CN107977557A - A kind of electronic contract signature service authentication agreement and server based on Application on Voiceprint Recognition - Google Patents

A kind of electronic contract signature service authentication agreement and server based on Application on Voiceprint Recognition Download PDF

Info

Publication number
CN107977557A
CN107977557A CN201711239880.8A CN201711239880A CN107977557A CN 107977557 A CN107977557 A CN 107977557A CN 201711239880 A CN201711239880 A CN 201711239880A CN 107977557 A CN107977557 A CN 107977557A
Authority
CN
China
Prior art keywords
voice
user
vocal print
preset
user terminal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201711239880.8A
Other languages
Chinese (zh)
Inventor
郭明
郭一明
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangzhou Speakin Network Technology Co Ltd
Original Assignee
Guangzhou Speakin Network Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangzhou Speakin Network Technology Co Ltd filed Critical Guangzhou Speakin Network Technology Co Ltd
Priority to CN201711239880.8A priority Critical patent/CN107977557A/en
Priority to PCT/CN2018/077536 priority patent/WO2019104893A1/en
Publication of CN107977557A publication Critical patent/CN107977557A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • GPHYSICS
    • G10MUSICAL INSTRUMENTS; ACOUSTICS
    • G10LSPEECH ANALYSIS OR SYNTHESIS; SPEECH RECOGNITION; SPEECH OR VOICE PROCESSING; SPEECH OR AUDIO CODING OR DECODING
    • G10L15/00Speech recognition
    • G10L15/22Procedures used during a speech recognition process, e.g. man-machine dialogue
    • GPHYSICS
    • G10MUSICAL INSTRUMENTS; ACOUSTICS
    • G10LSPEECH ANALYSIS OR SYNTHESIS; SPEECH RECOGNITION; SPEECH OR VOICE PROCESSING; SPEECH OR AUDIO CODING OR DECODING
    • G10L17/00Speaker identification or verification
    • G10L17/06Decision making techniques; Pattern matching strategies
    • G10L17/14Use of phonemic categorisation or speech recognition prior to speaker recognition or verification
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0838Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3215Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a plurality of channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3228One-time or temporary data, i.e. information which is sent for every authentication or authorization, e.g. one-time-password, one-time-token or one-time-key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina

Abstract

The present invention provides a kind of electronic contract signature service authentication agreement and server based on Application on Voiceprint Recognition,Request is signed by the contract for receiving user,Generate random digit dynamic password,And send it to user,Receive voice signal of the user according to random digit dynamic password typing,The voice content in voice signal is identified first,Judge whether voice content in voice signal and random digit dynamic password are consistent,Then the second voice vocal print is generated according to voice signal,Second voice vocal print is matched with the second preset contrast vocal print,Judge whether its matching value has reached preset and required matching value,If it is satisfied by,Request is then signed by the contract of user,The service authentication agreement of double verification is safer,And the matching judgment of identity is carried out using vocal print,Solving signature papery contract, there are time-consuming and laborious,Waste paper and be not easy to preserve,Signature electronic contract there are user information it is easily stolen with or the technical problem that is easily stolen of account.

Description

A kind of electronic contract signature service authentication agreement and server based on Application on Voiceprint Recognition
Technical field
The present invention relates to living things feature recognition field, more particularly to a kind of electronic contract signature service based on Application on Voiceprint Recognition Authentication protocol and server.
Background technology
With the progress of internet, the mode that people sign a contract gradually is changed into electronic contract from papery version contract.
In existing life, often there is the scene that the both sides of transaction sign a contract, traditional mode is to print contract documents For paper document, and sign or seal is carried out on a paper document to sign a contract.In addition, nowadays many Bussiness Communications With internet, it finally can also pass through networks sign electronic contract.However, there are time-consuming and laborious, waste paper for signature papery contract And be not easy to preserve, signature electronic contract there are user information it is easily stolen with or the technical problem that is easily stolen of account.
