Skip to main content
Log in

Secure computation of hidden Markov models and secure floating-point arithmetic in the malicious model

  • Regular Contribution
  • Published:
International Journal of Information Security Aims and scope Submit manuscript

Abstract

Hidden Markov model (HMM) is a popular statistical tool with a large number of applications in pattern recognition. In some of these applications, such as speaker recognition, the computation involves personal data that can identify individuals and must be protected. We thus treat the problem of designing privacy-preserving techniques for HMM and companion Gaussian mixture model computation suitable for use in speaker recognition and other applications. We provide secure solutions for both two-party and multi-party computation models and both semi-honest and malicious settings. In the two-party setting, the server does not have access in the clear to either the user-based HMM or user input (i.e., current observations) and thus the computation is based on threshold homomorphic encryption, while the multi-party setting uses threshold linear secret sharing as the underlying data protection mechanism. All solutions use floating-point arithmetic, which allows us to achieve high accuracy and provable security guarantees, while maintaining reasonable performance. A substantial part of this work is dedicated to building secure protocols for floating-point operations in the two-party setting, which are of independent interest.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4

Similar content being viewed by others

Notes

  1. We note that the meaning of t is defined differently in the literature for (nt)-threshold encryption schemes and (nt)-threshold secret sharing schemes. That is, in the former case, t shares are sufficient for reconstructing the secret, while in the latter case this can be achieved only with \(t+1\) shares. For compatibility with prior work, we choose to follow standard definitions.

  2. Throughout this description we don’t describe the functionality of each building block. Such description will be given only for the building blocks that we need to implement in the malicious model.

  3. We note that such probabilistic version is sufficient in some cases, while in others the function can be changed to always produce correct truncation with the use of extra comparison.

  4. We also note that \(\mathsf TruncPR\) in [10] was designed to work on both positive and negative integers, while in our case supporting only nonnegative integers is sufficient.

References

  1. Aliasgari, M., Blanton, M.: Secure computation of hidden markov models. In: International Conference on Security and Cryptography (SECRYPT) (2013)

  2. Aliasgari, M., Blanton, M., Zhang, Y., Steele, A.: Secure computation on floating point numbers. In: Network and Distributed System Security Symposium (NDSS) (2013)

  3. Asharov, G., Lindell, Y., Rabin, T.: Perfectly-secure multiplication for any \(t < n/3\). In: CRYPTO (2011)

  4. Bansal, P., Kant, A., Kumar, S., Sharda, A., Gupta, S.: Improved hybrid model of HMM/GMM for speech recognition. In: Book 5 Intelligent Technologies and Applications. Institute of Information Theories and Applications FOI ITHEA (2008)

  5. Baudron, O., Fouque, P.-A., Pointcheval, D., Stern, J., Poupard, G.: Practical multi-candidate election scheme. In: ACM Symposium on Principles of Distributed Computing (PODC), pp. 274–283 (2001)

  6. Blanton, M., Aguiar, E.: Private and oblivious set and multiset operations. Int. J. Inf. Secur. 15, 1–26 (2016)

  7. Blanton, M., Gasti, P.: Secure and efficient protocols for iris and fingerprint identification. In: European Symposium on Research in Computer Security (ESORICS), pp. 190–209 (2011)

  8. Camenisch, J., Stadler, M.: Proof systems for general statements about discrete logarithms. Technical Report TR260, Institute for Theoretical Computer Science, ETH Zurich (1997)

  9. Canetti, R.: Security and composition of multiparty cryptographic protocols. J. Cryptol. 13(1), 143–202 (2000)

    Article  MathSciNet  MATH  Google Scholar 

  10. Catrina, O. and de Hoogh, S.: Improved primitives for secure multiparty integer computation. In: Security and Cryptography for Networks (SCN), pp. 182–199 (2010)

  11. Catrina, O., Saxena, A.: Secure computation with fixed-point numbers. In: Financial Cryptography and Data Security (FC), pp. 35–50 (2010)

  12. CertiVox: Multiprecision Integer and Rational Arithmetic Cryptographic Library (MIRACL). http://www.certivox.com/miracl/

