Preserving privacy in speaker and speech characterisation

A Nautsch, A Jiménez, A Treiber, J Kolberg… - Computer Speech & …, 2019 - Elsevier
Speech recordings are a rich source of personal, sensitive data that can be used to support
a plethora of diverse applications, from health profiling to biometric recognition. It is therefore …

Secure outsourced matrix computation and application to neural networks

X Jiang, M Kim, K Lauter, Y Song - … of the 2018 ACM SIGSAC conference …, 2018 - dl.acm.org
Homomorphic Encryption (HE) is a powerful cryptographic primitive to address privacy and
security issues in outsourcing computation on sensitive data to an untrusted computation …

Smart and practical privacy-preserving data aggregation for fog-based smart grids

S Zhao, F Li, H Li, R Lu, S Ren, H Bao… - IEEE Transactions …, 2020 - ieeexplore.ieee.org
With the increasingly powerful and extensive deployment of edge devices, edge/fog
computing enables customers to manage and analyze data locally, and extends computing …

Towards secure big data analysis via fully homomorphic encryption algorithms

R Hamza, A Hassan, A Ali, MB Bashir, SM Alqhtani… - Entropy, 2022 - mdpi.com
Privacy-preserving techniques allow private information to be used without compromising
privacy. Most encryption algorithms, such as the Advanced Encryption Standard (AES) …

Privacy-preserving iris authentication using fully homomorphic encryption

MK Morampudi, MVNK Prasad, USN Raju - Multimedia Tools and …, 2020 - Springer
Rapid advancement in technology has led to the use of biometric authentication in every
field. In particular, from the past few years, iris recognition systems has gained …

Identifying harmful media in {End-to-End} encrypted communication: Efficient private membership computation

A Kulshrestha, J Mayer - 30th USENIX Security Symposium (USENIX …, 2021 - usenix.org
End-to-end encryption (E2EE) poses a challenge for automated detection of harmful media,
such as child sexual abuse material and extremist content. The predominant approach at …

Efficiency analysis of post-quantum-secure face template protection schemes based on homomorphic encryption

J Kolberg, P Drozdowski… - … Conference of the …, 2020 - ieeexplore.ieee.org
Since biometric characteristics are not revocable and biometric data is sensitive, privacy-
preserving methods are essential to operate a biometric recognition system. More precisely …

Fpga-based hardware accelerator for leveled ring-lwe fully homomorphic encryption

Y Su, B Yang, C Yang, L Tian - IEEE Access, 2020 - ieeexplore.ieee.org
Fully homomorphic encryption (FHE) allows arbitrary computation on encrypted data and
has great potential in privacy-preserving cloud computing and securely outsource …

BMIAE: blockchain‐based multi‐instance iris authentication using additive ElGamal homomorphic encryption

M Mahesh Kumar, MVNK Prasad, USN Raju - IET Biometrics, 2020 - Wiley Online Library
Multi‐biometric systems have been widely accepted in various applications due to its
capability to solve the limitations of unimodal systems. Directly storing the biometric …

Template protection based on homomorphic encryption: Computationally efficient application to iris-biometric verification and identification

J Kolberg, P Bauspieß… - … and Security (WIFS), 2019 - ieeexplore.ieee.org
When employing biometric recognition systems, we have to take into account that biometric
data are considered sensitive data. This has raised some privacy issues, and therefore …