Skip to main content

Secure Speaker Recognition System Using Homomorphic Encryption

  • Conference paper
  • First Online:
Innovative Security Solutions for Information Technology and Communications (SecITC 2020)

Abstract

The ability to store and operate on cloud data provides flexibility and reduced hardware needs, but it has the disadvantage of a possible loss of data privacy. Homomorphic encryption solves this problem allowing operations on encrypted data to be performed, while maintaining its confidentiality. In this paper we focus on the introduction of homomorphic cryptosystems within neural networks. The main contribution is an implementation of a speaker recognition system whose security is based on the principles of homomorphic encryption. The application uses a convolutional neural network to classify encrypted spectral samples and it achieves an accuracy of over 99.5%. Moreover, we test different approximations for transfer functions analyzing time and memory consumption along accuracy.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Krizhevsky, A., Sutskever, I., Hinton, G.E.: Image classification with deep convolutional neural networks. Commun. ACM 25(2), 84–90 (2017). https://doi.org/10.1145/3065386

    Article  Google Scholar 

  2. Dahl, G.E., Yu, D., Deng, L., Acero, A.: Context-dependent pre-trained deep neural networks for large-vocabulary speech recognition. IEEE Trans. Audio Speech Lang. Process. 20(1), 30–42 (2012). https://doi.org/10.1109/TASL.2011.2134090

    Article  Google Scholar 

  3. Pathak, M.A., Raj, B.: Privacy-preserving speaker verification and identification using Gaussian mixture models. IEEE Trans. Audio Speech Lang. Process. 21(2), 397–406 (2013). https://doi.org/10.1109/TASL.2012.2215602

    Article  Google Scholar 

  4. Nautsch, A., Isadskiy, S., Kolberg, J., Gomez-Barrero, M., Busch, C.: Homomorphic Encryption for speaker recognition: protection of biometric templates and vendor model parameters. In: Proceedings of Odyssey 2018 The Speaker and Language Recognition Workshop, pp. 16–23 (2018). https://doi.org/10.21437/Odyssey

  5. Ene, A., Togan, M., Toma, S.-A.: Privacy preserving vector quantization based speaker recognition system. Proc. Rom. Acad. Seri. A 18, 371–380 (2017)

    MathSciNet  Google Scholar 

  6. Zuber, M., Carpov, S., Sirdey, R.: Towards real-time hidden speaker recognition by means of fully homomorphic encryption. In: Meng, W., Gollmann, D., Jensen, C.D., Zhou, J. (eds.) ICICS 2020. LNCS, vol. 12282, pp. 403–421. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-61078-4_23

    Chapter  Google Scholar 

  7. Chillotti, I., Gama, N., Georgieva, M., Izabachène, M.: Faster fully homomorphic encryption: bootstrapping in less than 0.1 seconds. In: Cheon, J.H., Takagi, T. (eds.) ASIACRYPT 2016. LNCS, vol. 10031, pp. 3–33. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53887-6_1

    Chapter  MATH  Google Scholar 

  8. Chung, J.S., Nagrani, A., Zisserman, A.: VoxCeleb2: Deep speaker recognition. In: Proceedings of Interspeech, pp. 1086–1090 (2018). https://doi.org/10.21437/Interspeech.2018-1929

  9. Lukic, Y., Vogt, C., Durr, O., Stadelmann, T.: Speaker identification and clustering using convolutional neural networks. In: 2016 IEEE 26th International Workshop on Machine Learning for Signal Processing (MLSP), Vietri sul Mare, pp. 1–6 (2016). https://doi.org/10.1109/MLSP.2016.7738816

  10. Bunrit ,S., Inkian, T., Kerdprasop, N., Kerdprasop, K.: Text-independent speaker identification using deep learning model of convolution neural network. Int. J. Mach. Learn. Comput. 9(2), 143–148 (2019). https://doi.org/10.18178/ijmlc.2019.9.2.778

  11. Rivest, R., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public-key criptosystems. Commun. ACM 21(2), 126–126 (1978). https://doi.org/10.1145/359340.359342

    Article  MATH  Google Scholar 

  12. Rivest, R., Adleman, L., Dertouzos, M.: On data banks and privacy homomorphisms. Found. Secure Comput. 4(11), 169–179 (1978)

    Google Scholar 

  13. Gentry, C.: A Fully Homomorphic Encryption Scheme. Ph.D. Dissertation. Stanford University, Stanford, CA, USA. Advisor(s) Dan Boneh (2009)