The content of the invention
The present invention provides a kind of electronic contract signature service authentication agreement and server based on Application on Voiceprint Recognition, solve Papery contract is signed there are time-consuming and laborious, paper is wasted and is not easy to preserve, there are the easy quilt of user information for signature electronic contract Usurp or technical problem that account is easily stolen.
The present invention provides a kind of electronic contract based on Application on Voiceprint Recognition to sign service authentication agreement, including:
The contract signature solicited message that user terminal is sent is received, and generates random digit dynamic password;
The random digit dynamic password is sent to user terminal in the form of text;
The active user for the operation user terminal that the user terminal obtains is received according to the random digit dynamic password The voice signal of typing, carries out voice content identification to the voice signal, obtains the corresponding voice content of the voice signal, And the second voice vocal print is generated according to the voice signal;
Confirm whether the corresponding voice content of the voice signal is consistent with the random digit dynamic password of generation, and Whether the matching value of the voice vocal print and the second preset contrast vocal print, which reaches preset, requires matching value, if the voice signal Corresponding voice content is consistent with the random digit dynamic password of generation and the second voice vocal print with it is described preset The matching value of second contrast vocal print is higher than the preset contract signature request for requiring matching value, then agreeing to the user terminal transmission Information, and user identification confirmation information is sent to the user terminal.
Preferably, described confirm that the corresponding voice content of the voice signal and the random digit dynamic of generation are close Whether code is consistent, and the second voice vocal print is matched with whether the matching value of the second preset contrast vocal print reaches preset requirement Further included before value:
Obtain the current user identities information for operating the user terminal;
Obtain the second preset contrast vocal print corresponding with the current user identities information.
Preferably, the contract signature solicited message for receiving user terminal and sending, and generate random digit dynamic password Further include before:
The user's registration solicited message that user terminal is sent is received, subscriber identity information typing is sent and user speech typing will Ask;
The subscriber identity information and the user speech that the user terminal is sent are received, judges the user speech Whether quality meets the requirement of preset voice quality standard,
User speech typing requirement is re-executed to the user terminal if it is not, then sending,
If so, then extract corresponding first voice vocal print in the user speech, by the first voice vocal print with it is described Subscriber identity information associates, and using the first voice vocal print as the first contrast vocal print storage.
Preferably, the preset quality standard includes:Preset signal-to-noise ratio standard, preset speech energy standard and preset Imitate duration accounting standard.
Preferably, the subscriber identity information includes:Name and/or identification card number and/or cell-phone number.
The present invention provides a kind of electronic contract based on Application on Voiceprint Recognition to sign server, including:
First receiving module, the contract for receiving user terminal transmission sign solicited message, and generate random digit dynamic Password;
First sending module, for sending in the form of text the random digit dynamic password to user terminal;
Second receiving module, the active user of the operation user terminal obtained for receiving the user terminal is according to described The voice signal of random digit dynamic password typing;
Identify generation module, for carrying out voice content identification to the voice signal, obtain the voice signal and correspond to Voice content, and according to the voice signal generate the second voice vocal print;
First confirms module, for confirming that the corresponding voice content of the voice signal and the random digit of generation move Whether state password is consistent, and the voice vocal print is matched with whether the matching value of the second preset contrast vocal print reaches preset requirement Value, if the corresponding voice content of the voice signal is consistent with the digit dynamic password at random of generation and second voice The matching value of vocal print and the preset second contrast vocal print higher than it is described it is preset require matching value, then agree to the user terminal hair The contract signature solicited message sent, and user identification confirmation information is sent to the user terminal.
Preferably, a kind of electronic contract signature server based on Application on Voiceprint Recognition provided by the invention further includes:
Identity acquisition module, the current user identities information of the user terminal is operated for obtaining;
Vocal print acquisition module, for obtaining the second preset contrast vocal print corresponding with the current user identities information.
