WO2023128342A1 - Procédé et système d'identification d'un individu à l'aide d'une voix chiffrée de manière homomorphe - Google Patents

Procédé et système d'identification d'un individu à l'aide d'une voix chiffrée de manière homomorphe Download PDF

Info

Publication number
WO2023128342A1
WO2023128342A1 PCT/KR2022/019467 KR2022019467W WO2023128342A1 WO 2023128342 A1 WO2023128342 A1 WO 2023128342A1 KR 2022019467 W KR2022019467 W KR 2022019467W WO 2023128342 A1 WO2023128342 A1 WO 2023128342A1
Authority
WO
WIPO (PCT)
Prior art keywords
voice
voice data
user
encrypted
homomorphically
Prior art date
Application number
PCT/KR2022/019467
Other languages
English (en)
Korean (ko)
Inventor
안용대
박준홍
Original Assignee
주식회사 디사일로
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 주식회사 디사일로 filed Critical 주식회사 디사일로
Publication of WO2023128342A1 publication Critical patent/WO2023128342A1/fr

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G10MUSICAL INSTRUMENTS; ACOUSTICS
    • G10LSPEECH ANALYSIS TECHNIQUES OR SPEECH SYNTHESIS; SPEECH RECOGNITION; SPEECH OR VOICE PROCESSING TECHNIQUES; SPEECH OR AUDIO CODING OR DECODING
    • G10L15/00Speech recognition
    • G10L15/26Speech to text systems
    • GPHYSICS
    • G10MUSICAL INSTRUMENTS; ACOUSTICS
    • G10LSPEECH ANALYSIS TECHNIQUES OR SPEECH SYNTHESIS; SPEECH RECOGNITION; SPEECH OR VOICE PROCESSING TECHNIQUES; SPEECH OR AUDIO CODING OR DECODING
    • G10L17/00Speaker identification or verification techniques
    • G10L17/06Decision making techniques; Pattern matching strategies
    • G10L17/14Use of phonemic categorisation or speech recognition prior to speaker recognition or verification
    • GPHYSICS
    • G10MUSICAL INSTRUMENTS; ACOUSTICS
    • G10LSPEECH ANALYSIS TECHNIQUES OR SPEECH SYNTHESIS; SPEECH RECOGNITION; SPEECH OR VOICE PROCESSING TECHNIQUES; SPEECH OR AUDIO CODING OR DECODING
    • G10L25/00Speech or voice analysis techniques not restricted to a single one of groups G10L15/00 - G10L21/00
    • G10L25/03Speech or voice analysis techniques not restricted to a single one of groups G10L15/00 - G10L21/00 characterised by the type of extracted parameters
    • G10L25/15Speech or voice analysis techniques not restricted to a single one of groups G10L15/00 - G10L21/00 characterised by the type of extracted parameters the extracted parameters being formant information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols

Definitions

  • the present invention relates to a method and system for personal identification using homomorphic encrypted voice.
  • a user inputs a password using alphabets and numbers or a personal identification number consisting only of numbers for authentication, thereby identifying whether or not the user is a correct user.
  • the second is a method of recognizing the user's unique biometric information such as the user's fingerprint, iris, face, and voice to identify whether the user is a valid user.
  • a user carries an additional device only for authentication, such as an OTP (One-Time Password) generation device of Internet banking and an employee ID card, and uses the device when authentication is requested to identify the correct user.
  • OTP One-Time Password
  • the first method is the most used among them, but because users designate different passwords for each system and it is difficult to remember them, many people use short and common passwords for convenience, which is weak in terms of security.
  • the third method has a disadvantage in that the user must always carry the device for authentication, and the process of reissuing the device is cumbersome if the device is lost while in possession.
  • the second identification method using the user's unique biometric information which has no risk of loss and does not change, is a safe method. There is a problem in that considerable time and money are consumed to build data.
  • the inventors of the present invention tried to develop a method and a system that can easily and quickly identify a user using only a device capable of acquiring the user's voice, and a system for performing the same.
  • the inventors of the present invention configured a method so that biometric information unique to the user is not exposed by homomorphically encrypting voice data obtained from the user and then obtaining an operation result obtained by homomorphically encrypting the user identification result.
  • a personal identification method using homomorphically encrypted voice includes obtaining first voice data of a user, isomorphically encrypting the first voice data, transmitting the homomorphically encrypted first voice data to a voice operation server, and isomorphically encrypting the first voice data from the voice operation server. and receiving a homomorphically encrypted identification result calculated on the basis of the first voice data and pre-stored second voice data of another user, and decrypting the homomorphically encrypted identification result.
  • the transmitting of the homomorphically encrypted first voice data includes transmitting parameters for a homomorphic encryption operation used to homomorphically encrypt the first voice data to the voice operation server.
  • a homomorphic encryption operation used to homomorphically encrypt the first voice data to the voice operation server. can include more.
  • the homomorphically encrypted identification result may be an identification result calculated based on the homomorphically encrypted first voice data and the homomorphically encrypted second voice data based on the parameter.
  • the second voice data is voice data of a plurality of other users pre-stored in the voice calculation server, and the decoding step includes other voice data matching the user among the plurality of other users.
  • the method may further include obtaining an identification result for the user.
  • the first voice data and the second voice data include a voice frequency obtained in response to a user identification question provided to a user, a feature region extracted from a waveform of the voice frequency, or the voice It may include text determined based on frequency.
  • the homomorphic encryption step uses any one of partial homomorphic encryption, somewhat homomorphic encryption, and fully homomorphic encryption. It may be a step of performing homomorphic encryption.
  • the method may include receiving an operation request including homomorphically encrypted first voice data of a user from an identifier device, obtaining pre-stored second voice data of another user according to the operation request, and the homomorphically encrypted second voice data of another user. Calculating a homomorphically encrypted identification result based on the first voice data and the second speech data, and sending the homomorphically encrypted identification result to the identifier device.
  • receiving the operation request may further include receiving parameters for a homomorphic encryption operation, used to homomorphically encrypt the first voice data, from the identifier device.
  • the acquiring may further include performing homomorphic encryption of the second voice data based on the parameter.
  • the calculating of the homomorphically encrypted identification result may include determining a first location corresponding to the homomorphically encrypted first voice data and a second location corresponding to the second voice data.
  • the method may further include calculating a distance value between the first location and the second location corresponding to the step and the identification result.
  • the calculating of the homomorphically encrypted identification result may include the second voice data of the plurality of other users and the homomorphically encrypted first voice data according to the type of the received operation request. It may be a step of calculating an encrypted identification result based on.
  • a user can be identified without sharing user-specific bio information (voice) with an external server for user identification in a public space.
  • the present invention can identify a user or determine whether a user is the same as another user.
  • the user's voice data is calculated in a homomorphic encrypted state, and the user's voice used to prove the user's identity is safely protected by decoding and verifying only the calculation result in the device that acquired the user's voice.
  • the present invention does not need to possess a separate device or memorize a unique identification number for user identification and user authentication, so user convenience can be improved.
  • Effects according to the present invention are not limited by the contents exemplified above, and more various effects are included in the present invention.
  • FIG. 1 is a schematic diagram of a personal identification system according to an embodiment of the present invention.
  • FIG. 2 is a block diagram showing the configuration of an identifier device according to an embodiment of the present invention.
  • FIG. 3 is a flowchart of a personal identification method of an identifier device according to an embodiment of the present invention.
  • FIGS. 4 and 5 are schematic diagrams for explaining a personal identification interface screen output to an identifier device according to an embodiment of the present invention.
  • FIG. 6 is a block diagram showing the configuration of a voice calculation server that performs homomorphic encryption calculation according to an embodiment of the present invention.
  • FIG. 7 is a flowchart of a personal identification method of a voice calculation server according to an embodiment of the present invention.
  • FIGS. 8 and 9 are schematic flowcharts of a data identification method according to an embodiment of the present invention.
  • expressions such as “A or B,” “at least one of A and/and B,” or “one or more of A or/and B” may include all possible combinations of the items listed together.
  • first,” “second,” “first,” or “second,” used in this document may modify various elements, regardless of order and/or importance, and refer to one element as It is used only to distinguish it from other components and does not limit the corresponding components.
  • a first user device and a second user device may represent different user devices regardless of order or importance.
  • a first element may be named a second element, and similarly, the second element may also be renamed to the first element.
  • a component e.g., a first component
  • another component e.g., a second component
  • the certain component may be directly connected to the other component or connected through another component (eg, a third component).
  • an element e.g, a first element
  • another element e.g., a second element
  • the element and the above It may be understood that other components (eg, third components) do not exist between the other components.
  • the expression “configured to” means “suitable for,” “having the capacity to,” depending on the circumstances. ,” “designed to,” “adapted to,” “made to,” or “capable of.”
  • the term “configured (or set) to” may not necessarily mean only “specifically designed to” hardware.
  • the phrase “device configured to” may mean that the device is “capable of” in conjunction with other devices or components.