    Google Scholar 

  14. Gentry, C.: Fully homomorphic encryption using ideal lattices. In: Proceedings of the forty-first annual ACM symposium on Theory of computing (STOC 2009). Association for Computing Machinery, New York, NY, USA, pp. 169–178 (2009). https://doi.org/10.1145/1536414.1536440

  15. van Dijk, M., Gentry, C., Halevi, S., Vaikuntanathan, V.: Fully homomorphic encryption over the integers. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 24–43. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-13190-5_2

    Chapter  Google Scholar 

  16. Brakerski, Z.: Fully homomorphic encryption without modulus switching from classical GapSVP. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 868–886. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-32009-5_50

    Chapter  Google Scholar 

  17. Brakerski, Z., Gentry, C., Vaikuntanathan, V.: (Leveled) Fully homomorphic encryption without bootstrapping. In: Proceedings of the 3rd Innovations in Theoretical Computer Science Conference (ITCS 2012). Association for Computing Machinery, New York, NY, USA, pp. 309–325 (2012). https://doi.org/10.1145/2090236.2090262

  18. Brakerski, Z., Vaikuntanathan, V.: Efficient fully homomorphic encryption from (standard) LWE. In: 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science, Palm Springs, CA, pp. 97–106 (2011). https://doi.org/10.1109/FOCS.2011.12

  19. Cheon, J.H., Kim, A., Kim, M., Song, Y.: Homomorphic encryption for arithmetic of approximate numbers. In: Takagi, T., Peyrin, T. (eds.) ASIACRYPT 2017. LNCS, vol. 10624, pp. 409–437. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-70694-8_15

    Chapter  Google Scholar 

  20. Reynolds, D.A., Quatieri, T.F., Dunn, R.B.: Speaker verification using adapted Gaussian mixture models. Digital Sig. Process. 10(1–3), 19–41 (2000). https://doi.org/10.1006/dspr.1999.0361

    Article  Google Scholar 

  21. Lee, H.S., Tsao, Y., Wang, H.M., Jeng, S.K.: Clustering-based i-vector formulation for speaker recognition. In: Proceedings of the Annual Conference of the International Speech Communication Association, INTERSPEECH, Singapore, pp. 1101–1105 (2014)

    Google Scholar 

  22. Kinnunen, T., Li, H.: An overview of text-independent speaker recognition: from features to supervectors. Speech Commun. 52(1), 12–40 (2010). https://doi.org/10.1016/j.specom.2009.08.009

    Article  Google Scholar 

  23. Towards Data Science. https://towardsdatascience.com/a-comprehensive-guide-to-convolutional-neural-networks-the-eli5-way-3bd2b1164a53. Accessed 15 May 2020

  24. Goodfellow, I., Bengio, Y., Courville, A.: Deep Learning. MIT Press, Cambridge (2016)

    MATH  Google Scholar 

  25. Boemer, F., Cammarota, R., Costache, A., Wierzynski, C.: nGraph-HE2: a high-throughput framework for neural network inference on encrypted data. In: Proceedings of the 7th ACM Workshop on Encrypted Computing & Applied Homomorphic Cryptography (WAHC 2019). Association for Computing Machinery, New York, NY, USA, pp. 45–56 (2019). https://doi.org/10.1145/3338469.3358944

  26. nGraph-HE: Deep learning with Homomorphic Encryption (HE) through Intel nGraph. https://github.com/IntelAI/he-transformer. Accessed 4 June 2020

  27. Microsoft SEAL. https://github.com/Microsoft/SEAL. Accessed 24 Apr 2020

  28. Dowlin, N., Gilad-Bachrach, R., Laine, K., Lauter, K., Naehrig, M., Wernsing, J.: CryptoNets: applying neural networks to encrypted data with high throughput and accuracy. In: Proceedings of the 33rd International Conference on Machine Learning 48, JMLR.org, New York, NY, USA, pp. 201–210 (2016)

    Google Scholar 

  29. Livni, R., Shalev-Shwartz, S., Shamir, O.: On the Computation Efficiency of Training Neural Networks. In: Proceedings of the 27th International Conference on Neural Information Processing Systems 1. MIT Press, Cambridge, MA, USA, pp. 855–863 (2014)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Ştefan-Ciprian Arseni .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2021 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Chindriş, MC., Togan, M., Arseni, ŞC. (2021). Secure Speaker Recognition System Using Homomorphic Encryption. In: Maimut, D., Oprina, AG., Sauveron, D. (eds) Innovative Security Solutions for Information Technology and Communications. SecITC 2020. Lecture Notes in Computer Science(), vol 12596. Springer, Cham. https://doi.org/10.1007/978-3-030-69255-1_13

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-69255-1_13

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-69254-4

  • Online ISBN: 978-3-030-69255-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics