用户名: 密码: 验证码:
语音感知认证的关键技术研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
随着通信技术的发展,语音远程通信在交流中发挥了日益重要的作用,但无线以及网络等通信信道的开放性,也为窃听、篡改等恶意攻击提供了可乘之机,安全认证迫在眉睫。同时,语音认证有其特殊性。语音信息数据量大、冗余性高,使得传统文本的认证算法不再适合。通信终端的资源限制和语音的实时性要求,又对认证算法的效率要求很高。目前,针对语音的认证算法相对匮乏,相关研究有着很高的实用性和挑战性。因此,本文致力于语音感知认证体系的研究,从模型、算法到实现进行了深入探讨。
     本文的主要工作和创新如下:
     1.提出一种语音感知认证的模型。目前,语音感知认证的相关模型尚未建立。本文构造了语音感知认证的一般性模型,将语音感知摘要和公钥签名相结合,实现对语音内容和身份的双重认证。同时给出了算法框架,为具体认证算法的研究设计提供了理论基础。
     2.针对语音认证所要求的感知特性,提出一种结合MFCC特征与掩蔽效应的语音感知签名方法。MFCC算法是一种被广泛应用的语音特征参数,但若直接用于语音的内容认证,鲁棒性仍有不足。本文在MFCC算法中结合了掩蔽效应,去除了时频域中掩蔽阈值以下的冗余,减轻了人耳难以感知的微扰对认证结果的影响,增强了特征的鲁棒性。同时利用奇异值分解实现摘要构造,用AES和Rainbow算法进行加密和签名。对算法的鲁棒性、篡改敏感性和安全性进行实验分析,性能良好,兼备篡改定位功能,可以满足感知认证的要求。
     3.提出一种鲁棒高效的语音感知签名。在保证安全性和感知性的基础上,研究高效的特征提取算法,以达到在通信设备上实时应用的目的。算法首先对语音提取浊音帧,提高鲁棒性的同时降低了后续计算量。感知特征提取采用了Mel谱多子带滤波和功率谱差分,操作简单且对噪声鲁棒性良好。摘要构造采用RM-EPN编码,压缩签名长度,并进一步提高鲁棒性,最后结合公钥签名算法得到签名。该算法侧重于鲁棒性和效率设计,实用性良好。
     4.提出了多变量公钥算法的高效优化方案。鉴于语音感知签名中公钥算法的重要性,对采用的多变量公钥算法高效实现的关键性问题进行研究。针对域L上的模幂计算,采用了矩阵化方法;针对域K上的乘法,采用一种基于Bitslice和复合域思想的并行运算方法;针对密钥过长的问题,采用稀疏矩阵LU压缩编码方法。实验数据表明,本文的优化方案对算法的效率和存储长度有很大改进。
     5.针对语音通信终端的应用环境,在FPGA实现的Leon3系统平台上,实现了本文提出的语音感知认证系统。实验结果表明,本文的感知认证算法在保证各项性能的基础上,能够在嵌入式环境中实现对语音的实时认证,应用前景广阔。
With the rapid development of communication techniques,speech has played an increasingly important role in remote comlnunication.At the same time,the openness of wireless network channel attracts attention of malicious attacks,such as eavesdropping and tampering.That makes the application of authentication system urgent.But the authentication of speech is different from that of text,due to the large data with high redundancy of speech information.Otherwise,there are strict efficiency requirement foro authentication systems,for the resource of communication terminals is limited and processing of speech is real-time.At present, the speech authentication algorithms are rare.This paper focused on the research of speech authentication system based on perceptual characteristics,and all aspects of that,from model,algorithms to realization have been discussed.
     The main work and innovations are as follows:
     1.A model of speech perceptual authentication was proposed to meet with current requirements.Based on the analysis of all aspects of performance and application modes of perceptual signature,a general model was constructed,which combined the speech perceptual digest with the public key signature algorithm,to achieve the authentication of both content and entity.A framework of algorithms was presented. Principles and methods of each part were discussed for following design.
     2.A speech perceptual signature combined with masking effects were proposed. The part of feature extraction was formed with MFCC and masking effects.MFCC, which is a wide used feature extraction algorithm,could not be applied in the domain of content authentication of speech for the deficiency of robustness.In this paper,the elimination of redundancy has further enhanced the robustness of MFCC features. Then,SVD algorithm was used to construct the digest,and AES and Rainbow algorithms were used to encrypt and sign the digest.Finally,experiments showed good performance of robustness,tamper sensitivity and security,which meet the requirement of perceptual authentication.
     3.A robust and effective speech perceptual signature algorithm was proposed. Besides the performance of security and perception,the performance of efficiency was emphasized to meet with the real-time processing requirement.First,voiced frames were extracted to enhance the robustness,and reduce the computational complexity.Then,multi-band filtering and spectrum difference were used to extract the feature,and RM-EPN coding was used to compress the digest.Finally,MPKC was used to sign the result.This algorithm has rapid computing speed on the limited-resource platform.
     4.In order to improve the performance of MPKC,A series of optimizations were presented to deal with the main problems of MPKC realization.Matrix strategies for simplifying the operations on finite field L were investigated.A new calculation method of multiplication on field K based on bitslice and composite field was presented,A technique of sparse matrix compression was used to reduce the data storage space.Such methods were applied to SFLASH,and the results showed three times signing speed,three times verifying speed,and half of the storage cost comparing with the data of NESSIE.
     5.A speech perceptual authentication system was realized on FPGA platform with LEON3 processor and embedded Linux operating system.Experiments showed that,perceptual algorithms proposed in this paper could achieve the real-time authentication,and meet all the other requirements as well.
引文
[1].Goldburg B,Sridharan S,Dawson E.On the use of a frequency domain vector codebook for the cryptanalysis of analog speech scrambler[J].IEEE International Symposium on Circuits and Systems,1991,1:328-331.
    [2].Lin T,Delp E J.A review of fragile image watermarks[M].Multimedia and Security Workshop at ACM Multimedia 99,Orlando,FL,USA,1999.25-29
    [3].Fridrich J.Methods for detecting changes in digital images[M].IEEE Workshop on Intelligent Signal Processing and Communication Systems,Melbourne,Australia,1998.173-177.
    [4].Dittmann J,Steinmetz A,Steinmetz R.Content-based digital signature for motion pitctures authentication and content-fragile watermarking[M].In:Proc.Of the 6th IEEE International Conferencen on Multimedia Computing and Systems,Florence,Italy,1999,2:209-213.
    [5].Lu C S,Liao H Y.Multipurpose watermarking for image authentication and protection[J].IEEE Transactions on Image Processing,2001,10(10):1579-1592.
    [6].Queluz M P.Authentication of digital images and video:Generic models and a new contribution[J].Signal Processing:Image Communication,2001,16(5):461-475.
    [7].王泽辉.现代密码学与金融信息安全技术[M]2004广州:暨南大学出版社232-249
    [8].胡向东,魏琴芳.应用密码学教程[M].北京:电子工业出版社.153-157
    [9].姚作樑.多媒体认证技术[J].微处理机.2003.1:1-7
    [10].雷红雨.指挥自动化系统中多媒体安全若干关键问题研究[D]:博士.南京:南京埋工大学,2007.
    [11].Diffie W,Hellman M.New directions in cryptography[J].IEEE Transactions on Information Theory,1976,22(6),644-654
    [12].Rivest R,Shamir A,Adleman L.A method for obtaining digital signatures and public key cryptosystems[J].Communications of ACM,1978,21(2),120-126.
    [13].ElGamal T.A public key cryptosystem and a signature scheme based on discrete logarithms[J].IEEE Trans.Information Theory,1985,IT-31(4),469-472.
    [14].Schnorr C P.Efficient identification and signatures for smart cards[C].In:Advances in Cryptology-CRYPTO'89,LNCS 435.Berlin:Springer-Verlag,1990,239-252.
    [15].National Institute of Standards and Technology,NIST FIPS PUB 186,Digital Signature Standard,U.S.Department of Commerce,May 1994.
    [16].Fiat A,Shamir A.How to prove yourself:practical solutions to identification and signature problems[C].In:Advances in Cryptology-CRYPTO'86,LNCS 263.Berlin:Springer-Verlag,1986,186-194.