  • a processor configured (or configured) to perform A, B, and C” may include a dedicated processor (e.g., embedded processor) to perform those operations, or by executing one or more software programs stored in a memory device.
  • a general-purpose processor eg, CPU or application processor
  • FIG. 1 is a schematic diagram of a personal identification system according to an embodiment of the present invention.
  • the personal identification system 1000 may include an identifier device 100 displaying a user's personal identification result and a voice operation server 200 calculating the user's personal identification result.
  • the personal identification system 1000 may be a system capable of identifying a user using the user's voice.
  • identifying a user can be understood as recognizing what kind of user a user is or determining whether a user is the same as another user by comparing unique bio information (user's voice) between two users. .
  • user identification may be performed between a user and a plurality of user groups. That is, other users who are comparison targets for user identification may be users of groups (user groups 1 and 2) to which the user belongs. For example, users registered in a DB server (not shown) (or voice operation server 200) of a company, school, or region to which the user belongs or users registered in a conference in which the user participates are other users to be compared. can be The identifier device 100 may pre-designate a DB server to be used to use the personal identification service in order to increase accuracy of personal identification results and improve identification speed.
  • the identifier device 100 and the voice operation server 200 can send and receive all data in an encrypted state, and the identifier device 100 and the voice operation server 200 in an encrypted state Data can be encrypted through a homomorphic encryption technique to enable data operation.
  • data exchanged between the identifier device 100 and the voice operation server 200 in the personal identification system 1000 is homomorphic encrypted data, not the original data, and the original data can be stored in each device.
  • the identifier device 100 and the voice operation server 200 may homomorphically encrypt data through a web page or application/program capable of processing homomorphically encrypted data, and may perform calculations between homomorphically encrypted data.
  • the identifier device 100 and the voice operation server 200 may perform operations between homomorphic ciphertext or between homomorphic ciphertext and plaintext, and may homomorphically encrypt voice data using various homomorphic encryption algorithms.
  • the identifier device 100 and the speech operation server 200 use any one encryption method of partial homomorphic encryption, somewhat homomorphic encryption, and fully homomorphic encryption. It can be used to encrypt voice data.
  • the identifier device 100 is a device capable of obtaining a user's voice and outputting a voice identification result, and may be implemented as a PC, tablet PC, smart phone, wearable device, or the like.
  • the bio information unique to the user may mean the user's voice.
  • the identifier device 100 may transmit parameters for homomorphic encryption operation to the voice operation server 200 so as to obtain an identification result for a corresponding user based on the homomorphic encrypted first voice data (user's voice).
  • the parameters include the polynomial degree of a function used for homomorphic encryption operation, scale bits and coefficients specified for homomorphic encryption operation, and attribute information (file format, time) of voice data. , sampling rate, Mel-Frequency Cepstral Coefficient (MFCC)).
  • the identifier device 100 may receive an identification result subjected to a homomorphic encryption operation using a parameter, and may obtain an identification result for a user by decrypting it. For example, when the identifier device 100 is installed in a specific space, the identifier device 100 may acquire the user's voice, homomorphically encrypt it, and transmit the same to the voice operation server 200, and the voice operation server The isomorphically encrypted operation result received from step 200 is decrypted, and whether or not the corresponding user is registered as an accessible user, that is, whether or not the corresponding user is allowed to enter can be output to each user according to the user identification result.
  • the identifier device 100 may directly perform the calculation without receiving the isomorphically encrypted calculation result from the voice calculation server 200 .
  • the identifier device 100 may receive second voice data of a plurality of other users that is homomorphically encrypted from the voice calculation server 200, and perform operation of the homomorphically encrypted voice data of the user and the other user a plurality of times, , The operation method between homomorphic encrypted data will be described later.
  • the identifier device 100 may homomorphically encrypt the random voice itself uttered by the user, but according to the administrator's setting, provides the user with a preset user identification question, and provides a corresponding answer By obtaining, homomorphic encryption can be performed.
  • the identifier device 100 may utilize a voice frequency obtained in response to a user identification question and a feature region extracted from a voice frequency waveform or text determined based on the voice frequency as voice data.
  • the feature region extracted from the audio frequency waveform means a region in which different feature points are detected according to gender or age, and may be replaced with a feature vector.
  • the voice calculation server 200 is a server capable of performing calculations between homomorphically encrypted data using pre-stored voice data according to the calculation request of the identifier device 100, and includes a PC, tablet PC, smart phone, general-purpose computer, It can be implemented with a laptop and a cloud server.
  • the voice calculation server 200 may store a plurality of second voice data (voices of other users), perform a homomorphic encryption operation with one user's voice data, or perform a plurality of user voice data according to the type of operation request. It is possible to perform a plurality of homomorphic encryption operations using
  • the voice operation server 200 may store voice data (voice data for the first text and second text) of users for preset identification questions, and extract the voice frequency waveform of each voice data. By additionally storing the converted feature area and text as voice data, it can be used in homomorphic encryption operation.
  • the voice calculation server 200 may calculate a homomorphic encrypted calculation result, and decryption of the calculation result may be performed by the identifier device 100 . That is, since the voice calculation server 200 receives the homomorphically encrypted first voice data from the identifier device 100, performs calculation, and transmits the result without decryption, the voice calculation server 200 It is not possible to confirm an identification result of whether the user matches user A previously stored or whether the user is one of a plurality of users.
  • the voice calculation server 200 performs an operation based on the homomorphically encrypted first voice data and the plaintext second voice data, or uses an encryption key in which parameters received from the identifier device 100 are reflected. Thus, an operation may be performed based on the homomorphically encrypted second voice data.
  • the voice operation server 200 may provide a web page or application for isomorphic data encryption and identification result decryption to the identifier device 100 .
  • the identifier device 100 and the voice operation server 200 may pre-process voice data stored in their respective devices to reduce the burden of homomorphic encryption calculation before performing homomorphic encryption.
  • the identifier device 100 and the voice calculation server 200 may convert voice data into locations in order to calculate a similarity to the voice data. That is, each voice data can be converted to a designated location of a discretized grid system.
  • the personal identification system 1000 according to an embodiment of the present invention has been described. According to the present invention, all data transmitted and received between the identifier device 100 and the voice operation server 200 are in a homomorphic encrypted state, so the user's voice can be safely protected while the personal identification service is provided.
  • FIG. 2 is a block diagram showing the configuration of an identifier device according to an embodiment of the present invention.
  • the identifier device 100 may include a memory interface 110 , one or more processors 120 and a peripheral interface 130 .
  • the various components within identifier device 100 may be connected by one or more communication buses or signal lines.
  • the memory interface 110 may be connected to the memory 150 and transfer various data to the processor 120 .
  • the memory 150 is a flash memory type, a hard disk type, a multimedia card micro type, a card type memory (eg SD or XD memory, etc.), RAM, SRAM, ROM, EEPROM, PROM, network storage storage, cloud , It may include at least one type of storage medium among blockchain databases.
  • the memory 150 may include a plurality of user identification questions to be provided to a user, data constituting a personal identification interface screen for acquiring a user's voice and outputting a personal identification result, preprocessed first voice data, and a first voice data.
  • a function for converting 1 voice data into a form capable of homomorphic encryption, an algorithm for homomorphic encryption, homomorphically encrypted first voice data, and parameters for homomorphic encryption operation may be stored.
  • memory 150 includes operating system 151 , communication module 152 , graphical user interface module (GUI) 153 , sensor processing module 154 , telephony module 155 , and application module 156 .
  • the operating system 151 may include instructions for processing basic system services and instructions for performing hardware tasks.
  • the communication module 152 may communicate with at least one of one or more other devices, computers, and servers.
  • a graphical user interface module (GUI) 153 may process a graphical user interface.
  • Sensor processing module 154 may process sensor-related functions (eg, process voice input received through one or more microphones 192 ).
  • the phone module 155 may process phone-related functions.
  • the application module 156 may perform various functions of a user application, such as electronic messaging, web browsing, media processing, navigation, imaging, and other processing functions.
  • the identifier device 100 may store one or more software applications 156 - 1 and 156 - 2 (eg, a personal identification service application) associated with any one type of service in the memory 150 .
  • the memory 150 may store a digital assistant client module 157 (hereinafter referred to as a DA client module), thereby storing instructions and various user data 158 for performing client-side functions of the digital assistant.
  • a digital assistant client module 157 hereinafter referred to as a DA client module
  • various user data 158 for performing client-side functions of the digital assistant.
  • user-customized vocabulary data, preference data, other data such as the user's electronic address book, etc.
  • the DA client module 157 receives a user's voice input, text input, touch input, and/or gesture input through various user interfaces (eg, the I/O subsystem 140) provided in the identifier device 100.
  • various user interfaces eg, the I/O subsystem 140
  • the DA client module 157 may output audio-visual and tactile data.
  • the DA client module 157 may output data consisting of a combination of at least two of voice, sound, notification, text message, menu, graphic, video, animation, and vibration.
  • the DA client module 157 may communicate with a digital assistant server (not shown) using the communication subsystem 180 .
  • DA client module 157 may collect additional information about the surrounding environment of identifier device 100 from various sensors, subsystems, and peripheral devices to construct a context associated with user input. .
  • the DA client module 157 may infer the user's intention by providing context information together with the user's input to the digital assistant server.
  • the situational information that may accompany the user input may include sensor information, eg, lighting, ambient noise, ambient temperature, image of the surrounding environment, video, and the like.
  • the contextual information may include the physical state of the identifier device 100 (eg, device orientation, device location, device temperature, power level, speed, acceleration, motion pattern, cellular signal strength, etc.).
  • the context information is information related to the state of the software of the identifier device 100 (eg, processes running on the identifier device 100, installed programs, past and present network activity, background services, error logs, resource usage). etc.) may be included.
  • the memory 150 may include added or deleted commands, and the identifier device 100 may also include additional components other than those shown in FIG. 2 or may exclude some components.
  • the processor 120 may control the overall operation of the identifier device 100, and may execute various commands for implementing an interface for personal identification service by driving an application or program stored in the memory 150.
  • the processor 120 may correspond to an arithmetic device such as a central processing unit (CPU) or an application processor (AP).
  • the processor 120 may be implemented in the form of an integrated chip (IC) such as a System on Chip (SoC) in which various computing devices performing machine learning, such as a Neural Processing Unit (NPU), are integrated. .
  • IC integrated chip
  • SoC System on Chip
  • NPU Neural Processing Unit
  • the processor 120 may homomorphically encrypt voice and obtain an identification result of a homomorphically encrypted user based on the homomorphic encryption, which will be described below with reference to FIGS. 3 to 5 .
  • FIGS. 4 and 5 are schematic diagrams for explaining a personal identification interface screen output to an identifier device according to an embodiment of the present invention. am.
  • the processor 120 may acquire first voice data of the user (S110).
  • the processor 120 may provide a user with a specific command through the touch screen 153 and obtain a captured user's voice through the microphone 192 .
  • the processor 120 of the identifier device 100 may provide an interface screen for acquiring the user's first voice data as shown in (a).
  • the user guide phrase 11 for acquiring the user's first voice data may be included in the interface screen along with the arbitrary sentence 13 provided by the processor 120 .
  • an image indicating that the voice is being obtained may be displayed on the interface screen, and in addition, location information where the identifier device 100 is placed and the user's individual may be displayed on the interface screen. Identifying time information may be displayed together.
  • the processor 120 may provide an interface screen for acquiring the user's first voice data corresponding to the question stored in the memory 150, as shown in (b).
  • the user guidance phrase 12 for acquiring the user's first voice data may be included in the interface screen together with the user identification questions 14 stored in advance.
  • the processor 120 may homomorphically encrypt the entire voice, but according to the manager's setting, the voice frequency obtained in response to the user identification question provided to the user and the feature region extracted from the waveform of the voice frequency or Homomorphic encryption may be performed on text determined based on voice frequencies.
  • the processor 120 may use a text extraction model.
  • the text extraction model may be a model learned to output text by inputting voice frequencies.
  • the processor 120 converts any one of the voice frequency obtained through the microphone 192 and the text determined based on the feature region extracted from the waveform of the voice frequency and the voice frequency into the first voice of the user requiring personal identification. can be used as data.
  • the processor 120 may pre-process the user's first voice data in order to reduce the burden of homomorphic encryption calculation. For example, the processor 120 uses a pre-stored function for converting the voice data to a designated location of a discretized grid system in order to calculate a similarity between the first voice data and the second voice data to be compared. You can use it to convert to position.
  • the processor 120 may homomorphically encrypt the first voice data (S120).
  • the processor 120 may homomorphically encrypt the first voice data using an encryption key in which a parameter for a homomorphic encryption operation is reflected.
  • the processor 120 converts the first voice data using any one of partial homomorphic encryption, somewhat homomorphic encryption, and fully homomorphic encryption. Homomorphic encryption is possible.
  • the processor 120 may transmit the homomorphically encrypted first voice data to the voice operation server 200 through the communication module 152 (S130).
  • the processor 120 may transmit to the voice calculation server 200 an operation request including the homomorphically encrypted first voice data and parameters used in the process of isomorphically encrypting the first voice data.
