Loading…

Privacy-preserving PLDA speaker verification using outsourced secure computation

•Outsourced biometric data can be protected through secure computation•Secure embedding-based speaker verification can be realized by secure computation•Compared to previous work based on homomorphic encryption, this is more practical•An implementation is provided and evaluated showing practical run...

Full description

Saved in:
Bibliographic Details
Published in:Speech communication 2019-11, Vol.114, p.60-71
Main Authors: Treiber, Amos, Nautsch, Andreas, Kolberg, Jascha, Schneider, Thomas, Busch, Christoph
Format: Article
Language:English
Subjects:
Citations: Items that this one cites
Items that cite this one
Online Access:Get full text
Tags: Add Tag
No Tags, Be the first to tag this record!
Description
Summary:•Outsourced biometric data can be protected through secure computation•Secure embedding-based speaker verification can be realized by secure computation•Compared to previous work based on homomorphic encryption, this is more practical•An implementation is provided and evaluated showing practical runtime and accuracy The usage of biometric recognition has become prevalent in various verification processes, ranging from unlocking mobile devices to verifying bank transactions. Automatic speaker verification (ASV) allows an individual to verify its identity towards an online service provider by comparing freshly sampled speech data to reference information stored on the service provider’s server. Due to the sensitive nature of biometric data, the storage and usage thereof is subject to recent EU regulations introduced as means to protect the privacy of individuals enrolled in an automatic biometric verification system. Stored biometric data need to be unlinkable, irreversible, and renewable to satisfy international standards. Preserving privacy in ASV is also important because, contrary to other biometric characteristics such as fingerprints, speech data can be used to infer a lot of sensitive information about the data subject. As a result, some architectures have been proposed to enable privacy-preserving ASV in the encrypted domain. Recently, homomorphic encryption (HE) was proposed to protect both subject features and vendor models in an embedding-based ASV. This architecture improves on previous privacy-preserving ASV by using (probabilistic) embeddings (i-vectors) and by additionally protecting the vendor’s model. However, the usage of HE comes with a rather heavy overhead and significantly slows down the verification process. In this work, we align the cryptographic notion of outsourced secure two-party computation to embedding-based ASV. Our architecture protects biometric information in ASV and can also be used for any automatic biometric verification task. We show that unlinkability, irreversibility, and renewability are granted. Compared to the HE solution, our architecture results in considerably lower communication and computation overhead. Our architecture has been implemented and is experimentally evaluated on the NIST i-vector challenge 2014 using the cosine distance and log-likelihood ratio (LLR) scores from probabilistic linear discriminant analysis (PLDA) and two-covariance (2Cov) comparators. The results show that verification accuracy is r
ISSN:0167-6393
1872-7182
DOI:10.1016/j.specom.2019.09.004