Interspeech 2018 2018
DOI: 10.21437/interspeech.2018-2032
|View full text |Cite
|
Sign up to set email alerts
|

VoiceGuard: Secure and Private Speech Processing

Abstract: With the advent of smart-home devices providing voice-based interfaces, such as Amazon Alexa or Apple Siri, voice data is constantly transferred to cloud services for automated speech recognition or speaker verification. While this development enables intriguing new applications, it also poses significant risks: Voice data is highly sensitive since it contains biometric information of the speaker as well as the spoken words. This data may be abused if not protected properly, thus the security and privacy of bi… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
25
0

Year Published

2019
2019
2023
2023

Publication Types

Select...
4
2
1

Relationship

3
4

Authors

Journals

citations
Cited by 35 publications
(25 citation statements)
references
References 20 publications
0
25
0
Order By: Relevance
“…§ III-B). As our offline keyword recognition application is just a proof of concept, following [35], we do not focus on best accuracy, but study whether accuracy and runtime are affected when providing strong security guarantees.…”
Section: Discussionmentioning
confidence: 99%
See 1 more Smart Citation
“…§ III-B). As our offline keyword recognition application is just a proof of concept, following [35], we do not focus on best accuracy, but study whether accuracy and runtime are affected when providing strong security guarantees.…”
Section: Discussionmentioning
confidence: 99%
“…VoiceGuard [35] targets the use case of privacy-preserving speech processing. For this, sensitive voice recordings are collected from user devices, e.g., smart home devices like Amazon Echo, Google Home, and Apple HomePod, and are sent via secure channels to a service provider.…”
Section: B Trusted Execution Environments (Tees)mentioning
confidence: 99%
“…In [7]- [9], researchers designed PEKS schemes that don't require a secure channel under the random language model and the standard model. Subsequently, some improved searchable encryption schemes were proposed for various scenarios that promoted the development of searchable encryption technology [10]- [16], [20]. Zhao et al [17] combined content filtering and collaborative filtering to provide users with personalized search results.…”
Section: A Ciphertext Search Schemesmentioning
confidence: 99%
“…The usage of distance-preserving hashing techniques for privacy-preserving ASV Portêlo et al, 2013;Jiménez et al, 2015;Jiménez & Raj, 2017a,b) is an alternative approach from cancelable biometrics. Additionally, the usage of trusted execution environments like Intel SGX (McKeen et al, 2013) for privacy-preserving speech processing using, among others, i-vectors has been explored by Brasser et al (2018). However, this requires trusting the remote attestation feature that is built into Intel CPUs.…”
Section: Related Workmentioning
confidence: 99%