  • the parameters include the polynomial degree of a function used for homomorphic encryption operation, scale bits and coefficients specified for homomorphic encryption operation, and attribute information (file format, time, sampling rate, Mel-Frequency Cepstral Coefficient (MFCC)).
  • the processor 120 may receive a homomorphically encrypted identification result calculated based on the homomorphically encrypted first voice data and pre-stored second voice data of another user from the voice operation server 200 (S140). ).
  • the homomorphically encrypted identification result may be an identification result calculated based on the homomorphically encrypted first voice data and the homomorphically encrypted second voice data based on the parameters provided in step S130.
  • the first and second voice data can be operated in a homomorphic encrypted state using an encryption key in which the same parameter is reflected, and accordingly, the identification result calculated by the voice calculation server 200 can be correctly decoded.
  • the processor 120 may receive a pre-stored identification result with voice data of one other user or receive a result of identification with voice data of a plurality of other users according to an operation request.
  • the processor 120 may decrypt the homomorphically encrypted identification result (S150). Specifically, the processor 120 may output decoded results of different types to the touch screen 143 according to an operation request. For example, the processor 120 may check an identification result of whether the user matches another designated user or an identification result of whether the user is one of a plurality of users.
  • the processor 120 of the identifier device 100 determines whether or not the user is allowed access according to whether the user matches or does not match any one of the plurality of access users, as shown in (a). It is possible to provide a notification 15 indicating.
  • the processor 120 may provide a notification 16 indicating a result of recognizing the type of user as shown in (b).
  • the peripheral interface 130 may be connected to various sensors, subsystems, and peripheral devices to provide data so that the identifier device 100 can perform various functions.
  • that the identifier device 100 performs a certain function may be understood as being performed by the processor 120 .
  • Perimeter interface 130 may receive data from motion sensor 160, light sensor (light sensor) 161, and proximity sensor 162, through which identifier device 100 may receive orientation, light, and proximity. sensing function, etc.
  • the peripheral interface 130 may receive data from other sensors 163 (positioning system-GPS receiver, temperature sensor, biometric sensor) through which the identifier device 100 may receive data from the other sensors. It can perform functions related to (163).
  • the identifier device 100 may include a camera subsystem 170 coupled to the peripheral interface 130 and an optical sensor 171 coupled thereto, through which the identifier device 100 may take pictures and video Various shooting functions such as clip recording can be performed.
  • identifier device 100 may include a communication subsystem 180 coupled with peripheral interface 130 .
  • the communication subsystem 180 is composed of one or more wired/wireless networks, and may include various communication ports, radio frequency transceivers, and optical transceivers.
  • identifier device 100 includes an audio subsystem 190 coupled to peripheral interface 130, which audio subsystem 190 includes one or more speakers 191 and one or more microphones 192.
  • the identifier device 100 can perform voice-activated functions, such as voice recognition, voice replication, digital recording, and telephony functions.
  • identifier device 100 may include I/O subsystem 140 coupled with peripheral interface 130 .
  • the I/O subsystem 140 may control the touch screen 143 included in the identifier device 100 through the touch screen controller 141 .
  • the touch screen controller 141 uses any one of a plurality of touch sensing technologies such as capacitive, resistive, infrared, surface acoustic wave technology, proximity sensor array, and the like to provide a user's touch and motion or touch. and cessation of movement.
  • I/O subsystem 140 may control other input/control devices 144 included in identifier device 100 via other input controller(s) 142 .
  • other input controller(s) 142 may control one or more buttons, rocker switches, thumb-wheels, infrared ports, USB ports, and pointer devices such as styluses and the like.
  • the identifier device 100 may request an operation using homomorphically encrypted voice data to the voice calculation server 200 in order to compare its voice data with voice data of another user, and accordingly Accordingly, the identity of the user can be quickly confirmed while protecting the user's personal information.
  • FIG. 6 is a block diagram showing the configuration of a voice calculation server that performs homomorphic encryption calculation according to an embodiment of the present invention.
  • the voice operation server 200 may include a communication interface 210, a memory 220, an I/O interface 230, and a processor 240, each of which includes one or more communication buses or They can communicate with each other through signal lines.
  • the communication interface 210 may be connected to a plurality of identifier devices 100 through a wired/wireless communication network to exchange data.
  • the communication interface 210 may receive an operation request including homomorphically encrypted first voice data and parameters for a homomorphic encryption operation from the identifier device 100, and may receive the homomorphically encrypted first voice data from the identifier device 100. Identification results can be transmitted.
  • the communication interface 210 enabling the transmission and reception of such data includes a communication pod 211 and a wireless circuit 212, where the wired communication port 211 is one or more wired interfaces, for example, Ethernet, This may include Universal Serial Bus (USB), FireWire, and the like.
  • the wireless circuit 212 may transmit/receive data with an external device through an RF signal or an optical signal.
  • wireless communication may use at least one of a plurality of communication standards, protocols and technologies, such as GSM, EDGE, CDMA, TDMA, Bluetooth, Wi-Fi, VoIP, Wi-MAX, or any other suitable communication protocol.
  • the memory 220 may store various data used in the voice calculation server 200 .
  • the memory 220 stores second voice data (voice frequencies for first and second texts (a plurality of questions) of a plurality of users, feature regions extracted from voice frequency waveforms, and second voice data in isomorphism). Functions for converting into an encryptable form, algorithms for homomorphic encryption, etc. can be stored.
  • the memory 220 may include volatile or non-volatile recording media capable of storing various data, commands, and information.
  • the memory 220 may be a flash memory type, a hard disk type, a multimedia card micro type, a card type memory (eg SD or XD memory, etc.), RAM, SRAM, ROM, EEPROM, PROM, network storage storage , Cloud, and a blockchain database may include at least one type of storage medium.
  • the memory 220 may store configurations of at least one of the operating system 221 , the communication module 222 , the user interface module 223 , and one or more applications 224 .
  • Operating system 221 e.g. embedded operating systems such as LINUX, UNIX, MAC OS, WINDOWS, VxWorks, etc.
  • general system tasks e.g. memory management, storage device control, power management, etc.
  • general system tasks e.g. memory management, storage device control, power management, etc.
  • the communication module 223 may support communication with other devices through the communication interface 210 .
  • the communication module 220 may include various software components for processing data received by the wired communication port 211 or the wireless circuit 212 of the communication interface 210 .
  • the user interface module 223 may receive a user's request or input from a keyboard, touch screen, microphone, etc. through the I/O interface 230 and provide a user interface on a display.
  • Applications 224 may include programs or modules configured to be executed by one or more processors 230 .
  • an application for computing voice data may be implemented on a server farm.
  • the I/O interface 230 may connect at least one of an input/output device (not shown) of the voice operation server 200, for example, a display, a keyboard, a touch screen, and a microphone, to the user interface module 223.
