[IEEE 2011 International Conference on Cloud and Service Computing (CSC) - Hong Kong, China...

7
Voiceprint-Biometric Template Design and Authentication Based on Cloud Computing Security Hua-Hong Zhu, Qian-Hua He School of Electronic and Information Engineering South China University of Technology Guangzhou, China [email protected] Hua-Hong Zhu, Hong Tang, Wei-Hua Cao Data Communication Research Department Guangdong Research Institute of China Telecom Co., Ltd. Guangzhou, China Abstract—To improve the security of voiceprint storage and transmission, we present a novel voiceprint protection approach with homomorphic encryption and authentication scheme for cloud computing environment in this paper. System supports to calculate distortion measurement of voiceprint without disclosing the raw voiceprint data under the telebiometric functional model in the open network. The client contributes encrypted voiceprint data to the system, where components can perform queries and matching without decrypting the data in order to keep the security of biometrics. According to the analysis of theory, the proposal is secured because the voiceprint templates are diverse, cancelable and irreversible if the security parameters are secret. The experimental results demonstrated the authentication performance is unchanged. When the size of codebook is 32, FRR is 4%, while the size of codebook is 64, FRR is 3.2%. of Keywords-Cancelable template; Homomorphic encryption; Knowledge signature; Cloud computing security I. INTRODUCTION In recent years, with the development of pattern recognition, intelligent computing, information collection and other technologies, biometrics authentication which is based on “who you are” has gained wide attention. Different from the traditional identity authentication methods, biometrics are "your inherent" characteristics, including physical characteristics and behavioral characteristics, such as fingerprint, iris, palm, face, voiceprint, gait, etc. These characteristics are born with a user or a long-established. They have inherent physical contact with nature, uniqueness and stability. Once the biometric data is lost or stolen, authentication system will face serious threats. Thus, the storage and transmission security of biometric templates in biometric authentication systems are not only important issues to protect user’s privacy and security, but also great challenges especially in distributed systems and cloud & service computing environment. A biometric authentication system is an one-to-one match that determines whether the claim of an individual is true, generally categorized as remote server or client end authentication. There are two stages: Enrollment and Verification. During enrollment, the user registers his biometric data as a template to the system. At the verification stage, the user’s biometric data is compared with the template stored in Figure 1. Traditional Biometrics Authentication System the system and decision is made according to the result, as shown in Fig.1. Biometric authentication can be an important cloud-based security service for PaaS (Platform as a Service) to share user identity information and authentication service. However, higher security is required in cloud computing environment since data security and privacy protection are the primary security objectives. In the cloud computing environment, the distributed servers may belong to different service providers and result in the security risks of management and attacks. Dynamic virtualization provides virtual resources such as servers, storage, etc. bound to the same physical resources. The system security becomes more complicated because of involving trusted computing, database security and performance evaluation [1]. With the development of Speaker Recognition technology, voiceprint is attractive for Internet and mobile applications due to a lot of advantages[2-4]. It has carved out a niche in market sectors: self-service telephone banking, call centers, government administration, etc. But compared to other biometrics such as fingerprint, iris, etc., limited research has been done into the security of voiceprint systems. In this paper, we propose a novel voiceprint template protection approach and authentication scheme in cloud computing environment. The work is funded under the National Nature Science Foundation of China (No.60972132) and Nature Science Foundation of Guangdong province, China ( No.9351064101000003,No.10451064101004651). 302 2011 International Conference on Cloud and Service Computing 978-1-4577-1637-9/11/$26.00 ©2011 IEEE

Transcript of [IEEE 2011 International Conference on Cloud and Service Computing (CSC) - Hong Kong, China...

Voiceprint-Biometric Template Design and Authentication Based on Cloud Computing Security

Hua-Hong Zhu, Qian-Hua He School of Electronic and Information Engineering

South China University of Technology Guangzhou, China [email protected]

Hua-Hong Zhu, Hong Tang, Wei-Hua Cao Data Communication Research Department

Guangdong Research Institute of China Telecom Co., Ltd. Guangzhou, China

Abstract—To improve the security of voiceprint storage and transmission, we present a novel voiceprint protection approach with homomorphic encryption and authentication scheme for cloud computing environment in this paper. System supports to calculate distortion measurement of voiceprint without disclosing the raw voiceprint data under the telebiometric functional model in the open network. The client contributes encrypted voiceprint data to the system, where components can perform queries and matching without decrypting the data in order to keep the security of biometrics. According to the analysis of theory, the proposal is secured because the voiceprint templates are diverse, cancelable and irreversible if the security parameters are secret. The experimental results demonstrated the authentication performance is unchanged. When the size of codebook is 32, FRR is 4%, while the size of codebook is 64, FRR is 3.2%. of

Keywords-Cancelable template; Homomorphic encryption; Knowledge signature; Cloud computing security

I. INTRODUCTION In recent years, with the development of pattern

recognition, intelligent computing, information collection and other technologies, biometrics authentication which is based on “who you are” has gained wide attention. Different from the traditional identity authentication methods, biometrics are "your inherent" characteristics, including physical characteristics and behavioral characteristics, such as fingerprint, iris, palm, face, voiceprint, gait, etc. These characteristics are born with a user or a long-established. They have inherent physical contact with nature, uniqueness and stability. Once the biometric data is lost or stolen, authentication system will face serious threats. Thus, the storage and transmission security of biometric templates in biometric authentication systems are not only important issues to protect user’s privacy and security, but also great challenges especially in distributed systems and cloud & service computing environment.

A biometric authentication system is an one-to-one match that determines whether the claim of an individual is true, generally categorized as remote server or client end authentication. There are two stages: Enrollment and Verification. During enrollment, the user registers his biometric data as a template to the system. At the verification stage, the user’s biometric data is compared with the template stored in

Figure 1. Traditional Biometrics Authentication System

the system and decision is made according to the result, as shown in Fig.1. Biometric authentication can be an important cloud-based security service for PaaS (Platform as a Service) to share user identity information and authentication service. However, higher security is required in cloud computing environment since data security and privacy protection are the primary security objectives. In the cloud computing environment, the distributed servers may belong to different service providers and result in the security risks of management and attacks. Dynamic virtualization provides virtual resources such as servers, storage, etc. bound to the same physical resources. The system security becomes more complicated because of involving trusted computing, database security and performance evaluation [1].

With the development of Speaker Recognition technology, voiceprint is attractive for Internet and mobile applications due to a lot of advantages[2-4]. It has carved out a niche in market sectors: self-service telephone banking, call centers, government administration, etc. But compared to other biometrics such as fingerprint, iris, etc., limited research has been done into the security of voiceprint systems. In this paper, we propose a novel voiceprint template protection approach and authentication scheme in cloud computing environment.

The work is funded under the National Nature Science Foundation of China (No.60972132) and Nature Science Foundation of Guangdong province, China ( No.9351064101000003,No.10451064101004651).

302

2011 International Conference on Cloud and Service Computing

978-1-4577-1637-9/11/$26.00 ©2011 IEEE

Various components in systems are distributed or virtualized, and we use HER (Homomorphic Encryption of the Real) to encrypt the codebook and voiceprint biometrics. Every element of codebook is stored randomly in the database. The Matcher uses encrypted index to query the database and get the codebook. The system compares the encrypted user’s biometric data with the encrypted codebook to compute distortion measurement without disclosing the data. In this way, we do not need decrypt the voiceprint data before conducting the matching so as to protect the security of users’ privacy. In order to enhance the flexibility, we apply knowledge signatures between components to improve the transmission security.

The remainder of this paper is organized as follows. In Section Ⅱ, we review the related works. Section Ⅲ introduces definitions and assumptions. Section Ⅳ introduces the proposed approach and the new scheme. Security analysis and experimental results are presented in Section Ⅴ. Finally, the conclusion is drawn in Section Ⅵ.

II. RELATED WORKS The research of biometric template protection is based on

traditional eight vulnerable points of biometric identification framework [5]. Recently various biometric template protection technologies have been proposed, mainly including biometric hash, template deformation technology and helper data technology [6]. The main idea of these technologies [7-9] is that the original features are encrypted or transformed as a template and then stored in the database. On the other hand, the accuracy and efficiency of system will decrease because of the ambiguity of biometrics. Biometric cryptosystems based on helper data can operate in three modes: key release, key binding and key generation. A detailed review of different biometric cryptosystems has been presented in [10].Fuzzy vault is the most typical scheme in the field of template protection. The security of the fuzzy vault scheme is based on the infeasibility of the polynomial reconstruction problem, which is a special case of the Reed–Solomon list decoding problem. The ability to deal with intra-class variations in the biometric data along with the ability to work with unordered sets, which is commonly encountered in biometrics, makes the fuzzy vault scheme a promising solution for biometric cryptosystems. But some reports also indicated it unsafe and easily attacked[11].