Preferably, a kind of electronic contract signature server based on Application on Voiceprint Recognition provided by the invention further includes:
3rd receiving module, for receiving the user's registration solicited message of user terminal transmission;
Second sending module, for sending subscriber identity information typing and user speech typing requirement;
4th receiving module, for receiving the subscriber identity information and the user speech that the user terminal is sent;
Second confirms module, and whether the quality for judging the user speech meets wanting for preset voice quality standard Ask, user speech typing requirement is re-executed to the user terminal if it is not, then sending, if so, then extracting in the user speech Corresponding first voice vocal print, the first voice vocal print is associated with the subscriber identity information, and by first voice Vocal print is as the first contrast vocal print storage.
Preferably, the preset quality standard includes:Preset signal-to-noise ratio standard, preset speech energy standard and preset Imitate duration accounting standard.
Preferably, the subscriber identity information includes:Name and/or identification card number and/or cell-phone number.
As can be seen from the above technical solutions, the present invention has the following advantages:
The present invention provides a kind of electronic contract based on Application on Voiceprint Recognition to sign service authentication agreement, including:Receive user The contract signature solicited message that end is sent, and generate random digit dynamic password;By the random digit dynamic password with text Form is sent to user terminal;The active user for the operation user terminal that the user terminal obtains is received according to the random digit The voice signal of dynamic password typing, carries out voice content identification to the voice signal, it is corresponding to obtain the voice signal Voice content, and the second voice vocal print is generated according to the voice signal;Confirm the corresponding voice content of the voice signal with Whether the random digit dynamic password of generation is consistent, and the matching value of the voice vocal print and the second preset contrast vocal print Whether reach preset and require matching value, if the corresponding voice content of the voice signal and the random digit dynamic of generation are close Code is consistent and the matching value of the second voice vocal print and the second preset contrast vocal print preset requires to match higher than described Value, then agree to the contract signature solicited message that the user terminal is sent, and sends user identification confirmation information to the user terminal.
In the present invention, request is signed by the contract for receiving user, generates random digit dynamic password, and send it to User, receives user according to the voice signal of random digit dynamic password typing, first to the voice content in voice signal into Row identification, judges whether voice content in voice signal and random digit dynamic password are consistent, are then given birth to according to voice signal Into the second voice vocal print, the second voice vocal print is matched with the second preset contrast vocal print, judges whether its matching value reaches Matching value is required to preset, if being satisfied by, the contract signature request of consenting user, the service authentication agreement of double verification is more Add safety, and the matching judgment of identity is carried out using vocal print, solving signature papery contract, there are time-consuming and laborious, waste paper And be not easy to preserve, signature electronic contract there are user information it is easily stolen with or the technical problem that is easily stolen of account.
Brief description of the drawings
In order to illustrate more clearly about the embodiment of the present invention or technical scheme of the prior art, below will be to embodiment or existing There is attached drawing needed in technology description to be briefly described, it should be apparent that, drawings in the following description are only this The embodiment of invention, for those of ordinary skill in the art, without creative efforts, can also basis The attached drawing of offer obtains other attached drawings.
Fig. 1 is the implementation that a kind of electronic contract based on Application on Voiceprint Recognition provided by the invention signs service authentication agreement The flow diagram of example;
Fig. 2 is another reality that a kind of electronic contract based on Application on Voiceprint Recognition provided by the invention signs service authentication agreement Apply the flow diagram of example;
Fig. 3 is the knot of one embodiment that a kind of electronic contract based on Application on Voiceprint Recognition provided by the invention signs server Structure schematic diagram;
Fig. 4 is another embodiment that a kind of electronic contract based on Application on Voiceprint Recognition provided by the invention signs server Structure diagram.
Embodiment
An embodiment of the present invention provides a kind of electronic contract based on Application on Voiceprint Recognition to sign service authentication agreement and server, Solve the technical problem that phoneme is searched for and searched in actual vocal print identification, and phoneme is visualized and is shown, improve personnel in charge of the case Identification efficiency.
Below in conjunction with the attached drawing in the embodiment of the present invention, the technical solution in the embodiment of the present invention is carried out clear, complete Site preparation describes, it is clear that described embodiment is only part of the embodiment of the present invention, instead of all the embodiments.It is based on Embodiment in the present invention, those of ordinary skill in the art are obtained every other without making creative work Embodiment, belongs to the scope of protection of the invention.