  • the I/O interface 230 may receive user input (eg, voice input, keyboard input, touch input, etc.) together with the user interface module 223 and process a command according to the received input.
  • the processor 240 is connected to the communication interface 210, the memory 220, and the I/O interface 230 to control the overall operation of the voice operation server 200, and an application or program stored in the memory 220. It is possible to perform various commands for processing homomorphically encrypted data through
  • the processor 240 may correspond to an arithmetic device such as a central processing unit (CPU) or an application processor (AP).
  • the processor 240 may be implemented in the form of an integrated chip (IC) such as a System on Chip (SoC) in which various computing devices are integrated.
  • the processor 240 may include a module for calculating an artificial neural network model, such as a Neural Processing Unit (NPU).
  • NPU Neural Processing Unit
  • the processor 240 may provide a service for identifying a user in a state in which the user's personal information is not exposed, which will be described below with reference to FIG. 7 .
  • FIG. 7 is a flowchart of a personal identification method of a voice calculation server according to an embodiment of the present invention.
  • the processor 240 may receive an operation request including homomorphically encrypted first voice data of the user from the identifier device 100 through the communication interface 210 (S210).
  • the operation request may include a parameter for the homomorphic encryption operation used to homomorphically encrypt the first voice data and feature data extracted from the user's voice.
  • the processor 240 may obtain pre-stored second voice data of another user according to an operation request (S220). The processor 240 determines whether the operation request is for the second voice data of one other user or the second voice data of a plurality of other users, and the plurality of other users stored in the memory 220 Second voice data of a group or any one other user may be loaded.
  • the processor 240 determines whether the first voice data is either a feature region extracted from a voice frequency waveform obtained by the identifier device 100 together with a voice frequency or a text determined based on the voice frequency, Second voice data suitable for it may be acquired.
  • the processor 240 may homomorphically encrypt another user's second voice data stored in the memory 220 using an encryption key in which the same parameters of the homomorphically encrypted first voice data are reflected.
  • the processor 240 may homomorphically encrypt the second voice data of one other user stored in the memory 220 or homomorphically encrypt the second voice data of a plurality of other users stored in the memory 220 according to the operation request.
  • the processor 240 may perform homomorphic encryption using any one of partial homomorphic encryption, somewhat homomorphic encryption, and fully homomorphic encryption. .
  • the processor 240 may acquire pre-stored second voice data of another user and may not perform homomorphic encryption.
  • the processor 240 may calculate a homomorphically encrypted identification result based on the homomorphically encrypted first and second voice data (S230). Specifically, the processor 240 calculates the distance similarity between the two voice data (eg, Euclidean distance, Minkowski distance, Cosine similarity, The similarity between voice data (speech identification result) may be calculated by calculating using a mean squared difference similarity or a Pearson similarity.
  • the processor 240 may determine a first position corresponding to the homomorphically encrypted first voice data and a second position corresponding to the second voice data.
  • the processor 240 may use a Hexagonal Hierarchical Spatial Index (H3) system to determine a location corresponding to each piece of voice data as a real number value or a location vector.
  • H3 Hexagonal Hierarchical Spatial Index
  • the processor 240 may obtain a value corresponding to the identification result by calculating a distance value between the first and second positions corresponding to the first and second voice data using the aforementioned distance similarity calculation method. there is. For example, when the calculated distance value is included in a predetermined distance range, the processor 240 may calculate a homomorphic encrypted identification result including a result that the two voice data are similar, and the calculated distance value is When it is not included in a predetermined distance range, a homomorphic encrypted identification result including a result indicating that the two voice data are not similar may be calculated.
  • the processor 240 may calculate an encrypted identification result based on the first voice data that is homomorphically encrypted with the second voice data of one or more other users according to the type of operation request.
  • the processor 240 may transmit the homomorphically encrypted identification result to the identifier device 100 (S240).
  • the homomorphic encrypted identification result may be decoded by the identifier device 100, not the voice calculation server 200, and accordingly, the processor 240 calculates a comparison and identification result with a plurality of other users' voices, It can be provided as an identifier device (100).
  • the voice calculation server 200 according to an embodiment of the present invention has been described.
  • the user's unique voice is homomorphically encrypted and decoded while stored in each safe device, and the voice calculation server 200 delivers only the homomorphically encrypted calculation result, thereby minimizing the risk of processing sensitive information.
  • FIGS. 8 and 9 are schematic flowcharts of a data identification method according to an embodiment of the present invention.
  • the identifier device 100 may obtain a user's voice (S10), or in addition extract feature data from the voice (S11), and homomorphically encrypt the voice or feature data (first voice data). It can (S12).
  • the identifier device 100 may transmit parameters for homomorphic encryption calculation to the voice calculation server 200 together with the homomorphic encrypted first voice data.
  • the parameter for the homomorphic encryption operation may be a parameter applied to an encryption key of the homomorphically encrypted first voice data.
  • the voice operation server 200 may homomorphically encrypt previously stored second voice data using parameters (S14), and calculate a homomorphically encrypted identification result based on the homomorphically encrypted first and second voice data (S15). ) (that is, it can operate on homomorphic encrypted data). Specifically, the voice calculation server 200 may determine locations corresponding to the homomorphically encrypted voice data, calculate a distance between the locations, perform calculations between the homomorphically encrypted data, and generate a value corresponding to the identification result. can be obtained
  • the voice calculation server 200 may perform a comparison operation between the plaintext second voice data and the homomorphically encrypted first voice data without encrypting the previously stored second voice data.
  • the voice calculation server 200 may transmit the encrypted calculation result to the identifier device 100 (S16), and the identifier device 100 may decrypt the calculation result (S17) and output the decryption result on the display screen. (S18).
  • calculation between homomorphically encrypted voice data may be performed in the identifier device 100 in the same manner as in the voice calculation server 200 .
  • steps S20 to S21 are the same as before, but the identifier device 100 may selectively perform homomorphic encryption on voice or feature data (S22).
  • the identifier device 100 may transmit a data identification request including parameters for homomorphic encryption operation to the voice operation server 200 (S23).
  • the voice operation server 200 may homomorphically encrypt a plurality of pre-stored second voice data using the same parameters as previously received parameters and transmit the same to the identifier device 100 according to the data identification request.
  • the identifier device 100 may calculate a homomorphically encrypted identification result based on the homomorphically encrypted first and second voice data ( S25) (that is, homomorphic encrypted data can be calculated).
  • the identifier device 100 may transmit the encrypted calculation result to the voice calculation server 200 (S26), and the voice calculation server 200 may decrypt and transmit the calculation result again (S27).
  • the identifier device 100 may output a decoded result (S28), and the result may be, for example, whether the voice of the user and another user matches or not, and the user's identification information.