Remote biometric authentication schemes have been researched limited. Tang et al. pointed out [12], biometrics protection means not only difficult to attack template database, but also to protect the relationship between user identity and the sensitive information. Xu et al. [13] presented cancelable voiceprint template based on knowledge signatures for the client-server architecture. The idea is simple. The user name is hashed and stored with biometrics in the server. In order to obtain original data, user’ signature is needed. Without the factorization of large integer and the original feature, the attackers can’t generate the signatures as legitimate users generated, so the individual’s privacy can be protected well. However, the templates are not encrypted in the database so that malicious database can obtain the original feature. Binger et al. [14] proposed a biometric-based remote authentication scheme which stores user identity and biometrics separately.

But the research is general scheme and lack of targeted application. What’s more, above schemes carry out matching on the client. It is not typical for Internet and mobile service in cloud computing scheme.

Thus, we adopt telebiometric model [15] and separated components applied in cloud computing environment, as show in Fig. 2. In order to simplify the problems, we look components in dashed lines as cloud client end and concern on the remote security. Matching, decision and template storage are all conducted on remote servers with cloud-based security service.

Figure 2. Vulnerabilities on the telebiometric functional model

III. DEFINITIONS AND ASSUMPTIONS

A. Homomorphic Encryption HES (Homomorphic Encryption Scheme) derived from the

Privacy Homomorphism idea of Rivest, Adleman and Dertouzoin in 1978 [17]. Homomorphic encryption is a subset of Privacy Homomorphism. Privacy Homomorphism supports to calculate directly on the encrypted data, mainly used for secure multi-party computing to achieve privacy protection.

Definition 1: Let S and 'S be possibly different sets with the same cardinality. Let SS: ' →Φ be bijective. Φ is the decryption function, and the encryption function is

'1 SS: →Φ − . Assign an algebraic system for plaintext operations by:

>=< m1l1k1 s,...,s;P,...,P;f,...,f;SU (1)

303

Where the if is operator, the iP is predicate, the is is distinct constant. Assign converse computation of U with encrypted data by:

>=< 'm

'1

'l

'1

'k

'1

' s,...,s;P,...,P;f,...,f;SC (2)

Where C is the encrypted version of U . The mapping Φ is called a privacy homomorphism if it satisfies the following conditions:

( )( ) ( )( ) ( )( ) ( )]c,...b,af

c,...b,af[,...c,b,ai

i

'i

Φ=ΦΦ⇒=∀

     (3)

( )( ) ( ) ( ) ( )( ),...b,aP,...b,aP,...b,ai i'i ΦΦ≡∀ (4)

( ) ( ) i'i ssi =Φ∀ (5)

In order for Φ , 1−Φ to be of any use as a protection, there are additional constraints [16].

Definition 2: HER (Homomorphic Encryption of the Real)[16]

Let q p, be two large security prime numbers, qpn q,p ×=> .

Let { }px|xZ p ≤= be the set of original plaintext, let

{ }nx|xZ n <= be the set of ciphertext.

Additively Homomorphic: if there is an efficient algorithm PLUS to compute ( )YXE + from ( )XE and ( )YE that does not reveal X and Y . Given pZx ∈ , r yields a random plus integer. The encryption function:

( )

⎪⎪⎪⎪

⎪⎪⎪⎪

<⎟⎟

⎜⎜

⎟⎟

⎜⎜

⎛××+−

=

>⎟⎟⎠

⎞⎜⎜⎝

⎛××+

==

0x n,prxxxmod

0x 0

0x n,prxxxmod

xEy (6)

The decryption function:

( ) ( )( )( )⎪⎩

⎪⎨⎧

<−≥

==0y p,ymod0y p,ymod

yDx (7)

Given p21 Zx,x ∈ , Compute ( )11 xEy = , ( )22 xEy = .

