Addressing challenges in speaker anonymization to maintain utility while ensuring privacy of pathological speech

Background Integration of speech into healthcare has intensified privacy concerns due to its potential as a non-invasive biomarker containing individual biometric information. In response, speaker anonymization aims to conceal personally identifiable information while retaining crucial linguistic co...

Full description

Saved in:
Bibliographic Details
Published inCommunications medicine Vol. 4; no. 1; pp. 182 - 16
Main Authors Tayebi Arasteh, Soroosh, Arias-Vergara, Tomás, Pérez-Toro, Paula Andrea, Weise, Tobias, Packhäuser, Kai, Schuster, Maria, Noeth, Elmar, Maier, Andreas, Yang, Seung Hee
Format Journal Article
LanguageEnglish
Published London Nature Publishing Group UK 25.09.2024
Springer Nature B.V
Nature Portfolio
Subjects
Online AccessGet full text

Cover

Loading…
More Information
Summary:Background Integration of speech into healthcare has intensified privacy concerns due to its potential as a non-invasive biomarker containing individual biometric information. In response, speaker anonymization aims to conceal personally identifiable information while retaining crucial linguistic content. However, the application of anonymization techniques to pathological speech, a critical area where privacy is especially vital, has not been extensively examined. Methods This study investigates anonymization’s impact on pathological speech across over 2700 speakers from multiple German institutions, focusing on privacy, pathological utility, and demographic fairness. We explore both deep-learning-based and signal processing-based anonymization methods. Results We document substantial privacy improvements across disorders—evidenced by equal error rate increases up to 1933%, with minimal overall impact on utility. Specific disorders such as Dysarthria, Dysphonia, and Cleft Lip and Palate experience minimal utility changes, while Dysglossia shows slight improvements. Our findings underscore that the impact of anonymization varies substantially across different disorders. This necessitates disorder-specific anonymization strategies to optimally balance privacy with diagnostic utility. Additionally, our fairness analysis reveals consistent anonymization effects across most of the demographics. Conclusions This study demonstrates the effectiveness of anonymization in pathological speech for enhancing privacy, while also highlighting the importance of customized and disorder-specific approaches to account for inversion attacks. Plain Language Summary When someone’s way of speaking is disrupted due to health issues, making it hard for them to communicate clearly, it is described as pathological speech. Our study explores whether this type of speech can be modified to protect patient privacy without losing its ability to help diagnose health conditions. We evaluated automatic anonymization for over 2,700 speakers. The results show that these methods can substantially enhance privacy while still maintaining the usefulness of speech in medical diagnostics. This means we can keep speech data private whilst still being able to use it to identify health issues. However, our results show the effectiveness of these methods can vary depending on the specific condition being diagnosed. Our study provides a method that can help maintain patient privacy, whilst highlighting that further customized approaches will be required to ensure optimal privacy. Tayebi Arasteh et al. investigate the impact of speaker anonymization on pathological speech, focusing on preserving pathological utility while safeguarding patient privacy. Their study reveals privacy improvements with minimal utility loss across most disorders, highlighting the need for disorder-specific anonymization strategies.
Bibliography:ObjectType-Article-1
SourceType-Scholarly Journals-1
ObjectType-Feature-2
content type line 23
ISSN:2730-664X
2730-664X
DOI:10.1038/s43856-024-00609-5