Referring to Fig. 1, an embodiment of the present invention provides a kind of electronic contract signature service authentication association based on Application on Voiceprint Recognition One embodiment of view, including:
101st, the contract signature solicited message that user terminal is sent is received, and generates random digit dynamic password;
It should be noted that when user needs to operate user terminal progress contract signature, receive user terminal and send contract label Solicited message is affixed one's name to, and generates random digit dynamic password, wherein, random digit dynamic password is 6 or 8 random dynamic puzzles.
102nd, random digit dynamic password is sent to user terminal in the form of text;
Shown it should be noted that sending in the form of text the random digit dynamic password of generation to user terminal, user terminal Show that random digit dynamic password is checked to user.
103rd, the active user for the operation user terminal that user terminal obtains is received according to the sound of random digit dynamic password typing Sound signal, voice content identification is carried out to voice signal, obtains the corresponding voice content of voice signal, and give birth to according to voice signal Into the second voice vocal print;
It should be noted that receive the sound letter for the random digit dynamic password typing that user gets according to user terminal Number, refer specifically to user and read random digit dynamic password, voice content identification is carried out to voice signal, obtains voice signal The random digit dynamic password that corresponding voice content, i.e. user are read, and the second voice vocal print is generated according to voice signal.
104th, confirm whether the corresponding voice content of voice signal and the random digit dynamic password generated are consistent, and second Whether the matching value of voice vocal print and the second preset contrast vocal print, which reaches preset, requires matching value, if the corresponding language of voice signal Sound content with generate random digit dynamic password is consistent and the second voice vocal print and the preset second matching value for contrasting vocal print Require matching value higher than preset, then the contract signature solicited message that consenting user end is sent, and send user identification confirmation information To user terminal.
It should be noted that confirm the corresponding voice content of voice signal and generation random digit dynamic password whether one Cause, that is, judge whether user has read correctly random digit dynamic password, and the second voice vocal print and the second preset contrast Whether the matching value of vocal print, which reaches preset, requires matching value, wherein, matching value can by extract the second voice vocal print with it is preset Second contrast the respective sound characteristic parameter of vocal print, obtained by vectorization calculation and matching algorithm, if voice signal correspond to Voice content with generate random digit dynamic password is consistent and the second voice vocal print and the preset second for contrasting vocal print With value higher than it is preset require matching value when, consenting user end send contract signature solicited message, send user identification confirmation letter Breath shows that contract is signed successfully to user terminal in user terminal.
In the embodiment of the present invention, request is signed by the contract for receiving user, generates random digit dynamic password, and by its User is sent to, voice signal of the user according to random digit dynamic password typing is received, first to the voice in voice signal Content is identified, and judges whether voice content in voice signal and random digit dynamic password are consistent, then according to sound Signal generation the second voice vocal print, the second voice vocal print is matched with the second preset contrast vocal print, judges its matching value Whether reach preset and required matching value, if being satisfied by, request, the service authentication of double verification are signed by the contract of user Agreement is safer, and the matching judgment of identity is carried out using vocal print, and solving signature papery contract, there are time-consuming and laborious, wave Expense and is not easy to preserve paper, signature electronic contract there are user information it is easily stolen with or the technology that is easily stolen of account ask Topic.
An a kind of above is reality of electronic contract signature service authentication agreement based on Application on Voiceprint Recognition provided by the invention Apply example to illustrate, will be described below a kind of electronic contract signature service authentication agreement based on Application on Voiceprint Recognition provided by the invention Another embodiment illustrate.
Referring to Fig. 2, an embodiment of the present invention provides a kind of electronic contract signature service authentication association based on Application on Voiceprint Recognition Another embodiment of view, including:
201st, the user's registration solicited message that user terminal is sent is received, sends subscriber identity information typing and user speech record Enter requirement;
It should be noted that, it is necessary to be registered to legal user before contract signature, reception user terminal is sent User's registration solicited message, sends subscriber identity information typing and user speech typing is required to user terminal, it is necessary to operate user The user at end provides corresponding information as requested.
