lack of standardization and evidences the absence of guidance to facilitate such standardization.A consensus formed around

308、 one aspect in particular,however,and could be seen in the agencies diverse procedures,namely the importance of the human element of the use of FRT.This human element manifested in three ways.First,it is essential that the human being understands the technology its functioning,its use and its limita

309、tions in order to be in a position to be able to mitigate the risks.Second,agencies agreed that any output of an FRT search should be reviewed by a trained facial expert.Third,even after this review,the conclusion of the search remains always and solely an investigative lead to be verified by invest

310、igators.Collectively,this serves to ensure that a human being is always central to the use of FRT and that identification is never automated.The risk of unfortunate instances of wrongful arrests resulting from the use of FRT can be minimized if this approach is strictly implemented in the manner pro

311、posed in this framework.The pilot has additionally shed light on three other key areas that need additional attention in future:Transparency and communication with the public about the use of FRT was recognized as a significant challenge for law enforcement agencies.Many agencies highlighted and dem

312、onstrated a clear understanding of the importance of this element as a means to build public trust,although they voiced concerns about their own inexperience in this regard and the lack of practical guidance to support them to improve transparency.Training was repeatedly identified as being instrume

313、ntal to realizing the ambitions of the entire framework proposed.The pilot exercise demonstrated clearly that training was not always consistently addressed by law enforcement agencies,with great disparity being seen in terms of the nature,scope and duration of training provided to officers using FR

314、T systems.Going beyond the training of users,it is also vital to ensure that decision-makers in law enforcement equally receive adequate training to enable them to develop and implement internal governance frameworks for the use of FRT in their agencies.Real-time FRT presents unique challenges,and l

315、aw enforcement agencies need additional tailored guidance.Although the belief that real-time FRT is the primary application of FRT in law enforcement is unfounded,several pilots of passive real-time FRT have been conducted across the globe and the use of mobile devices for active real-time FRT is gr

316、owing.While this framework addresses such uses of FRT by law enforcement,further consideration is needed of the additional safeguards and standards that would be required to ensure the outcome of a process involving real-time FRT is reliable and accurate.Having developed,tested and validated the pri

317、nciples and the complementary self-assessment questionnaire,attention now shifts to leveraging and scaling the work done.Of primary importance in this regard is the need to initiate efforts to encourage decision-makers in law enforcement agencies and national policy-makers to take on board this fram

318、ework as a guide for their agencies use of FRT and,ultimately,in the creation or amendment of related rules,procedures and legislation for the use of this technology by law enforcement.The law enforcement community at large,as well as policy-makers at the national and international level,industry pa

319、rtners,civil society organizations and academia engaged in the global debate about the governance of FRT are encouraged to join in these efforts and to promote the adoption and deployment of governance frameworks such as this.A Policy Framework for Responsible Limits on Facial Recognition Use Case:L

320、aw Enforcement Investigations35Accuracy of facial recognitionThe accuracy of an FRT system is based on the number of correct predictions,which consist of a combination of two so-called“true”conditions:True positives:when the FRT correctly identifies a person enrolled in the system.True negatives:whe

321、n the FRT correctly finds no match for a person who is not enrolled in the system.Accuracy is defined as the percentage of correct predictions,i.e.it is calculated by dividing the number of the two types of correct predictions by the number of total predictions.AlgorithmA series of instructions to p

322、erform a calculation or solve a problem,implementable by a computer.Algorithms form the basis of everything a computer can do and are,therefore,a fundamental aspect of all FRT systems.AuditVerification activity,such as an inspection or examination of a process or quality system,to ensure compliance

323、with requirements.Bias in facial recognition technologyFalse positives and false negatives rate variations caused by a specific factor;for example,demographic dependencies across groups defined by sex,age,religion,race or country of birth.This lack of accuracy is usually caused by the training datas

324、et of the algorithm,which does not contain enough or accurate representations of the demographics in each case.Biometric identificationApplications that use biometric comparison to verify a biometric“claim of identity”.Biometric recognitionAutomated recognition of individuals based on their biologic

325、al and behavioural characteristics.It encompasses both biometric verification and biometric identification.Automated recognition implies that a machine-based system is used for the recognition,either for the full process or assisted by a human being.BiometricsA variety of technologies in which uniqu

326、e identifiable attributes of people,including but not limited to a persons fingerprint,iris print,handprint,face template,voice print,gait or signature,are used for identification and verification.Biometric templateA set of stored biometric features.A biometric template is created by converting a pr

327、obe image into a mathematical file of characteristics,distinct from the original facial image,that can be used for subsequent authentication and verification activities.Biometric verificationApplications that search a database of the biometric characteristics of known individuals to find and return

328、the identifier attributable to a single individual.Clustering(NxM)The automated grouping of biometric samples for example,a collection of facial images based on computer-evaluated similarities.In the case of FRT,this can be used to check if the same person appears in various image sources.Computer v

329、isionA field of computer science that works on enabling computers to identify and process images in a way similar to how humans perform these actions,and then provide appropriate output.ExplainabilityA property of AI systems that provides a form of explanation for how outputs are reached.Explainabil

330、ity is important to improve decision understanding and increase the trust of operators and users of the FRT systems.Face detectionThe automatic process of finding human faces by answering the question,“Are there one or more human faces in this image?”Face detection differs from face identification/v

331、erification as it does not involve biometric analysis.Face identification(or one-to-many)The process of answering the question,“Is this unknown person the same person as in any of the images in a reference database?”Identification compares a probe image to all of the images stored in a reference dat

332、abase,so it is also called“one-to-many”matching.A list of candidate matches is returned based on how closely the probe image matches each of the images from the reference database.Face verification(or one-to-one)The process of answering“yes”or“no”to the question,“Are these two images depicting the s

333、ame person?”In security or access scenarios,verification relies on the existence of a primary identifier(such as an ID),and facial recognition is used as a second factor to verify the persons identity.GlossaryA Policy Framework for Responsible Limits on Facial Recognition Use Case:Law Enforcement Investigations36Facial assessor/reviewer/examinerThree distinct categories of roles in the process of

友情提示

1、下载报告失败解决办法
2、PDF文件下载后,可能会被浏览器默认打开,此种情况可以点击浏览器菜单,保存网页到桌面,就可以正常下载了。
3、本站不支持迅雷下载,请使用电脑自带的IE浏览器,或者360浏览器、谷歌浏览器下载即可。
4、本站报告下载后的文档和图纸-无水印,预览文档经过压缩,下载后原文更清晰。

本文(世界经济论坛(WEF):2022年人脸识别用例责任限制政策框架-执法调查报告(英文版)(43页).pdf)为本站 (Yoomi) 主动上传,三个皮匠报告文库仅提供信息存储空间,仅对用户上传内容的表现方式做保护处理,对上载内容本身不做任何修改或编辑。 若此文所含内容侵犯了您的版权或隐私,请立即通知三个皮匠报告文库(点击联系客服),我们立即给予删除!

温馨提示:如果因为网速或其他原因下载失败请重新下载,重复下载不扣分。
会员购买
客服

专属顾问

商务合作

机构入驻、侵权投诉、商务合作

服务号

三个皮匠报告官方公众号

回到顶部