Skip to main content

Privacy-Preserving Speaker Verification as String Comparison

  • Chapter
  • First Online:
Privacy-Preserving Machine Learning for Speech Processing

Part of the book series: Springer Theses ((Springer Theses))

  • 1493 Accesses

Abstract

In this chapter, we develop a method for speaker verification that requires minimal computation overhead needed to satisfy the privacy constraints. The central aspect of our approach is to reduce the speaker verification task to string comparison. Instead of using the UBM-GMM approach, we convert the utterances into supervector features (Campbell et al., 2006) that are invariant with the length of the utterance. By applying the locality sensitive hashing (LSH) transformation (Gionis et al., 1999) to the supervectors, we reduce the problem of nearest-neighbor classification into string comparison. It is very efficient to perform string comparison with privacy, similar to a conventional password system. By applying a cryptographic hash function, e.g., SHA-256 (SHA 2008), we convert the LSH transformation to an obfuscated string which the server cannot use to gain information about the supervectors, but is still able to compare if two strings are identical. This one-way transformation preserves the privacy of the speech utterances submitted by the user, and can be executed significantly faster than applying homomorphic encryption.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 109.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  • Campbell JP (1995) Testing with the YOHO CD-ROM voice verification corpus. In: IEEE international conference on acoustics, speech and signal processing

    Google Scholar 

  • Campbell WM, Sturim DE, Reynolds DA, Solomonoff A (2006) SVM based speaker verification using a GMM supervector kernel and NAP variability compensation. In: IEEE international conference on acoustics, speech and signal processing

    Google Scholar 

  • Aristides G, Piotr I, and Rajeev M (1999) Similarity search in high dimensions via hashing. In: Proceedings of the twenty-fifth international conference on very large databases, pp 518–529

    Google Scholar 

  • SHA (2008) FIPS 180–3: Secure hash standard. National Institute for Standards and Technology

    Google Scholar 

  • OpenSSL (2010). http://www.openssl.org/docs/crypto/bn.html

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Manas A. Pathak .

Rights and permissions

Reprints and permissions

Copyright information

© 2013 Springer Science+Business Media New York

About this chapter

Cite this chapter

Pathak, M.A. (2013). Privacy-Preserving Speaker Verification as String Comparison. In: Privacy-Preserving Machine Learning for Speech Processing. Springer Theses. Springer, New York, NY. https://doi.org/10.1007/978-1-4614-4639-2_6

Download citation

  • DOI: https://doi.org/10.1007/978-1-4614-4639-2_6

  • Published:

  • Publisher Name: Springer, New York, NY

  • Print ISBN: 978-1-4614-4638-5

  • Online ISBN: 978-1-4614-4639-2

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics