CN105913850A - Text related vocal print password verification method - Google Patents

Text related vocal print password verification method Download PDF

Info

Publication number
CN105913850A
CN105913850A CN201610246535.6A CN201610246535A CN105913850A CN 105913850 A CN105913850 A CN 105913850A CN 201610246535 A CN201610246535 A CN 201610246535A CN 105913850 A CN105913850 A CN 105913850A
Authority
CN
China
Prior art keywords
user
sound
password
vocal print
groove model
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201610246535.6A
Other languages
Chinese (zh)
Other versions
CN105913850B (en
Inventor
俞凯
王帅
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sipic Technology Co Ltd
Original Assignee
Shanghai Jiaotong University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Jiaotong University filed Critical Shanghai Jiaotong University
Priority to CN201610246535.6A priority Critical patent/CN105913850B/en
Publication of CN105913850A publication Critical patent/CN105913850A/en
Application granted granted Critical
Publication of CN105913850B publication Critical patent/CN105913850B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G10MUSICAL INSTRUMENTS; ACOUSTICS
    • G10LSPEECH ANALYSIS OR SYNTHESIS; SPEECH RECOGNITION; SPEECH OR VOICE PROCESSING; SPEECH OR AUDIO CODING OR DECODING
    • G10L17/00Speaker identification or verification
    • G10L17/22Interactive procedures; Man-machine interfaces
    • G10L17/24Interactive procedures; Man-machine interfaces the user being prompted to utter a password or a predefined phrase

Abstract

The invention discloses a text related vocal print password verification method, and the method comprises the steps: reminding a user of carrying out reading loudly through randomly generating a character or a character string; carrying out the comparison and analysis of the vocal print of a collected reading audio and a preset user vocal print model; and judging that the verification is passed when the content is correct and the vocal prints are consistent. The method can guarantee the accuracy, safety and instantaneity of a recognition result, and brings convenience to a user for use.

Description

Text is correlated with vocal print method of password authentication
Technical field
The present invention relates to the technology of a kind of information security field, specifically a kind of text is correlated with vocal print method of password authentication.
Background technology
Application on Voiceprint Recognition (Voiceprint Recognition) is also referred to as Speaker Identification, is divided into speaker to recognize and speaker verification. The former is in order to judge that certain section of voice is which in some people is said;The latter is then to judge whether certain section of voice is described in particular person. Task is different, and the technology used is the most different.
Vocal print password authentification is a kind of application of speaker verification, and the method requires user input voice, and the person that confirms to speak accordingly Part.User's registration and authentication generally use the phonetic entry (text is correlated with) of fixed password text in this application, eliminate language Sound content deltas, thus its vocal print is frequently more consistent, can obtain the speaker verification unrelated compared to text accordingly and preferably test Card effect.The most conventional vocal print password often uses fixed number word string (classical mode) or random number word string, for the former, The feature of the latter's maximum is to can be good at preventing the attacks such as playback of recording, and only a few can use text unrelated.
The shortcoming of existing vocal print cipher verification technique includes: text independent manner is registered, the speech data of checking is many, authenticated Journey is slow, is not suitable for real-time, user's vocal print password authentification, and Consumer's Experience is the most poor;The classical mode existence that text is relevant is ravesdropping Security risk, more likely by the attack that plays back of recording;Random cipher prompt modes is correlated with as text a kind of change of classical mode , there is not content confidentiality in type, and declines relative to text classical mode accuracy rate of being correlated with.Respective due to above-mentioned several schemes Shortcoming, Application on Voiceprint Recognition present stage do not obtains large-scale application.
Summary of the invention
The present invention is directed to deficiencies of the prior art, propose a kind of text and be correlated with vocal print method of password authentication, it can be ensured that The accuracy rate of recognition result, safety and real-time, and be user-friendly to.
The present invention is achieved by the following technical solutions:
The present invention relates to a kind of text be correlated with vocal print method of password authentication, point out user to carry out by stochastic generation character or character string Read aloud, and the vocal print reading aloud in audio frequency collected is analyzed with the user's sound-groove model preset, when content is correct and sound When stricture of vagina is consistent, decision verification passes through.
Described vocal print refers to: vocal print is the unique characteristics of speech sounds of user extracted by acoustic signal feature and model method.
Described sound-groove model refers to: the characteristics of speech sounds using user is its identity model set up.
Described default refer to: when carrying out voiceprint registration, it is desirable to user says a self-defining character string as password, according to The voice messaging that user reads aloud sets up sound-groove model, calls during for voice print verification.
Described stochastic generation refers to: random extraction partial character or portion from the self-defining character string as password of user preset Point character string, and provide the location expression of this partial character or partial character string, prompting user says this self-defining character string and spy Character is put in location.
Described relative analysis refers to: the voiceprint that the checking audio extraction that comparing user newly provides obtains and its acoustic model it Between similarity degree, similarity height then accepts, and otherwise refuses.
Described location expression uses but is not limited to: partial character or partial character string are positioned at the relative position in self-defining character string.
Described ad-hoc location uses but is not limited to: the first character in self-defining character string, last character or middle arbitrary Individual or the character of multiple position.
The present invention relates to a kind of system realizing said method, including: user sound-groove model data base and be attached thereto respectively Voiceprint registration module, secret generation module and vocal print authentication module, wherein: voiceprint registration module is by the sound-groove model output of registration To user sound-groove model data base, secret generation module generates password and points out user typing, and user is inputted by voice print verification module Information carries out sound-groove model extraction, and carries out comparison with the sound-groove model that prestores in model database.
Technique effect
Compared with prior art, due to the fact that each random content is different, listener-in has no way of learning original password and combination side Method, reduces and reveals the security risk of password because meeting with eavesdropping, more avoid recording replay attack;Secondly, relative to secret Code prompt modes, has content confidentiality, and accuracy rate is higher, and required registration audio time is short, and recognition accuracy is high, uses Family is experienced.
Accompanying drawing explanation
Fig. 1 is present system structure chart;
Fig. 2 is flow chart of the present invention.
Detailed description of the invention
It is correlated with vocal print password validation system as it is shown in figure 1, the present embodiment relates to a kind of text, including: user's sound-groove model data Storehouse and the voiceprint registration module being attached thereto respectively, secret generation module and vocal print authentication module, wherein: voiceprint registration module will The sound-groove model output of registration generates password to user sound-groove model data base, secret generation module and points out user typing, vocal print The information that user is inputted by authentication module carries out sound-groove model extraction, and carries out checking ratio with the sound-groove model that prestores in model database Relatively.
Described voiceprint registration module includes: be used for gathering the vocal print typing unit of user's voiceprint, according to the vocal print collected Information is that user sets up sound-groove model and is stored in the model training unit in user sound-groove model data base.
Described secret generation module includes: for choosing the random site signal generating unit of random site, selected for determining The description of position, such as the location expression unit of the different description methods such as the 4th or 2nd reciprocal, for determining selected Position converts, if selected location is that numeral can carry out adding the mapping mode signal generating unit of 1 operation etc. and for verification through front The password of three module generations describes the most legal and exports the description legitimacy verification unit to user.
Described voice print verification module includes: the new password conversion crude oil sound-groove model for generating according to secret generation module is new The sound-groove model converter unit of the sound-groove model that password is relevant, the password generated according to secret generation module for gathering user describe reading The user of the voiceprint of the new password gone out verifies typing unit and verifies that voiceprint information is made according to new model and user and be The voice print verification decision package of the no decision-making allowing user to be verified by system.
As in figure 2 it is shown, the present embodiment includes operating procedure in detailed below:
Step 1) voiceprint registration, vocal print typing unit gathers the self-defined password of multipass of user's typing.
Step 2) sound-groove model training, model training unit is that user sets up sound-groove model and is stored according to the voiceprint collected In user sound-groove model data base.
Step 3) checking password generate, four submodules of secret generation module cooperated: random site signal generating unit choose with Seat in the plane is put, and location expression unit determines how to describe selected position, and how mapping mode signal generating unit determines to selected position Put and convert, generate checking password and describe, via describe the verification of legitimacy verification unit legal after final password is described transmission To sound-groove model converter unit and be prompted to user.
Step 4) checking sound-groove model generation, sound-groove model converter unit is responsible for describing according to the password that secret generation module generates becoming Changing crude oil sound-groove model is the sound-groove model that new password is relevant.
Step 5) user's voice print verification, user verifies that typing unit collection user describes according to the password that secret generation module generates and reads The voiceprint of the new password gone out.According to new model and user, voice print verification decision-making module verifies that voiceprint information be made whether to allow The decision-making that user is verified by system.
Make use-case one
When carrying out voiceprint registration, User Defined password " 234524 ", continuous typing three times, complete registration process.
When carrying out voice print verification, system prompt
" connecting method: suffix splices
Location expression: bit digital second from the bottom
Mapping mode: nothing "
User reads " 2345242 ".Content is correct and vocal print is the most then verified, otherwise system refusal.
Make use-case two
When carrying out voiceprint registration, User Defined password " 2345242 ", continuous typing three times, complete registration process.
2. when carrying out voice print verification, system prompt
" connecting method: prefix is spliced
Location expression: the 1st bit digital
Mapping mode :+1 "
User reads " 3234524 ".Content is correct and vocal print is the most then verified, otherwise system refusal.
Make use-case three
1. when carrying out voiceprint registration, User Defined password " 234524 ", continuous typing three times, complete registration process.
When carrying out voice print verification, system prompt
" connecting method: suffix splices
Location expression: even number position digital
Mapping mode: nothing "
2. user reads " 234524354 ".Content is correct and vocal print is the most then verified, otherwise system refusal.
Make use-case four
1. when carrying out voiceprint registration, User Defined password " happy new year 121 ", continuous typing three times, complete registration process.
When carrying out voice print verification, system prompt
" connecting method: suffix splices
Location expression: first Chinese character
Mapping mode: nothing "
User reads " happy new year 121 new ".Content is correct and vocal print is the most then verified, otherwise system refusal.
Above-mentioned be embodied as can by those skilled in the art on the premise of without departing substantially from the principle of the invention and objective in a different manner It is carried out local directed complete set, and protection scope of the present invention is as the criterion with claims and is not limited by above-mentioned being embodied as, in its scope Each interior implementation is all by the constraint of the present invention.

Claims (6)

1. a text is correlated with vocal print method of password authentication, it is characterised in that point out user by stochastic generation character or character string Read aloud, and the vocal print reading aloud in audio frequency collected is analyzed, when content is correct with the user's sound-groove model preset And vocal print consistent time decision verification pass through;
Described vocal print refers to: vocal print is the unique characteristics of speech sounds of user extracted by acoustic signal feature and model method;
Described sound-groove model refers to: the characteristics of speech sounds using user is its identity model set up;
Described default refer to: when carrying out voiceprint registration, it is desirable to user says a self-defining character string as password, according to The voice messaging that family is read aloud sets up sound-groove model, calls during for voice print verification.
Text the most according to claim 1 is correlated with vocal print method of password authentication, it is characterized in that, described stochastic generation refers to: Random extraction partial character or partial character string from the self-defining character string as password of user preset, and provide this partial character Or the location expression of partial character string, prompting user says this self-defining character string and ad-hoc location character.
Text the most according to claim 1 is correlated with vocal print method of password authentication, it is characterized in that, described relative analysis refers to: Similarity degree between voiceprint and its acoustic model that the checking audio extraction that relatively user newly provides obtains, similarity height then connects It is subject to, otherwise refuses.
4. one kind realizes the system of method described in any of the above-described claim, it is characterised in that including: user's sound-groove model data Storehouse and the voiceprint registration module being attached thereto respectively, secret generation module and vocal print authentication module, wherein: voiceprint registration module will The sound-groove model output of registration generates password to user sound-groove model data base, secret generation module and points out user typing, vocal print The information that user is inputted by authentication module carries out sound-groove model extraction, and carries out checking ratio with the sound-groove model that prestores in model database Relatively;
Described secret generation module includes: for choosing the random site signal generating unit of random site, for determining selected position The location expression unit of the description put, for determining the mapping mode signal generating unit that selected position is converted and for school Test the password produced through first three module describe the most legal and export the description legitimacy verification unit to user.
System the most according to claim 4, is characterized in that, described voiceprint registration module includes: be used for gathering user's sound The voiceprint that the vocal print typing unit of stricture of vagina information, basis collect is that user sets up sound-groove model and is stored in user's sound-groove model data Model training unit in storehouse.
System the most according to claim 4, is characterized in that, described voice print verification module includes: for raw according to password The new password conversion crude oil sound-groove model becoming module to generate is the sound-groove model converter unit of the sound-groove model that new password is relevant, for adopting The user of the voiceprint that the password that collection user generates according to secret generation module describes the new password of reading verify typing unit and Verify that voiceprint information be made whether the voice print verification decision-making of the decision-making allowing user to be verified by system according to new model and user Unit.
CN201610246535.6A 2016-04-20 2016-04-20 Text correlation vocal print method of password authentication Active CN105913850B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610246535.6A CN105913850B (en) 2016-04-20 2016-04-20 Text correlation vocal print method of password authentication

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610246535.6A CN105913850B (en) 2016-04-20 2016-04-20 Text correlation vocal print method of password authentication

Publications (2)

Publication Number Publication Date
CN105913850A true CN105913850A (en) 2016-08-31
CN105913850B CN105913850B (en) 2019-05-28

Family

ID=56746477

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610246535.6A Active CN105913850B (en) 2016-04-20 2016-04-20 Text correlation vocal print method of password authentication

Country Status (1)

Country Link
CN (1) CN105913850B (en)

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106531171A (en) * 2016-10-13 2017-03-22 普强信息技术(北京)有限公司 Method for realizing dynamic voiceprint password system
CN107393541A (en) * 2017-08-29 2017-11-24 百度在线网络技术(北京)有限公司 Information Authentication method and apparatus
CN107492379A (en) * 2017-06-30 2017-12-19 百度在线网络技术(北京)有限公司 A kind of voice-print creation and register method and device
CN109087647A (en) * 2018-08-03 2018-12-25 平安科技(深圳)有限公司 Application on Voiceprint Recognition processing method, device, electronic equipment and storage medium
CN109473107A (en) * 2018-12-03 2019-03-15 厦门快商通信息技术有限公司 A kind of relevant method for recognizing sound-groove of text half and system
CN110021307A (en) * 2019-04-04 2019-07-16 Oppo广东移动通信有限公司 Audio method of calibration, device, storage medium and electronic equipment
CN110502886A (en) * 2019-08-16 2019-11-26 广州国音智能科技有限公司 Multifactor authentication method, apparatus, terminal and computer storage medium
CN110517695A (en) * 2019-09-11 2019-11-29 国微集团(深圳)有限公司 Verification method and device based on vocal print
CN110570869A (en) * 2019-08-09 2019-12-13 科大讯飞股份有限公司 Voiceprint recognition method, device, equipment and storage medium
CN111445904A (en) * 2018-12-27 2020-07-24 北京奇虎科技有限公司 Cloud-based voice control method and device and electronic equipment
CN111883141A (en) * 2020-07-27 2020-11-03 李林林 Text semi-correlation voiceprint recognition method and system
CN116612766A (en) * 2023-07-14 2023-08-18 北京中电慧声科技有限公司 Conference system with voiceprint registration function and voiceprint registration method

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102222502A (en) * 2011-05-16 2011-10-19 上海先先信息科技有限公司 Effective way for voice verification by Chinese text-prompted mode
CN102254559A (en) * 2010-05-20 2011-11-23 盛乐信息技术(上海)有限公司 Identity authentication system and method based on vocal print
CN102413100A (en) * 2010-09-25 2012-04-11 盛乐信息技术(上海)有限公司 Voice-print authentication system having voice-print password picture prompting function and realization method thereof
CN102543084A (en) * 2010-12-29 2012-07-04 盛乐信息技术(上海)有限公司 Online voiceprint recognition system and implementation method thereof
CN102708867A (en) * 2012-05-30 2012-10-03 北京正鹰科技有限责任公司 Method and system for identifying faked identity by preventing faked recordings based on voiceprint and voice
US9147400B2 (en) * 2011-12-21 2015-09-29 Sri International Method and apparatus for generating speaker-specific spoken passwords

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102254559A (en) * 2010-05-20 2011-11-23 盛乐信息技术(上海)有限公司 Identity authentication system and method based on vocal print
CN102413100A (en) * 2010-09-25 2012-04-11 盛乐信息技术(上海)有限公司 Voice-print authentication system having voice-print password picture prompting function and realization method thereof
CN102543084A (en) * 2010-12-29 2012-07-04 盛乐信息技术(上海)有限公司 Online voiceprint recognition system and implementation method thereof
CN102222502A (en) * 2011-05-16 2011-10-19 上海先先信息科技有限公司 Effective way for voice verification by Chinese text-prompted mode
US9147400B2 (en) * 2011-12-21 2015-09-29 Sri International Method and apparatus for generating speaker-specific spoken passwords
CN102708867A (en) * 2012-05-30 2012-10-03 北京正鹰科技有限责任公司 Method and system for identifying faked identity by preventing faked recordings based on voiceprint and voice

Cited By (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106531171A (en) * 2016-10-13 2017-03-22 普强信息技术(北京)有限公司 Method for realizing dynamic voiceprint password system
CN106531171B (en) * 2016-10-13 2020-02-11 普强信息技术(北京)有限公司 Method for realizing dynamic voiceprint password system
CN107492379A (en) * 2017-06-30 2017-12-19 百度在线网络技术(北京)有限公司 A kind of voice-print creation and register method and device
CN107492379B (en) * 2017-06-30 2021-09-21 百度在线网络技术(北京)有限公司 Voiceprint creating and registering method and device
WO2019000832A1 (en) * 2017-06-30 2019-01-03 百度在线网络技术(北京)有限公司 Method and apparatus for voiceprint creation and registration
US11100934B2 (en) 2017-06-30 2021-08-24 Baidu Online Network Technology (Beijing) Co., Ltd. Method and apparatus for voiceprint creation and registration
CN107393541A (en) * 2017-08-29 2017-11-24 百度在线网络技术(北京)有限公司 Information Authentication method and apparatus
CN107393541B (en) * 2017-08-29 2021-05-07 百度在线网络技术(北京)有限公司 Information verification method and device
WO2020024415A1 (en) * 2018-08-03 2020-02-06 平安科技(深圳)有限公司 Voiceprint recognition processing method and apparatus, electronic device and storage medium
CN109087647A (en) * 2018-08-03 2018-12-25 平安科技(深圳)有限公司 Application on Voiceprint Recognition processing method, device, electronic equipment and storage medium
CN109473107B (en) * 2018-12-03 2020-12-22 厦门快商通信息技术有限公司 Text semi-correlation voiceprint recognition method and system
CN109473107A (en) * 2018-12-03 2019-03-15 厦门快商通信息技术有限公司 A kind of relevant method for recognizing sound-groove of text half and system
CN111445904A (en) * 2018-12-27 2020-07-24 北京奇虎科技有限公司 Cloud-based voice control method and device and electronic equipment
CN110021307A (en) * 2019-04-04 2019-07-16 Oppo广东移动通信有限公司 Audio method of calibration, device, storage medium and electronic equipment
CN110570869A (en) * 2019-08-09 2019-12-13 科大讯飞股份有限公司 Voiceprint recognition method, device, equipment and storage medium
CN110570869B (en) * 2019-08-09 2022-01-14 科大讯飞股份有限公司 Voiceprint recognition method, device, equipment and storage medium
CN110502886A (en) * 2019-08-16 2019-11-26 广州国音智能科技有限公司 Multifactor authentication method, apparatus, terminal and computer storage medium
CN110502886B (en) * 2019-08-16 2022-05-27 广州国音智能科技有限公司 Multiple identity authentication method, device, terminal and computer storage medium
CN110517695A (en) * 2019-09-11 2019-11-29 国微集团(深圳)有限公司 Verification method and device based on vocal print
CN111883141A (en) * 2020-07-27 2020-11-03 李林林 Text semi-correlation voiceprint recognition method and system
CN116612766A (en) * 2023-07-14 2023-08-18 北京中电慧声科技有限公司 Conference system with voiceprint registration function and voiceprint registration method
CN116612766B (en) * 2023-07-14 2023-11-17 北京中电慧声科技有限公司 Conference system with voiceprint registration function and voiceprint registration method

