论文标题
使用完全同态加密对扬声器功能的隐私相似性计算
Privacy-preserving Similarity Calculation of Speaker Features Using Fully Homomorphic Encryption
论文作者
论文摘要
机器学习技术的最新进展正在使自动化语音识别(ASR)更加准确和实用。可以在具有语音处理功能的智能设备数量上增加的智能设备数量中看到的证据。我们周围越来越多的设备与ASR技术建立。这构成了严重的隐私威胁,因为语音包含独特的生物特征和个人数据。但是,如果在加密域中处理语音功能,则可以减轻隐私问题。在这种情况下,本文提出了一种算法,以使用完全同型加密技术重新设计说话者验证系统的后端。该解决方案利用了Cheon-Kim-kim-Song(CKKS)完全同型加密方案,以获得实时和非相互作用的解决方案。提出的解决方案包含一种基于牛顿拉夫森方法来克服CKKS方案限制的新方法(即计算加密数的逆平方根)。这提供了一个有效的解决方案,具有较小的乘法深度,可以忽略准确性的损失。提出的算法使用众所周知的语音数据集验证。与普通域验证相比,该算法对2.8 \%等率损失进行实时执行加密域验证(延迟小于1.3秒)。
Recent advances in machine learning techniques are enabling Automated Speech Recognition (ASR) more accurate and practical. The evidence of this can be seen in the rising number of smart devices with voice processing capabilities. More and more devices around us are in-built with ASR technology. This poses serious privacy threats as speech contains unique biometric characteristics and personal data. However, the privacy concern can be mitigated if the voice features are processed in the encrypted domain. Within this context, this paper proposes an algorithm to redesign the back-end of the speaker verification system using fully homomorphic encryption techniques. The solution exploits the Cheon-Kim-Kim-Song (CKKS) fully homomorphic encryption scheme to obtain a real-time and non-interactive solution. The proposed solution contains a novel approach based on Newton Raphson method to overcome the limitation of CKKS scheme (i.e., calculating an inverse square-root of an encrypted number). This provides an efficient solution with less multiplicative depths for a negligible loss in accuracy. The proposed algorithm is validated using a well-known speech dataset. The proposed algorithm performs encrypted-domain verification in real-time (with less than 1.3 seconds delay) for a 2.8\% equal-error-rate loss compared to plain-domain verification.