The Speaker and Language Recognition Workshop (Odyssey 2018) 2018
DOI: 10.21437/odyssey.2018-3
|View full text |Cite
|
Sign up to set email alerts
|

Homomorphic Encryption for Speaker Recognition: Protection of Biometric Templates and Vendor Model Parameters

Abstract: Data privacy is crucial when dealing with biometric data. Accounting for the latest European data privacy regulation and payment service directive, biometric template protection is essential for any commercial application. Ensuring unlinkability across biometric service operators, irreversibility of leaked encrypted templates, and renewability of e.g., voice models following the i-vector paradigm, biometric voice-based systems are prepared for the latest EU data privacy legislation. Employing Paillier cryptosy… Show more

Help me understand this report
View preprint versions

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
35
0

Year Published

2019
2019
2024
2024

Publication Types

Select...
3
2
1

Relationship

3
3

Authors

Journals

citations
Cited by 19 publications
(35 citation statements)
references
References 43 publications
(72 reference statements)
0
35
0
Order By: Relevance
“…Our architecture is based on the outsourced STPC construction of Kamara & Raykova (2011) and is similar to the one of Blanton & Aliasgari (2012) while making no additional assumptions compared to the previous work of Nautsch et al (2018). We show that it achieves biometric information protection according to the ISO/IEC IS 24745 standard (ISO/IEC JTC1 SC27 Security Techniques, 2011).…”
Section: Irreversibilitymentioning
confidence: 99%
See 1 more Smart Citation
“…Our architecture is based on the outsourced STPC construction of Kamara & Raykova (2011) and is similar to the one of Blanton & Aliasgari (2012) while making no additional assumptions compared to the previous work of Nautsch et al (2018). We show that it achieves biometric information protection according to the ISO/IEC IS 24745 standard (ISO/IEC JTC1 SC27 Security Techniques, 2011).…”
Section: Irreversibilitymentioning
confidence: 99%
“…An Architecture using HE for privacy-preserving embedding-based ASV with PLDA/2Cov comparisons in the encrypted domain was recently proposed in the speech community by Nautsch et al (2018). This architecture not only protects the speaker's embedding, but also the vendor's model used during verification.…”
Section: Irreversibilitymentioning
confidence: 99%
“…Recently, in [4], an HE-based solution to privacy preservation in the form of the Paillier cryptosystem has been applied to state-of-the-art speaker recognition architectures including i-vector systems using PLDA. This work shows that a oneto-one PLDA comparison can be computed in a few hundred milliseconds, depending on whether the speaker model is also protected.…”
Section: Preliminaries and Related Workmentioning
confidence: 99%
“…By using [4], privacy-preserving score normalisation can be performed using reference, probe, and cohort embeddings, all processed in the encrypted domain via HE-based PLDA (HE-PLDA) [4]. The resulting, encrypted scores R, S, and P, none of which reveal any sensitive information, can then be decrypted by an authentication server in order that normalised scores S can be computed in the plaintext domain.…”
Section: Privacy Preservationmentioning
confidence: 99%
See 1 more Smart Citation