Also Published As

Publication number Publication date
CN105913850B (en) 2019-05-28

Similar Documents

Publication Publication Date Title
CN105913850A (en) Text related vocal print password verification method
JP4213716B2 (en) Voice authentication system
US7386448B1 (en) Biometric voice authentication
JP6671356B2 (en) Voiceprint information management method and voiceprint information management apparatus, and personal authentication method and personal authentication system
CN104217149B (en) Biometric authentication method and equipment based on voice
CN101231737B (en) Method and system for enhancing internet bank trade security
CN105069874B (en) A kind of mobile Internet sound-groove gate inhibition system and its implementation
US20130132091A1 (en) Dynamic Pass Phrase Security System (DPSS)
CN105933323B (en) Voiceprint registration, authentication method and device
CN105933272A (en) Voiceprint recognition method capable of preventing recording attack, server, terminal, and system
JP2003058190A (en) Personal authentication system
CN102543084A (en) Online voiceprint recognition system and implementation method thereof
CN1291324A (en) System and method for detecting a recorded voice
EP3248188B1 (en) Authentication method
Saquib et al. A survey on automatic speaker recognition systems
CN104064189A (en) Vocal print dynamic password modeling and verification method
CN104462912B (en) Improved biometric password security
WO2016184096A1 (en) Audio unlocking method and apparatus
CN104269170B (en) A kind of ERP authorities audio recognition method
Turner et al. Attacking speaker recognition systems with phoneme morphing
CN111710340A (en) Method, device, server and storage medium for identifying user identity based on voice
Shirvanian et al. Short voice imitation man-in-the-middle attacks on Crypto Phones: Defeating humans and machines
JP2015079152A (en) Voice authentication device, voice authentication method, and voice authentication program
JP6184494B2 (en) Speech synthesis dictionary creation device and speech synthesis dictionary creation method
JP7339116B2 (en) Voice authentication device, voice authentication system, and voice authentication method

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right

Effective date of registration: 20200617

Address after: Room 105G, 199 GuoShoujing Road, Pudong New Area, Shanghai, 200120

Patentee after: Shanghai Jiaotong University Intellectual Property Management Co.,Ltd.

Address before: 200240 Dongchuan Road, Shanghai, No. 800, No.

Patentee before: SHANGHAI JIAO TONG University

TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20201028

Address after: 215123 14 Tengfei Innovation Park, 388 Xinping street, Suzhou Industrial Park, Suzhou, Jiangsu.

Patentee after: AI SPEECH Ltd.

Address before: Room 105G, 199 GuoShoujing Road, Pudong New Area, Shanghai, 200120

Patentee before: Shanghai Jiaotong University Intellectual Property Management Co.,Ltd.

TR01 Transfer of patent right
CP01 Change in the name or title of a patent holder

Address after: 215123 14 Tengfei Innovation Park, 388 Xinping street, Suzhou Industrial Park, Suzhou, Jiangsu.

Patentee after: Sipic Technology Co.,Ltd.

Address before: 215123 14 Tengfei Innovation Park, 388 Xinping street, Suzhou Industrial Park, Suzhou, Jiangsu.

Patentee before: AI SPEECH Ltd.

CP01 Change in the name or title of a patent holder