Make sure if 0xx 21 ≥− , then 0yy 21 ≥− . For all

pi Zx ∈ ,

( ) ( )( ) 2121 xxxExED +=+ (8)

Theorem 1: For all pi Zx ∈ , Make sure if 0xx 21 ≥− , then 0yy 21 ≥− , ( ) ( )( ) 2121 xxx-ExED −=+ holds true.

Proof : p21 Zx,x ∈ ,

if 0x,x 21 ≥ , and 0xx 21 ≥− ,

( ) ( )( ) ( ) ( )( )

( )21

21

2121

xxx-x

x-ExEDx-ExED

−=+=

+=+

        

         (9)

If 0x,x 21 ≥ , and 0xx 21 <− ,

( ) ( )( ) ( ) ( )( )( )( ) ( )( )

( )21

21

21

2121

xxxx-

xEx-EDx-ExE-Dx-ExED

−=+=

+=

+=+

        

        

         (10)

If 0x,x 21 < , and 0xx 21 ≥− ,

( ) ( )( ) ( ) ( )( )( )( ) ( )( )

( )21

21

21

2121

xxxx-

xEx-EDx-ExE-Dx-ExED

−=+=

+=

+=+

        

        

         (11)

If 0x,x 21 < , and 0xx 21 <− ,

( ) ( )( ) ( ) ( )( )

( )21

21

2121

xxx-x

x-ExEDx-ExED

−=+=

+=+

        

         (12)

If 0x,0x 21 <≥ ,

( ) ( )( ) ( ) ( )( )

( )21

21

2121

xxx-x

x-ExEDx-ExED

−=+=

+=+

        

         (13)

If 0x,0x 21 >≤ ,

( ) ( )( ) ( ) ( )( )( )( ) ( )( )

( )21

21

21

2121

xxxx-

xEx-EDx-ExE-Dx-ExED

−=+=

+=

+=+

        

        

         (14)

Example:

781n71,p3.7,x,2.4x 21 ==== ,

( ) ( ) 3.727.7134.641x-ExE 21 =−=+

( ) ( )( ) 3.1x-ExED 21 =+

3.13.74.2xx 21 =−=−

304

B. Negligible Function: RN:)l(negp → is a function such that for every constant k , there exists an integer kl with

kl)l(negp −< for all kll > .

C. Assumption • Liveliness Assumption: This is an indispensable

assumption for any biometric system as it guarantees with high probability that the biometrics is coming from a live human user.

• Security link Assumption: To provide the confidentiality and integrity of sensitive information, the communication channels between components should be encrypted using standard protocols.

• Collusion Assumption: Due to the distributed system structure, we assume that components of cloud service are malicious but they do not collude. Additionally, the cloud client is always honest.

IV. CANCELABLE TEMPLATE DESIGN AND CLOUD AUTHENTICATION

Voiceprint-biometric authentication system in cloud computing environment is shown in Fig.3.

Figure 3. Voiceprint authentication system in cloud computing environment

During the enrollment stage, the cloud client extracts 24-order MFCCs (Mel Frequency Cepstral Coefficients), then uses Linde-Buzo-Gray (LBG) to produce the codebook which can be thought as a template for voiceprint authentication system . Take negative with data in the codebook and store the encrypted data with HES ( )iy-E in the random position of

database. The database returns the position index encrypted to the client. Although there are some limitations for definition 2, it is simple and efficient when applied compared to other algorithms such as ElGamal (which only can encrypt the plus interger). In order to apply definition 2, we should make sure if

0xx 21 ≥− , then 0yy 21 ≥− . However it is difficult for cloud client. Then we analyze the encryption function and find out that we can choose r to achieve the object. If x is the max value of the MFCC features. We compute r which satisfies ( )n1trpx +<+ , tnrp > , where t is a plus integer.

We can get some { }m21 r,...r,r , where m is related to q . Suppose m21 r...rr << , we divide the MFCC features into

different range [ ]ji x,x with orders. Then we use different ir

for different range with orders and the same ir for x in the same range. We do not worry about this will leak some information since the encrypted data are stored randomly with other user’s codebook with different security parameters.

During the verification stage, the cloud client extracts 24-order MFCCs and encrypt them with HES according above method. The client sends the encrypted data ( )ixE and index to the matcher. The matcher uses index to retrieve encrypted features randomly from the database and uses VQ (Vector Quantization) technology as matching algorithm because VQ calculation is simple, real-time and accurate, which is widely used in speech recognition and speaker recognition research. We compute the average absolute Euclidean distance as distortion measurement, defined as:

( ) ∑=

−=K

1iii1 yx

K1Y,Xd (15)

X 、Y are feature vectors with K dimensions. ix , iy represent separately the th-i dimension ( )1-Ki0 ≤≤ .

The matcher computes ii yx − over encrypted data. The result will send to the Decision which can be shared with different organization as identity authentication information. Decision computes the distance of vectors to get the average distortion measurement between codebook and user’s features. At last, Decision evaluates whether the authentication is successful according to the threshold. In order to improve the security of the system, signature is applied between different components. The detail procedure is described as follows.

A. Enrollment 1) Initialize the two large prime numbers 1p , 1q , as well

111 p*qn = . 2) Client generates a RSA key pair ( )CC sk,pk . 3) Matcher generates a RSA key pair ( )MM sk,pk . 4) Database generates a RSA key pair ( )SS sk,pk .

305

5) Client extracts MFCC feature of user idU and trains as feature matrix K*NM , K*Nkn, Mm ∈ , Nn1 << ,

Kk1 << .Encrypt all kn,-m to get 'K*NM .

6) Client signs every element in 'K*NM with Csk to get

CK*N

Ckn, Ss ∈ , then sends '

K*NM and signature CK*NS to the

codebook database. 7) Codebook database stores '

K*Nkn, Mm' ∈ and Ckn,s ,

then returns the encrypted position K*Nkn, Pp ∈ and signature D

K*ND

kn, Ss ∈ for kn,p .

B. Verification 1) Client extracts MFCC feature matrix K*MW of user 'idU , Kk1 M,m1,Ww K*Mkm, <<<<∈ . Encrypt all km,w to

get 'K*MW . Client signs '

km,w in 'K*MW with Csk to get

CK*M

Ckm, Ss ∈ and sends '

K*MW , CK*MS , D

K*NS and K*NP to the matcher.

2) Matcher uses encrypted index to retrieve the codebook database according to K*NP with D

K*NS .

3) Database decrypts index and returns 'K*NM and C

K*NS after verifying the signature.

4) If the signature is verified successfully, Matcher calculates '

km,kn, wm' + for every frame vector and signs the result for decision.

5) Decision decrypts 'km,kn, wm' + and calculates the sum

of every line result vector to make N*MD after verifying the signature.

6) Decision calculates the average distortion measurement between codebook and uer’s features:

( )∑=

≤≤=

M

1jn,jNn1

dminM1T (16)

7) Decision evaluates whether the authentication is successful according to the threshold.

V. EXPERIMENT AND ANALYSIS

A. Security analysis 1) Storage Security

User's voiceprint-biometrics are stored after encrypted with signature in random positions (They can be distributed in different servers in cloud environment.). Meanwhile, there is no identity data stored in database, privacy is preserved. The game is shown as following:

PrivacyIdentityAExp −

( )( ) ( )k1ii 1ANi1U,I ←≤≤

{ } ( )retrieve;ChallengerAi,i 210 ←

{ }10R

e i,ii ⎯⎯←

( )( )e3 iretrieve;ChallengerA←Φ

( )retrieve;ChallengerAe 4' ←

The adversary must know the index information to obtain a user's voiceprint. If the size of codebook database is N and N is very large. It can be difficult to find permutation of I voiceprint data, since the probability is

( )( )

!N!IN

INP1p −==,

. What’s more, the index is encrypted.

In other words, an attacker ( )4321 A,A,A,AA = has a negligible advantage in the game if the index is stored securely.

2) Transmission Security In most cryptosystems, the encrypted template will be decrypted before matching is done [18]. This will result in the original feature is revealed. In our system, remote servers only have the encrypted data and can not obtain original feature even when distortion measurement is computed. The game is shown as following:

Anonymity-nTransactioAExp

( )( ) ( )k1ii 1ANi1m,U ←≤≤

( )k1Enrollment←Φ { } ( )onVerificati;ChallengerAi,i 221 ←

{ }21R

e i,ii ⎯⎯← ( )eionVerificati←Φ

( )onVerificati;ChallengerAe 3' ←

The adversary needs obtain the private key to decrypt the codebook which depends on the difficulty of factoring large numbers. If the codebook database is attacked, we can produce new codebook with the new security parameters. In other words, an attacker ( )321 A,A,AA = has a negligible advantage in the game if security parameters are secret. What’s more, the system uses signature to keep the transmission security. Vulnerabilities in Fig.3 such as T4, T5, T6, T7, T8, T11can be solved.

B. Performance Analysis In order to verify the effciency of encryption, we analyze the

performance without the signature since the complexity of signature depends on the signed objects and methods.

1) Storage Efficiency: Biometric data is stored separately and the size of codebook database is related to the number of users U , the order N and the size K of codebook for every user. The cost is ( )K*N*UO .

2) Retrieval Efficiency: With the help of position index, the database retrieval cost is ( )K*NO .

3) FAR(false acceptance rate) and FRR(false rejection rate):Distortion measurement is unchanged according to the theory of the HE. Thus, the authentication cost is the same as the unencrypted system.

4) Algorithm Efficiency: with the VQ,user’s features are compared with the codebook,which is related to the number of frames M , the MFCC order N and the size K of codebook

306

for every user. The cost of computing distance between vectors is ( )K*N*M2O . The cost of the average distortion measurement between codebook and uer’s features is

( )( )1K*MO + . 5) Until now, there is no any algorithm which can meet all

the requirements of the biometric template protection. We need select the appropriate algorithm or even a variety of hybrid methods according to different application scenarios and characteristics of biometrics. At present, most researches are based on the fingerprint template protection, which is so different from voiceprint authentication system. Thus, we can not compare the efficiency of them. The voiceprint authentication system is reported limited. Reference [18] proposed a voiceprint protection method based on Fuzzy Vault which added the sufficient number of chaff points vectors and prime numbers columns were attached to separate the genuine vectors. So each user’s storage complexity is due to

( ) ( )( )XK*1NO ++ . But the number of chaff points is far larger than the number of the real points, storage efficiency is not high. Theoretically, the result of recognition keeps the same. Reference [19] proposed a chaff-Matrix method which added chaff points into the genuine points and mapped the original features to high-dimensional space. Then each user’s storage complexity is due to ( )( )K*YNO + . But the number of chaff points is far larger than the number of the real points, storage efficiency is not high. In summary,template’s storage of our method is more efficient.

C. Experimental results and analysis We use Mandarin continuous speech recognition training

database as experimental data. We select 500 sentences from 50 speakers in which 250 sentences are for training and other 250 sentences for testing. Each utterance length is between 4s to 5s after removing the mute. All data are 16kHz, 16bit and mono channel WAV formats. The 24-order MFCC are used as the feature parameters. The frame length is 32ms, frame shift is 16ms. We choose the size of codebook with 32 and 64 , running the experiments on the computer with 2.0G CPU and 512M memory. The result is shown in table I. The FRR of the system is unchanged which is related to the accuracy of VQ. The size of codebook is larger, the FRR is lower. According to the experimental data, the performance is desirable since the time of encryption is less than 5s. The time increases with the size of the codebook.

TABLE I. SYSTEM PERFORMANCE

Size of codebook FRR Encrypted

time 32 4.0% 1.37s 64 3.2% 4.28s

VI. CONCLUSIONS In this paper, we propose a novel voiceprint template

protection approach and authentication scheme in cloud

computing environment. Storage, matching and decision can run on different servers while HER and knowledge signature ensure the security without revealing the identity of the users. The template is cancelable because of the diverse parameters and the distance between biometrics is calculated with the encryption. The security of HER and RSA make sure that cancelable voiceprint template is non-invertible with the secret of parameters. Experimental data shows the performance of the system is unchanged. FRR is 4% when the size of codebook is 32 while FRR is 3.2% when the size of codebook is 64.

Future works will be aimed to explore better efficient homomorphic encryption algorithm of the Real and fully homomorphic encryption applied in the biometric authentication system. What’s more, cloud-based identity authentication also is an interesting and challenging issue. We hope to find perfect solutions which will apply voiceprint-biometric authentication to provide cloud-based security service.

REFERENCES [1] AR. Sadeghi, T. Schneider, M. Winandy. “Token-Based cloud

computing: Secure outsourcing of data and arbitrary computations withlower latency”. In: Proc. of the 3rd Int’l Conf. on Trust and Trustworthy Computing. Berlin: Springer-Verlag, 2010. 417-429.

[2] M. Pawlewsk, and J. Jones, “Speaker verification: Part 1”, in Biometric Technology Today, pp.9-11, Jun.2006.

[3] “Talking up voice biometrics”, in Biometric Technology Today, pp.9-11, Jul/Aug.2006.

[4] N.L. Clarke , and S.M. Furnell, “Authentication of users on mobile telephones: A survey of attitudes and practices”, Computers & Security, (2005) 24, 519-527.

[5] N.K. Ratha, J.H. Connell, R.M. Bolle. “An analysis of minutiae matching strength”. In: Josef B, Fabrizio S, eds. Proc. of the Int’l Conf. on Audio and Video-based Biometric Person Authentication. Berlin: Springer-Verlag, 2001. 223−228.

[6] P. Li, J. Tian, X. Yang, P. Shi, YY. Zhang, “Biometric Template Protection,” Journal of Software, China, vol. 20, No.6, June 2009, pp. 1553–1573.

[7] N.K. Ratha, J.H. Connell, R.M. Bolle, “Enhancing security and privacy in biometrics-based authentication systems”, IBM Systems Journal 40 (3)(2001)614–634.

[8] N.K. Ratha, J.H. Connell, R.M. Bolle, “Biometrics break-ins and bandaids”, Pattern Recognition Lett. 24 (13) (2003) 2105–2113.

[9] N.K. Ratha, S. Chikkerur, J.H. Connell, R.M. Bolle, “Generating cancelable fingerprint templates”, IEEE Transactions on Pattern Analysis and Machine Intelligence 29(4) (2007) 561–572.

[10] U. Uludag, S. Pankanti, S. Prabhakar, and A. K. Jain, “Biometric cryptosystems:Issues and challenges,” Proc. IEEE (Special Issue MultimediaSecurity for Digital Rights Management), vol. 92, no. 6, pp.948–960, Jun. 2004.

[11] K. Nandakumar, A. Jain, S. Pankanti. “Fingerprint-Based fuzzy vault: Implementation and performance”. IEEE Trans. on Information Forensics and Security, 2007, 2(4):744−757.

[12] Q. Tang, J. Bringer, H. Chabanne, D. Pointcheval. “A formal study of the privacy concerns in biometric-based remote authentication schemes”. In: Chen L, Mu Y, Susilo W ,editors. ISPEC2008, LNCS, vol.4991. Berlin:Springer; 2008. p. 56–70.

[13] W.H. Xu,Q.H. He, Y.X. Li, T. Li, “Cancelable voiceprint templates based on knowledge signatures”, International Symposium on Electronic Commerce and Security 2008(ISECS 2008), Volume I 412-415.

[14] J. Bringer, H. Chabanne, D. Pointcheval, Q. Tang. “Extended private information retrieval and its application in biometrics authentications”. In:Bao F, Ling S, Okamoto T, Wang H, Xing C, editors. CANS2007, LNCS, vol.4856. Berlin:Springer; 2007.p.175–93.

307

[15] T-REC-X.1086-200811-I, Telebiometrics protection procedures – Part 1: A guideline to technical and managerial countermeasures for biometric data security.

[16] X.G.Li, X.M. Chen, P. Zhu. “A method of homomorphic encryption”. Wuhan University Journal of Natural Sciences, 2006, 11(1):181-184.

[17] R.L. Rivest, L. Adleman, M.L. Dertouzos. “On data banks and privacy homomorphism”. In: DemitIo R A et a1. Foundations of Secure Computation. New Youk: Academic Press, 1978:169-179.

[18] W.H. Xu and M.Y. Cheng, “Cancelable Voiceprint Template Based on Chaff-Points-Mixture Method”, International Conference on Computational Intelligence and Security Workshops, 2008(CIS 2008), Volume II, 2008.12, Pages:263-266.

[19] W.H. Xu, F.L Yi , ”Protect Voiceprint Template Based on Chaff Matrix”, International Symposium on Information Engineering and Electronic Commerce, 3rd (IEEC 2011), 313-315.

308