    [17].Koblitz N.Elliptic curve cryptosystems[J].Mathematics of Computation,1987,48(177),203-209.
    [18].Miller V S.Use of elliptic curve in cryptography[C].In:Advances in Cryptology-CRYPTO'85,LNCS 218.Berlin:Springer-Verlag,1986,417-426.
    [19].ANSI X9.62.Public key cryptography for the financial services industry:the elliptic curve digital signature algorithm(ECDSA),1999.
    [20].唐胜.多媒体数字签名技术研究[D]:博士.北京:中国科学院计算技术研究所.2005.
    [21].罗清元,王晓晓.数字水印技术的研究和应用[J].计算机安全.2008.10.72-75.
    [22].朱晓冬.数字水印技术的研究[D]:博士.长春:吉林大学.2004.
    [23].IEEE Signal Processing Soceity,IEEE Int.Workshop on Multimedia Signal Processing(MMSP):special session on Media Recognition,Virgin Islands,USA,December 9-11,2002.
    [24].Oosteven J,Lu C S,Sun Q.IEEE Int.Conf.on Multimedia and Expo:special session on Media Identification,June 2004.
    [25].Zhang H B,Yang C,Quan X M.Image Authentication Based on Digital Signature and Semi-Fragile Watermarking[J],Journal of Computer Science and Technology.2004,19(6).
    [26].沃焱,韩国强.一种新的基于特征的图像内容认证方法[J].计算机学报.2005.1.
    [27].胡军全,黄继武,张龙军,等.结合数字签名和数字水印的多媒体认证系统[J].软件学报.2003,14(6):1157-1163.
    [28].国家自然科学基金委员会,2006年度国家自然科学基金项目指南,网址:http://www.Nsfc.gov.cn/nsfc/cen/xmzn/2006xmzn/02zd/06xx.htm.
    [29].P Cano,E Battle,T Kaller,J Haitsma.A review of audio fingerprinting[J].Journal of VLSI Signal Processing,2005,41:271-284
    [30].Harnza(O|¨)zer,B(u|¨)lent Sankur,Nasir Memon."Perceptual Audio Hashing Functions"[J].EURASIP Journal on Applied Signal Processing,2005(12):1780-1793.
    [31].http://isis.poly.edu/index.php?page=1&project=1094
    [32].Cano P,Batlle E,Gomez E,et al.Audio fingerprinting:concepts and applications[C].Studies in Computational Intelligence.Berlin:Springer-Verlag,2005,233-245.
    [33].Lourens J G.Detection and logging Advertisements using its sound[J].IEEE Transactions on Broadcasting,1990,36(3),231-235.
    [34].Richly G,Varga L,Kovacs F,et al.Short-term sound stream characterization for reliable,real-time occurrence monitoring of given sound-prints[C].In Proc.10th Mediterranean Electrotechnical Conference,Melecon 2000.256-259.
    [35].Burges C,Platt J,Jana S.Extracting noise-robust features from audio data[C].In Proc.Of the ICASSP,Florida,USA,May 2002.1021-1024.
    [36].Batle E,Masip J,Guaus E.Automatic song identification in noisy broadcast audio[C].in Proc.Of the SIP,Aug,2002.
    [37].Kimura A,Kashino K,Kurozumi T.et al.Very quick audio searching:introducing global pruning to the Time-series active search[C].In Proc.Of Int.Conf.on Computational Intelligence and Multimedia Applications,Salt Lake City,Utah,May 2001.1429-1433.
    [38].Allamanche E,Herre J,Heimuth O,et al.content-based identification of audio material using MPEG-7 low level description[C].In Proc.Of the Int.Symp.Of Music Information Retriecal.Indiana,USA,Oct,2001.
    [39].Sukittanon S,Atlas L.Modulation frequency features for audio fingerprinting[C].in Proc.Of the ICASSP,May 2002.1773-1777.
    [40].Casey A C,Veltksmp R,Goto M,et al.Content-based retrieval of music and audio[C].in Proc.Of the IEEE.2008 96(4).668-697.
    [41].Haitsma J,Kalker T.A highly robust audio fingerprinting system[C].In Pro.Of the International Symposium on Music Information Retrieval,Paris,France,2002.
