首页> 外文期刊>Computer speech and language >Preserving privacy in speaker and speech characterisation
【24h】

Preserving privacy in speaker and speech characterisation

机译:在说话者和语音表征中保护隐私

获取原文
获取原文并翻译 | 示例
           

摘要

Speech recordings are a rich source of personal, sensitive data that can be used to support a plethora of diverse applications, from health profiling to biometric recognition. It is therefore essential that speech recordings are adequately protected so that they cannot be misused. Such protection, in the form of privacy-preserving technologies, is required to ensure that: (i) the biometric profiles of a given individual (e.g., across different biometric service operators) are unlinkable; (ii) leaked, encrypted biometric information is irreversible, and that (iii) biometric references are renewable. Whereas many privacy-preserving technologies have been developed for other biometric characteristics, very few solutions have been proposed to protect privacy in the case of speech signals. Despite privacy preservation this is now being mandated by recent European and international data protection regulations. With the aim of fostering progress and collaboration between researchers in the speech, biometrics and applied cryptography communities, this survey article provides an introduction to the field, starting with a legal perspective on privacy preservation in the case of speech data. It then establishes the requirements for effective privacy preservation, reviews generic cryptography-based solutions, followed by specific techniques that are applicable to speaker characterisation (biometric applications) and speech characterisation (non-biometric applications). Glancing at non-biometrics, methods are presented to avoid function creep, preventing the exploitation of biometric information, e.g., to single out an identity in speech-assisted health care via speaker characterisation. In promoting harmonised research, the article also outlines common, empirical evaluation metrics for the assessment of privacy-preserving technologies for speech data. (C) 2019 The Authors. Published by Elsevier Ltd.
机译:语音记录是个人敏感数据的丰富来源,可用于支持从健康状况分析到生物特征识别的各种应用。因此,至关重要的是,要充分保护语音记录,以免被滥用。需要以隐私保护技术的形式提供这种保护,以确保:(i)给定个人的生物特征(例如,跨不同的生物特征服务运营商)不可链接; (ii)泄漏的加密生物特征信息是不可逆的,并且(iii)生物特征参考是可更新的。尽管已经为其他生物特征开发了许多隐私保护技术,但提出了很少的解决方案来保护语音信号的隐私。尽管保护了隐私,但现在欧洲和国际数据保护法规已强制执行此命令。为了促进语音,生物识别技术和应用密码学领域的研究人员之间的进步与合作,本调查文章从语音保护方面的法律保护角度出发,对该领域进行了介绍。然后,它确立了有效保护隐私的要求,回顾了基于密码的通用解决方案,然后介绍了适用于说话者表征(生物识别应用)和语音表征(非生物识别应用)的特定技术。着眼于非生物统计,提出了避免功能蠕变,防止利用生物统计信息的方法,例如,通过说话者表征来挑选语音辅助医疗保健中的身份。在促进统一研究中,本文还概述了用于评估语音数据隐私保护技术的常见的经验评估指标。 (C)2019作者。由Elsevier Ltd.发布

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号