secret-sharing scheme. In Advances in Cryptology –
EUROCRYPT, pages 316–334.
Cramer, R., Damg˚ard, I., and Nielsen, J. (2001). Multi-
party computation from threshold homomorphic en-
cryption. In Advances in Cryptology – EUROCRYPT,
pages 280–289.
Dahl, M., Ning, C., and Toft, T. (2012). On secure two-
party integer division. In Financial Cryptography and
Data Security (FC), pages 164–178.
Damg˚ard, I., Ishai, Y., and Krøigaard, M. (2010). Perfectly
secure multiparty computation and the computational
overhead of cryptography. In Advances in Cryptology
– EUROCRYPT, pages 445–465.
Damg˚ard, I., Ishai, Y., Krøigaard, M., Nielsen, J., and
Smith, A. (2008). Scalable multiparty computation
with nearly optimal work and resilience. In Advances
in Cryptology – CRYPTO, pages 241–261.
Damg˚ard, I. and Jurik, M. (2001). A generalisation, a sim-
plification and some applications of Paillier’s proba-
bilistic public-key system. In International Workshop
on Practice and Theory in Public Key Cryptography
(PKC), pages 119–136.
Damg˚ard, I. and Thorbek, R. (2008). Efficient conversion
of secret-shared values between different fields. ePrint
Archive Report 2008/221.
Franz, M., Deiseroth, B., Hamacher, K., Jha, S., Katzen-
beisser, S., and Schr¨oder, H. (2012). Towards secure
bioinformatics services (short paper). In Financial
Cryptography and Data Security (FC), pages 276–
283. Springer.
Gennaro, R., Rabin, M., and Rabin, T. (1998). Sim-
plified VSS and fast-track multiparty computations
with applications to threshold cryptography. In ACM
Symposium on Principles of Distributed Computing
(PODC), pages 101–111.
Hirt, M. and Maurer, U. (2001). Robustness for free in un-
conditional multi-party computation. In Advances in
Cryptology – CRYPTO, pages 101–118.
Kerschbaum, F., Biswas, D., and de Hoogh, S. (2009). Per-
formance comparison of secure comparison protocols.
In International Workshop on Database and Expert
Systems Application (DEXA), pages 133–136.
Lipmaa, H., Asokan, N., and Niemi, V. (2002). Secure
Vickrey auctions without threshold trust. In Financial
Cryptography (FC), pages 87–101.
Nguyen, H. and Roughan, M. (2012a). Multi-observer
privacy-preserving hidden markov models. In
Network Operations and Management Symposium
(NOMS), pages 514–517.
Nguyen, H. and Roughan, M. (2012b). On the identifiabil-
ity of multi-observer hidden markov models. In Inter-
national Conference on Acoustics, Speech and Signal
Processing (ICASSP), pages 1873–1876.
Paillier, P. (1999). Public-key cryptosystems based on com-
posite degree residuosity classes. In Advances in
Cryptology – EUROCRYPT, pages 223–238.
Pathak, M., Portelo, J., Raj, B., and Trancoso, I. (2012).
Privacy-preserving speaker authentication. Informa-
tion Security Conference (ISC), pages 1–22.
Pathak, M. and Raj, B. (2011). Privacy preserving speaker
verification using adapted gmms. In Interspeech,
pages 2405–2408.
Pathak, M., Rane, S., Sun, W., and Raj, B. (2011). Pri-
vacy preserving probabilistic inference with hidden
Markov models. In International Conference on
Acoustics, Speech and Signal Processing (ICASSP),
pages 5868–5871.
Peng, K. and Bao, F. (2010). An efficient range proof
scheme. In IEEE International Conference on Infor-
mation Privacy, Security, Risk and Trust (PASSAT),
pages 826–833.
Rabiner, L. (1989). A tutorial on hidden Markov-models
and selected applications in speech recognition. Pro-
ceedings of the IEEE, 77(2):257–286.
Shamir, A. (1979). How to share a secret. Communications
of the ACM, 22(11):612–613.
Shashanka, M. (2010). A privacy preserving framework for
gaussian mixture models. In IEEE International Con-
ference on Data Mining Workshops (ICDMW), pages
499–506. IEEE.
Smaragdis, P. and Shashanka, M. (2007). A framework for
secure speech recognition. IEEE Transactions on Au-
dio, Speech, and Language Processing, 15(4):1404–
1413.
APPENDIX
Security Weakness of (Pathak and Raj,
2011)
Here we show that the logsum protocol used
in (Pathak and Raj, 2011) for HMM computation has
a security flaw, which demonstrates the importance of
rigorous analysis of protocols with respect to the level
of security they can offer.
The input to the two-party logsum protocol
in (Pathak and Raj, 2011) consists of N encrypted log-
arithms of private values x
i
. During the protocol, one
party, Alice, learns products e
r
x
i
for all inputs and sin-
gle random r. Alice thus knows the ratios of the pri-
vate values. These ratios reveal a substantial amount
of information about the secret values, and in partic-
ular the relative magnitude of the inputs, no informa-
tion about which should be revealed. This informa-
tion leakage can lead to more significant or even full
data recovery if these private values are used in other
operations and a function of them is known or if an
outside information about at least one of the x
i
’s is
available (e.g., if one of them comes from Alice). For
example, if Alice knows only one x
i
, she will be able
to recover all remaining private values. This clearly
undermines the security of the designed system and is
unacceptable for a security solution.
SecureComputationofHiddenMarkovModels
253