    [42].Cano.P,Batle E,Mayer H,et al.Robust sound modeling for song detection in broadcast audio[C].In Proc AES 112th Int.Conv.Munich,Germany,May 2002.1-7.
    [43].Herre J,Allamanche E,Heimuth O.Robust matching of audio signals using spectral flatness features[C].in Proc.Of the IEEE Workshop on Applications of Signal Processing to Audio and Acoustics(2001).127-131.
    [44].Park M,Kim H R,Ro Y M,et al.Frequency filtering for a highly robust audio fingerprinting scheme in a real-noise environment[J].IEICE Trans.INF &SYST.2006 E89-D(7).2324-2328.
    [45].Mihcak M,Venkatesan R.A perceptual audio hashing algorithm:a tool for audio identification and information hiding[C].In 4th Int.Information Hiding Workshop,Pittsburg,PA,April 2001.51-65.
    [46].Hamza (O|¨)zer,Bülent Sankur,Nasir Memon.“Perceptual Audio Hashing Functions”[J].EURASIP Journal on Applied Signal Processing,2005(12):1780~1793
    [47].Gomez E,Cano P,Gomes C T,et al.Mixed watermarking-fingerprinting approach for integrity verification of audio recordings[C].in Proc.Of the International Telecommunications Symposium,Natal,Brazil,Sept.2002.
    [48].Auditude website
    [49].Relatable website
    [50].Audible Magic website
    [51].Shazam website
    [52].Moodlogic website
    [53].Yacast website
    [54].Philips(audio fingerprinting)website
    [55].RIAA-IFPI Request for information on audio fingerprinting technologies,2001
    [56].Jiao Y H,Li M Y,Yang B,et al.compressed domain robust hashing for AAC audio.IEEE Int.Conf.on Multimedia and Expo,June 2008.
    [57].Peter W.shor.Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer[J],SIAM Review,1999,41(2):303-332.
    [58].Jintai Ding,Jason E.Gower,Dieter S.Schmidt.Multivariate Public Key Cryptosystems[M],US,Springer,2006.1-12.
    [59].Matsumoto T,Imai H.Public quadratic polynomial-tuples for efficient signature verification and message-encryption[J].In Advances in Cryptology-EUROCRYPT 1988.330.419-545.Springer,1988.
    [60].Patarin J,Hidden Field Equations(HFE)and Isomorphisms of Polynomial(IP):two new families of asymmetric algorithms[J].In Advances in Cryptology-EUROCRYPT 1996.1070.33-48.Springer,1996.
    [61].Courtois N,Goubin L,Patarin J.Quartz:Primitive specification(2rd),October 2001.https://www.cosic.esat.kuleuven.ac.be/nessie Submissions,Quartz.
    [62].Kipnis A,Patarin J,Goubin L.Unbalanced Oil and Vinegar signature schemes[J].In Advances in Cryptology-EUROCRYPT 1999.1592.206-222.Springer,1999.
    [63].Moh T.A public key system with signature and master key function.Communications in Algebra[J],27(5):2207-2222,1999.
    [64].Courtois N,Goubin L,Patarin J.SFlashv3,a fast asymmetric signature scheme.October 17th 2003.ePrint Report 2003/211,http://eprint.iacr.org/.
    [65].Yang B Y,Chen J M.Rank attacks and defence in Tame-like multivariate PKC's.Cryptology ePrint Archive,Report 2004/061,23rd March 2004.http://eprint.iacr.org/.
    [66].Kasahara M,Sakai R.A construction of public key cryptosystem for relizing ciphertext of size 100 bit and digital signature scheme[J].IEICE Trans.Fundamentals,E87-A(1):102-109,January 2004.
    [67].Patarin J.Cryptanalysis of the Matsumoto and Imai public key scheme of Eurocrypt'88[C].In Advances in Cryptology-CRYPTO 1995.963.248-261.Springer,1995.
    [68].Kipnis A,Shamir A.Cryptanalysis of the HFE public key cryptosystem[C].In Advances in Cryptology-CRYPTO 1999.1666.19-30.Springer,1999.
    [69].Goubin L,Courtois N T.Cryptanalysis of the TTM cryptosystem[C].In Advances in Cryptology-ASIACRYPT 2000.1976.44-57.Springer,2000.