  13. Cramer,R., Damgård, I., Nielsen, J.: Multiparty computation from threshold homomorphic encryption. In: Advances in Cryptology—EUROCRYPT, pp. 280–289 (2001)

  14. Damgård, I., Ishai, Y., Krøigaard, M.: Perfectly secure multiparty computation and the computational overhead of cryptography. In: Advances in Cryptology—EUROCRYPT, pp. 445–465 (2010)

  15. Damgård, I., Jurik, M.: A generalisation, a simplification and some applications of Paillier’s probabilistic public-key system. In: International Workshop on Practice and Theory in Public Key Cryptography (PKC), pp. 119–136 (2001)

  16. Damgård, I., Nielsen, J.: Universally composable efficient multiparty computation from threshold homomorphic encryption. In: Advances in Cryptology—CRYPTO, pp. 247–264 (2003)

  17. Franz, M.: Secure Computations on Non-integer Values. Ph.D. thesis, TU Darmstadt (2011)

  18. Franz, M., Deiseroth, B., Hamacher, K., Jha, S., Katzenbeisser, S., Schröder, H.: Towards secure bioinformatics services (short paper). In: Financial Cryptography and Data Security (FC), pp. 276–283. Springer, New York (2012)

  19. Gennaro, R., Rabin, M., Rabin, T.: Simplified VSS and fast-track multiparty computations with applications to threshold cryptography. In: ACM Symposium on Principles of Distributed Computing (PODC), pp. 101–111 (1998)

  20. Goldreich, O.: Foundations of Cryptography: Basic Applications, vol. 2. Cambridge University Press, Cambridge (2004)

    Book  MATH  Google Scholar 

  21. GMP—The GNU Multiple Precision Arithmetic Library. http://www.gmplib.org

  22. Goldreich, O., Oren, Y.: Definitions and properties of zero-knowledge proof systems. J. Cryptol. 7(1), 1–32 (1994)

    Article  MathSciNet  MATH  Google Scholar 

  23. Kerschbaum, F., Biswas, D., de Hoogh, S.: Performance comparison of secure comparison protocols. In: International Workshop on Database and Expert Systems Application (DEXA), pp. 133–136 (2009)

  24. Lipmaa, H., Asokan, N., Niemi, V.: Secure Vickrey auctions without threshold trust. In: Financial Cryptography (FC), pp. 87–101 (2002)

  25. Matsui, T., Furui, S.: Speaker adaptation of tied-mixture-based phoneme models for text-prompted speaker recognition. In: IEEE International Conference on Acoustics, Speech, and Signal Processing (ICASSP), vol. 1, pp. 125–128 (1994)

  26. Nguyen, H., Roughan, M.: Multi-observer privacy-preserving hidden markov models. In: Network Operations and Management Symposium (NOMS), pp. 514–517 (2012)

  27. Nguyen, H., Roughan, M.: On the identifiability of multi-observer hidden markov models. In: International Conference on Acoustics, Speech and Signal Processing (ICASSP), pp. 1873–1876 (2012)

  28. OpenSSL: The Open Source Toolkit for SSL/TLS. http://www.openssl.org

  29. Paillier, P.: Public-key cryptosystems based on composite degree residuosity classes. In: Advances in Cryptology—EUROCRYPT, pp. 223–238 (1999)

  30. Pathak, M., Portelo, J., Raj, B., Trancoso, I.: Privacy-preserving speaker authentication. In: Information Security Conference (ISC), pp. 1–22 (2012)

  31. Pathak, M., Raj, B.: Privacy preserving speaker verification using adapted GMMs. In: Interspeech, pp. 2405–2408 (2011)

  32. Pathak, M., Raj, B., Rane, S., Saragdis, P.: Privacy-preserving speech processing: cryptographic and string-matching frameworks show promise. IEEE Signal Process. Mag. 30(2), 62–74 (2013)

    Article  Google Scholar 

  33. Pathak, M., Rane, S., Sun, W., Raj, B.: Privacy preserving probabilistic inference with hidden Markov models. In: International Conference on Acoustics, Speech and Signal Processing (ICASSP), pp. 5868–5871 (2011)

  34. Peng, K., Bao, F.: An efficient range proof scheme. In: IEEE International Conference on Information Privacy, Security, Risk and Trust (PASSAT), pp. 826–833 (2010)

  35. Polat, H., Du, W., Renckes, S., Oysal, Y.: Private predictions on hidden Markov models. Artif. Intell. Rev. 34(1), 53–72 (2010)

    Article  Google Scholar 

  36. Rabiner, L.: A tutorial on hidden Markov-models and selected applications in speech recognition. IEEE Proc. 77(2), 257–286 (1989)

    Article  Google Scholar 

  37. Secure Supply Chain Management (SecureSCM) Project Deliverable: D9.2 Security Analysis (2009)

  38. Shamir, A.: How to share a secret. Commun. ACM 22(11), 612–613 (1979)

  39. Shashanka, M.: A privacy preserving framework for Gaussian mixture models. In: IEEE International Conference on Data Mining Workshops (ICDMW), pp. 499–506. IEEE (2010)

  40. Smaragdis, P., Shashanka, M.: A framework for secure speech recognition. IEEE Trans. Audio Speech. Lang. Process. 15(4), 1404–1413 (2007)

    Article  Google Scholar 

  41. Zhang, Y., Steele, A., Blanton, M.: PICCO: a general-purpose compiler for private distributed computation. In: ACM Conference on Computer and Communications Security (CCS), pp. 813–826 (2013)

Download references

Acknowledgments

We are grateful to Yihua Zhang for help with the multi-party experiments. This work was supported in part by grants CNS-1223699 and CNS-1319090 from the National Science Foundation and FA9550-13-1-0066 from the Air Force Office of Scientific Research. Any opinions, findings, and conclusions or recommendations expressed in this publication are those of the authors and do not necessarily reflect the views of the funding agencies.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Marina Blanton.

Appendix: Additional two-party protocols in the semi-honest model

Appendix: Additional two-party protocols in the semi-honest model

In this section, we provide four protocols: probabilistic truncation \(\mathsf TruncPR\), inversion \(\mathsf Inv\), prefix multiplication \(\mathsf PreMul\), and bit decomposition \(\mathsf BitDec\) secure in the semi-honest setting. All of these protocols have been modified from their original versions to the two-party setting using homomorphic encryption, but the structure of the computation remains unchanged. In all cases it is assumed that the inputs are nonnegative integers.

We first describe TruncPr protocol adapted from its original version in [10]. On input of \(\mathsf{Enc}(x), \ell \), and k, the protocol outputs \(\mathsf{Enc}(y) = \mathsf{Enc}(\lfloor x/2^k \rfloor + b)\), where b is a (random) bit. High-level description of the protocol is given in Sect. 8.5.

figure l

The above protocol assumes that \(k \ge 2\). When \(k = 1\), each \(P_i\) instead chooses \(r^{\prime }_i\) as a random bit in step 1, and in step 2 the parties compute \(\mathsf{Enc}(r^{\prime }) = \mathsf{Enc}(r^{\prime }_1 \oplus r^{\prime }_2) = \mathsf{Enc}(r^{\prime }_1) \cdot \mathsf{Enc}(r^{\prime }_2) \cdot (\mathsf{Mul}(\mathsf{Enc}(r^{\prime }_1), \mathsf{Enc}(r^{\prime }_2)))^{-2}\). The rest of the protocol remains unaffected.

The second protocol describes two-party computation of multiplicative inverse of x, where x is assumed to be a nonzero element of the group. High-level description of this protocol is given in Sect. 8.6.

figure m

The next protocol that we illustrate is two-party prefix multiplication \(\mathsf{PreMul}\), which is based on multi-party \(\mathsf PreMulC\) from [10]. High-level description of this protocol is given in Sect. 8.7.

figure n

The last protocol that we are going to describe here is bit decomposition \(\mathsf{BitDec}\), which originally appeared in [11] for the multi-party setting and modified it to work in our two-party setting based on homomorphic encryption. A high-level description of the protocol can be found in Sect. 8.8.

figure o

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Aliasgari, M., Blanton, M. & Bayatbabolghani, F. Secure computation of hidden Markov models and secure floating-point arithmetic in the malicious model. Int. J. Inf. Secur. 16, 577–601 (2017). https://doi.org/10.1007/s10207-016-0350-0

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10207-016-0350-0

Keywords

Navigation