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Acoustics & Sound (AREA)
  • Computer Security & Cryptography (AREA)
  • Multimedia (AREA)
  • Health & Medical Sciences (AREA)
  • Audiology, Speech & Language Pathology (AREA)
  • Human Computer Interaction (AREA)
  • Computational Linguistics (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Game Theory and Decision Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Business, Economics & Management (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Telephonic Communication Services (AREA)

Abstract

La présente invention concerne un procédé d'identification d'un individu à l'aide d'une voix chiffrée de manière homomorphe, le procédé comprenant les étapes consistant à : acquérir de premières données vocales d'un utilisateur ; chiffrer de manière homomorphe les premières données vocales ; transmettre les premières données vocales chiffrées de manière homomorphe à un serveur d'opération vocale ; recevoir, en provenance du serveur d'opération vocale, un résultat d'identification chiffré de manière homomorphe calculé sur la base des premières données vocales chiffrées de manière homomorphe et de secondes données vocales précédemment stockées d'autres utilisateurs ; et déchiffrer le résultat d'identification chiffré de manière homomorphe.
PCT/KR2022/019467 2021-12-30 2022-12-02 Procédé et système d'identification d'un individu à l'aide d'une voix chiffrée de manière homomorphe WO2023128342A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
KR10-2021-0192468 2021-12-30
KR1020210192468A KR102403471B1 (ko) 2021-12-30 2021-12-30 동형 암호화된 음성을 이용한 개인 식별 방법 및 시스템

Publications (1)

Publication Number Publication Date
WO2023128342A1 true WO2023128342A1 (fr) 2023-07-06

Family

ID=81800135

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/KR2022/019467 WO2023128342A1 (fr) 2021-12-30 2022-12-02 Procédé et système d'identification d'un individu à l'aide d'une voix chiffrée de manière homomorphe

Country Status (2)

Country Link
KR (1) KR102403471B1 (fr)
WO (1) WO2023128342A1 (fr)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR102403471B1 (ko) * 2021-12-30 2022-05-30 주식회사 디사일로 동형 암호화된 음성을 이용한 개인 식별 방법 및 시스템
KR102619059B1 (ko) 2022-11-23 2024-01-02 이병진 동형암호 기반의 데이터 암호화 및 동형암호화된 데이터의 비식별화 시스템과 완전동형화를 적용한 머신러닝 기반의 안면 비식별화 방법

