Subspace-based technique for speech encryption

The use of signal processing techniques in cryptographic field is an attractive approach in recent years. As an example, the intractability of the under-determined blind source separation (BSS) problem has been used for the proposal of BSS-based speech encryption. However, some weaknesses of this proposal from a cryptographic point of view have been recently published. In this paper, we propose a new encryption method that bypass these weaknesses. The proposed approach is based on the subspace concept together with the use of nonlinear functions and key signals. An interesting feature of the proposed technique is that only a part of the secret key parameters used during encryption is necessary for decryption. Furthermore, if no plain-text is fed to the encryption algorithm, the latter will provide no contents. Analysis results show that the proposed method significantly enhances the security level of existing BSS-based speech encryption methods.

[1]  Hualou Liang,et al.  A blind source separation based method for speech encryption , 2006, IEEE Transactions on Circuits and Systems I: Regular Papers.

[2]  Bruce Schneier,et al.  Applied cryptography : protocols, algorithms, and source codein C , 1996 .

[3]  Abdeldjalil Aïssa-El-Bey,et al.  Underdetermined Blind Separation of Nondisjoint Sources in the Time-Frequency Domain , 2007, IEEE Transactions on Signal Processing.

[4]  Guanrong Chen,et al.  Cryptanalyzing an Encryption Scheme Based on Blind Source Separation , 2006, IEEE Transactions on Circuits and Systems I: Regular Papers.

[5]  Oded Goldreich,et al.  Modern Cryptography, Probabilistic Proofs and Pseudorandomness , 1998, Algorithms and Combinatorics.

[6]  Moeness G. Amin,et al.  Blind source separation based on time-frequency signal representations , 1998, IEEE Trans. Signal Process..

[7]  Adel Belouchrani Jean-Fran,et al.  Maximum likelihood source separation for discrete sources , 2007 .

[8]  Christian Jutten,et al.  On underdetermined source separation , 1999, 1999 IEEE International Conference on Acoustics, Speech, and Signal Processing. Proceedings. ICASSP99 (Cat. No.99CH36258).

[9]  Fu-Liang Yin,et al.  Blind source separation applied to image cryptosystems with dual encryption , 2002 .

[10]  Bruce Schneier,et al.  Applied cryptography (2nd ed.): protocols, algorithms, and source code in C , 1995 .

[11]  Guanrong Chen,et al.  Cryptanalysis of an Encryption Scheme Based on Blind Source Separation , 2006, ArXiv.

[12]  Peter C. Gutmann Cryptographic Security Architecture: Design and Verification , 2003 .

[13]  Qiu-Hua Lin,et al.  Secure image communication using blind source separation , 2004, Proceedings of the IEEE 6th Circuits and Systems Symposium on Emerging Technologies: Frontiers of Mobile and Wireless Communication (IEEE Cat. No.04EX710).

[14]  Andrzej Cichocki,et al.  Hidden image separation from incomplete image mixtures by independent component analysis , 1996, Proceedings of 13th International Conference on Pattern Recognition.

[15]  Helmut Knebl,et al.  Introduction to Cryptography , 2002, Information Security and Cryptography.

[16]  Qiu-Hua Lin,et al.  A speech encryption algorithm based on blind source separation , 2004, 2004 International Conference on Communications, Circuits and Systems (IEEE Cat. No.04EX914).

[17]  Eric Moulines,et al.  A blind source separation technique using second-order statistics , 1997, IEEE Trans. Signal Process..

[18]  Ross J. Anderson Security engineering - a guide to building dependable distributed systems (2. ed.) , 2001 .