    [70].Faugere J C,Joux A.Algebraic cryptanalysis of Hidden Field Equations(HFE) using grobner bases[C].In Advances in Cryptology-CRYPTO 2003,2729.44-60.Springer,2003.
    [71].Courtois N T,Daum M,Felke P.On the security of HFE,HFEv- and Quartz.In Public Key Cryptography- PKC 2003.2567.337-350.Springer,2002.
    [72].Bo-Yin Yang,Chen-Mou Cheng,Bor-Rong Chen,et al.Implementing Minimized Multivariate PKC on Low-Resource Embedded Systems[C].3rd International Conference,SPC 2006,York,UK,April 18-21,2006,73-88.
    [73].陈辉焱,王连强,吕述望 关于HFE密码系统的密钥问题研究[J].计算机研究与发展.2007 44(7):1205-1210
    [74].吴迪.基于听觉特性及语谱特性的语音增强[D]:硕士.苏州:苏州大学.2006.
    [75].李琳.音频感知编码模型及关键技术的研究[D]:博士.合肥:中国科学技术大学.2008
    [76].唐步天 音频信息隐藏关键技术研究及识别技术的信息安全应用[D]:博士.合肥:中国科学技术大学.2008
    [77].史名锐 听觉心理声学模型及其在感知音频编码中的应用[D]:硕士.南京:东南大学.2000
    [78].袁一群 音频认证系统的研究与开发[D]:硕士.上海:复旦大学.2006
    [79].刘海滨 鲁棒语音识别中声学特征的提取与处理研究[D]:博士.南京:东南大学.2004
    [80].韩纪庆,冯陶,郑鬼滨等.音频信息处理技术[M].北京:清华大学出版社.2007.
    [81].卢开澄,计算机密码学[M],清华大学出版社,北京,2002.
    [82].Peter W.shor.Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer[J],SIAM Review,1999,41(2):303-332.
    [83].Garey,Michael R.and Johnson,David S.(1979).Computers and intractability,A Guide to the theory of NP-completeness.W.H.Freeman.
    [84].NESSIE(1999).European project IST-1999-12324 on New European Schemes for Signature,Integrity and Encryption.http://www.cryptonessie.org.
    [85].V Dubois,P-A.Fouque,A Shamir,et al.Practical cryptanalysis of SFLASH[C],27th Annual International Cryptology Conference,CA,USA,August 19-23,2007:1-12.
    [86].Jintai Ding,Christopher Wolf,and Bo-Yin Yang.-Invertible Cycles for Multivariate Quadratic(MQ) Public Key Cryptography[C].Public Key Cryptography -PKC 2007, Beijing,China,April 16-20,2007,266-281.
    [87].Lidl,Rudolf and Niederreiter,Harald(1997).Finite Fields.Cambridge University Press.
    [88].An Braeken,Christopher Wolf,and Bart Preneel.A study of the security of Unbalanced Oil and Vinegar signature schemes.In The Cryptographer's Track at RSA Conference 2005,Lecture Notes in Computer Science.Alfred J.Menezes,editor,Springer,2005.13 pages,cf http://eprint.iacr.org/2004/222/
    [89].Carthy M C,Balado E,Slvestre F,et al.A framework for soft hashing and its application to robust image hashing[C],In Proc.IEEE International Conference Image Processing(ICIP2001,),Singapore,:397-400,October,2004.
    [90].V.Monga;"Perceptualy Based Methods for Robust Image Hashing",Dept.of Electrical and Computer Engineering,The University of Texas at Austin[D],Austin,2005.
    [91].Cano P,Batlle E,A Review of Audio Fingerprinting[J].Journal of VLSI Signal Processing 41,271-284,2005.
    [92].杨治良.心理物理学[M].兰州:甘肃人民出版社,1988:70-71.
    [93].Seo J S,Haitsma J,Kalker T,et al.A robust image fingerprinting system using the radon transform[J],Signal Processing:Image Communication,Volume 19,Issue 4,Page(s):325-339,April 2004
    [94].Mihcak M K.Information Hiding Codes and Their Applications to Images and Audio:Chapter 5 Media Hashing[D].ECE Department,University of Illinois at Urbana-Champaign,2002.