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110011954A (zh) * 2018-11-27 2019-07-12 阿里巴巴集团控股有限公司 基于同态加密的生物识别方法、装置、终端及业务服务器
KR20190085674A (ko) * 2018-01-11 2019-07-19 삼성전자주식회사 전자 장치, 서버 및 그 제어 방법
KR20200066030A (ko) * 2018-11-30 2020-06-09 (주)아틀라스랩스 음성 id 시스템을 이용한 음성 등록 및 인증방법
US20200358611A1 (en) * 2019-05-06 2020-11-12 Inferati Inc. Accurate, real-time and secure privacy-preserving verification of biometrics or other sensitive information
US20210117553A1 (en) * 2019-10-17 2021-04-22 The Toronto-Dominion Bank Homomorphic encryption of communications involving voice-enabled devices in a distributed computing environment
KR102403471B1 (ko) * 2021-12-30 2022-05-30 주식회사 디사일로 동형 암호화된 음성을 이용한 개인 식별 방법 및 시스템

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20190085674A (ko) * 2018-01-11 2019-07-19 삼성전자주식회사 전자 장치, 서버 및 그 제어 방법
CN110011954A (zh) * 2018-11-27 2019-07-12 阿里巴巴集团控股有限公司 基于同态加密的生物识别方法、装置、终端及业务服务器
KR20200066030A (ko) * 2018-11-30 2020-06-09 (주)아틀라스랩스 음성 id 시스템을 이용한 음성 등록 및 인증방법
US20200358611A1 (en) * 2019-05-06 2020-11-12 Inferati Inc. Accurate, real-time and secure privacy-preserving verification of biometrics or other sensitive information
US20210117553A1 (en) * 2019-10-17 2021-04-22 The Toronto-Dominion Bank Homomorphic encryption of communications involving voice-enabled devices in a distributed computing environment
KR102403471B1 (ko) * 2021-12-30 2022-05-30 주식회사 디사일로 동형 암호화된 음성을 이용한 개인 식별 방법 및 시스템

Also Published As

Publication number Publication date
KR102403471B1 (ko) 2022-05-30

Similar Documents

Publication Publication Date Title
WO2023128342A1 (fr) Procédé et système d'identification d'un individu à l'aide d'une voix chiffrée de manière homomorphe
WO2023128345A1 (fr) Procédé et système d'identification personnelle utilisant une image chiffrée de manière homomorphe
WO2018030707A1 (fr) Système et procédé d'authentification, et équipement d'utilisateur, serveur d'authentification, et serveur de service pour exécuter ledit procédé
WO2018155920A1 (fr) Procédé et appareil d'authentification d'utilisateurs dans un environnement de l'internet des objets
WO2018117376A1 (fr) Procédé d'exploitation de contenu et dispositif électronique destiné à sa mise en œuvre
WO2019143022A1 (fr) Procédé et dispositif électronique d'authentification d'utilisateur par commande vocale
WO2019144738A1 (fr) Procédé de vérification de service financier, appareil et dispositif, et support d'informations informatique
WO2013125910A1 (fr) Procédé et système d'authentification d'utilisateur d'un dispositif mobile par l'intermédiaire d'informations biométriques hybrides
WO2019093573A1 (fr) Système d'authentification de signature électronique sur la base d'informations biométriques, et procédé d'authentification de signature électronique associé
WO2017111383A1 (fr) Dispositif d'authentification sur la base de données biométriques, serveur de commande relié à celui-ci, et procédé de d'ouverture de session sur la base de données biométriques
WO2015199501A1 (fr) Procédé et système d'authentification d'utilisateur utilisant un clavier variable et une identification biométrique
WO2017094998A1 (fr) Système d'authentification d'identité personnelle d'informations biométriques et procédé utilisant des informations de carte financière stockées dans un terminal de communication mobile
WO2020122653A1 (fr) Appareil électronique et procédé de commande de celui-ci
WO2015069018A1 (fr) Système d'ouverture de session sécurisée et procédé et appareil pour celui-ci
WO2017043717A1 (fr) Procédé d'authentification biométrique d'un utilisateur
WO2019139420A1 (fr) Dispositif électronique, serveur et procédé de commande associé
WO2020235918A1 (fr) Dispositif de terminal électronique pour effectuer un processus d'authentification de connexion sur la base d'informations biométriques, et son procédé de fonctionnement
WO2018169150A1 (fr) Système et procédé d'authentification d'utilisateur à base d'écran verrouillé
WO2012053875A2 (fr) Appareil et système pour transmettre et recevoir des données via des informations d'empreinte digitale
WO2020206899A1 (fr) Procédé, appareil et dispositif de vérification d'identité basée sur un horodatage, et support d'informations
WO2020190099A1 (fr) Dispositif électronique de gestion d'informations personnelles et procédé de fonctionnement de celui-ci
WO2017200239A2 (fr) Procédé et appareil d'authentification utilisateur sur la base d'une entrée tactile comprenant des informations d'empreinte digitale
WO2020189811A1 (fr) Dispositif électronique et procédé de commande associé
WO2020032351A1 (fr) Procédé permettant d'établir une identité numérique anonyme
WO2023128341A1 (fr) Procédé et système de détection de transaction frauduleuse à l'aide de données chiffrées de manière homomorphe

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 22916488

Country of ref document: EP

Kind code of ref document: A1