Results 1 -
6 of
6
Author manuscript, published in "International Conference on Biometrics: Theory, Applications and Systems (BTAS) (2013) 8p" A One-Class Classification Approach to Generalised Speaker Verification Spoofing Countermeasures using Local Binary Patterns
, 2013
"... The vulnerability of automatic speaker verification systems to spoofing is now well accepted. While recent work has shown the potential to develop countermeasures capable of detecting spoofed speech signals, existing solutions typically function well only for specific attacks on which they are optim ..."
Abstract
- Add to MetaCart
they are optimised. Since the exact nature of spoofing attacks can never be known in practice, there is thus a need for generalised countermeasures which can detect previously unseen spoofing attacks. This paper presents a novel countermeasure based on the analysis of speech signals using local binary patterns
GENERALIZED MODEL OF THE SATCOMM CHANNEL FOR APPLICATIONS TO FADE COUNTERMEASURES
"... The model is a generalisation of the Maseng–Bakken model targeting dual–site dual–frequency rain attenuated satellite links. The outcome is a consistent and comprehensive theoretical description of rain fade slope, expected long–term power spectral density of rain attenuation, frequency scaling fact ..."
Abstract
- Add to MetaCart
The model is a generalisation of the Maseng–Bakken model targeting dual–site dual–frequency rain attenuated satellite links. The outcome is a consistent and comprehensive theoretical description of rain fade slope, expected long–term power spectral density of rain attenuation, frequency scaling
Evasion and obfuscation in automatic speaker verification, in
- Proc. IEEE Int
, 2014
"... The potential for biometric systems to be manipulated through some form of subversion is well acknowledged. One such ap-proach known as spoofing relates to the provocation of false accepts in authentication applications. Another approach re-ferred to as obfuscation relates to the provocation of miss ..."
Abstract
-
Cited by 4 (0 self)
- Add to MetaCart
of missed detections in surveillance applications. While the automatic speaker verification research community is now addressing spoofing and countermeasures, vulnerabilities to obfuscation remain largely unknown. This paper reports the first study. Our work with standard NIST datasets and protocols shows
CCTC/Departamento de Informática, Universidade do Minho, Campus de Gualtar,
"... Formal verification of cryptographic software implementations poses significant chal-lenges for off-the-shelf tools. This is due to the domain-specific characteristics of the code, involving aggressive optimisations and non-functional security requirements, namely the critical aspect of countermeasu ..."
Abstract
- Add to MetaCart
of countermeasures against side-channel attacks. In this pa-per we extend previous results supporting the practicality of self-composition proofs of non-interference and generalisations thereof. We tackle the formal verification of high-level security policies adopted in the implementation of the recently proposed
Secure Geographic Routing in Wireless Sensor Networks
, 2013
"... the non-exclusive right to publish the Work electronically and in a non-commercial purpose make it accessible on the Internet. The Author warrants that he/she is the author to the Work, and warrants that the Work does not contain text, pictures or other material that violates copyright law. The Auth ..."
Abstract
- Add to MetaCart
the non-exclusive right to publish the Work electronically and in a non-commercial purpose make it accessible on the Internet. The Author warrants that he/she is the author to the Work, and warrants that the Work does not contain text, pictures or other material that violates copyright law. The Author shall, when transferring the rights of the Work to a third party (for example a publisher or a company); acknowledge the third party about this agreement. If the Author has signed a copyright agreement with a third party regarding the Work, the Author warrants hereby that he/she has obtained any necessary permission from this third party to let Chalmers University of Technology and University of Gothenburg store the Work electronically and make it accessible on the Internet.
APractical Lattice-based Digital Signature Schemes
"... Digital signatures are an important primitive for building secure systems and are used in most real world security protocols. However, almost all popular signature schemes are either based on the factoring as-sumption (RSA) or the hardness of the discrete logarithm problem (DSA/ECDSA). In the case o ..."
Abstract
- Add to MetaCart
Digital signatures are an important primitive for building secure systems and are used in most real world security protocols. However, almost all popular signature schemes are either based on the factoring as-sumption (RSA) or the hardness of the discrete logarithm problem (DSA/ECDSA). In the case of classical cryptanalytic advances or progress on the development of quantum computers the hardness of these closely related problems might be seriously weakened. A potential alternative approach is the construction of sig-nature schemes based on the hardness of certain lattices problems which are assumed to be intractable by quantum computers. Due to significant research advancements in recent years, lattice-based schemes have now become practical and appear to be a very viable alternative to number-theoretic cryptography. In this paper we focus on recent developments and the current state-of-the-art in lattice-based digital signatures and provide a comprehensive survey discussing signature schemes with respect to practicality. Additionally, we discuss future research areas that are essential for the continued development of lattice-based cryptography.