    [95].牛夏牧,焦玉华 感知哈希综述[J].电子学报 2008 36(7) 1405-1412
    [96].龙潜 噪声环境下的语音识别技术研究[D]博士 合肥:中国科学技术大学 2007.
    [97].董婧 鲁棒语音识别技术的研究[D]博士 长春:吉林大学 2007.
    [98].S.Theodoris and K.Koutroumbas,Pattern Recognition[M],Academic Press,1999.
    [99].Kurth F,Ribbrock A,Clausen M.Identification of highly distorted audio material for querying large scale data bases[C],in Proc.AES 12th Int.Conv.,Munich,Germany,May 2002
    [100].Subramanya S,Simha R,Narahari B,et al,Transform-Based Indexing of Audio Data for Multimedia Databases[C],in Proc.Of Int.Conf.on Computational Intelligence and Multimedia Applications,New Delhi,India,Sept,1999.
    [101].Blum T,Keislar K,Wheaton J,et al.Method and Article of Manufacture for Content-Based Analysis,Storage,Retrieval and Segmentation of Audio Information,U.S.Patern 5918223,June 1999
    [102].Papaodysseus C,Roussopoulos G,Fragoulis D,et alA New Approach to the Automatic Recognition of Musical Recordings[J],Journal Audio Eng.Soc.,49(1/2),2001,23-35.
    [103].Cano P,Kaltenbrunner M,Gouyon F,et al,On the Use of Fastmap for Audio Information Retrieval[C],in Pro.of the International Symposium on Music Information Retrieval,Paris,France,2002.
    [104].Jesteadt W,Bacon S P,Lehman J R.Forward masking as a function of frequency,masker lever,and signal delay[J]Journal of Acoustic Society of America,1982,71:950-962
    [105].Ding J T,Schmidt D.Rainbow,a New Multivariate Polynomial Signature Scheme[C],ACNS 2005,LNCS3531,2005,164-175
    [106].徐金甫 基于特征提取的抗噪声语音识别研究[D].博士.广州:华南理工大学.2000.
    [107].Blahut R.Theory and Practice of Error Control Codes[M],1983
    [108].Venkatesan R,Koon S M,Jakubowski M H,et al,Robust image hashing[C],Proc.IEEE ICIP,Vancouver,Canada,September 2000.53-61
    [109].Patarin.J,Courtois.N,and Goubin.L.Flash.a fast multivariate signature algorithm[C],The Cryptographers' Track at RSA Conference 2001,San Francicso,CA.USA,April 8-12,2001:298-307.
    [110].Akkar M L,Courtois N T,Duteuil R,et al.A Fast and Secure Implementation of SFLASH[C],Public Key Cryptography -PKC 2003:6th International Workshop on Pratice and Theory in Public Key Cryptography,Miami,FL,USA,January 6-8,2003:267-278.
    [111].向茜,刘钊,伽华罗域上代数运算的最简实现[J].西安电子科技大学学报,2004,29(1):5-8
    [112].王新梅,肖国镇,纠错码——原理与方法[M]西安:西安电子科学技术大学出版社,1996
    [113].Biham E:A Fast New DES Implementation in software[J],Proceedings of Fast Software Workshop FSE'97,Lecture Notes in Computer Science,1267,260-272,Springer-Verlag,1997.
    [114].Osvik D A,Shamir A,Tromer E.Full AES key extraction in 65 milliseconds using cache attacks[C]Crypto 2005 rump session.
    [115].史鸿声 可信嵌入式3D图形加速关键技术的研究[D]博士 合肥:中国科学技术大学2008
    [116].SPARC International Inc.1992.The SPARC Architecture Manual:Version 8[EB/OL].http://www.sparc.org/standards/V8.pdf
    [117].Wind River.Wind River VxWorks 6.x[EB/OL].http://cdn.windriver.com/products/run-time_technologies/Real-Time_Operating_Systems/Vx Works_6x/.2008.
    [118].National Institute of Standards and Technology.Announcing the Advanced Encryption Standard(AES)[EB/OL].http://csrc.nist.gov/publications/fips/fips197/fips2197.pdf..2001.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700