Wherein, subscriber identity information includes name and/or identification card number and/or cell-phone number.
202nd, the subscriber identity information and user speech that user terminal is sent are received, judges whether the quality of user speech meets The requirement of preset voice quality standard,
User speech typing requirement is re-executed to user terminal if it is not, then sending,
If so, corresponding first voice vocal print in user speech is then extracted, by the first voice vocal print and subscriber identity information Association, and using the first voice vocal print as the first contrast vocal print storage;
It should be noted that receiving subscriber identity information and user speech that user terminal is sent, and judge user speech Whether quality meets the requirement of preset voice quality standard, wherein, preset voice quality standard mainly includes preset signal-to-noise ratio mark Accurate, preset speech energy standard and preset effective time accounting standard.
If the quality of user speech does not meet the requirement of preset voice quality standard, transmission re-executes user speech record Enter requirement to user terminal, that is, require user to re-type voice;
If the quality of user speech meets the requirement of preset voice quality standard, extract corresponding first in user speech Voice vocal print, the first voice vocal print is associated with subscriber identity information, and the first couple using the first voice vocal print as the user Stored than vocal print.
203rd, the contract signature solicited message that user terminal is sent is received, and generates random digit dynamic password;
It should be noted that when user needs to operate user terminal progress contract signature, receive user terminal and send contract label Solicited message is affixed one's name to, and generates random digit dynamic password, wherein, random digit dynamic password is 6 or 8 random dynamic puzzles.
204th, random digit dynamic password is sent to user terminal in the form of text;
Shown it should be noted that sending in the form of text the random digit dynamic password of generation to user terminal, user terminal Show that random digit dynamic password is checked to user.
205th, the active user for the operation user terminal that user terminal obtains is received according to the sound of random digit dynamic password typing Sound signal, voice content identification is carried out to voice signal, obtains the corresponding voice content of voice signal, and give birth to according to voice signal Into the second voice vocal print;
It should be noted that receive the sound letter for the random digit dynamic password typing that user gets according to user terminal Number, refer specifically to user and read random digit dynamic password, voice content identification is carried out to voice signal, obtains voice signal The random digit dynamic password that corresponding voice content, i.e. user are read, and the second voice vocal print is generated according to voice signal.
206th, the current user identities information of operation user terminal is obtained;
It should be noted that obtain the name and/or identity card of the current user identities information, i.e. user of operation user terminal Number and/or cell-phone number.
207th, the second preset contrast vocal print corresponding with current user identities information is obtained;
It should be noted that according to current user identities information, corresponding the second preset contrast vocal print is obtained.
208th, confirm whether the corresponding voice content of voice signal and the random digit dynamic password generated are consistent, and second Whether the matching value of voice vocal print and the second preset contrast vocal print, which reaches preset, requires matching value, if the corresponding language of voice signal Sound content with generate random digit dynamic password is consistent and the second voice vocal print and the preset second matching value for contrasting vocal print Require matching value higher than preset, then the contract signature solicited message that consenting user end is sent, and send user identification confirmation information To user terminal.
It should be noted that confirm the corresponding voice content of voice signal and generation random digit dynamic password whether one Cause, that is, judge whether user has read correctly random digit dynamic password, and the second voice vocal print and the second preset contrast Whether the matching value of vocal print, which reaches preset, requires matching value, wherein, matching value can by extract the second voice vocal print with it is preset Second contrast the respective sound characteristic parameter of vocal print, obtained by vectorization calculation and matching algorithm, if voice signal correspond to Voice content with generate random digit dynamic password is consistent and the second voice vocal print and the preset second for contrasting vocal print With value higher than it is preset require matching value when, consenting user end send contract signature solicited message, send user identification confirmation letter Breath shows that contract is signed successfully to user terminal in user terminal.
Above is to a kind of the another of electronic contract signature service authentication agreement based on Application on Voiceprint Recognition provided by the invention A embodiment illustrates, below by the one of a kind of electronic contract signature server based on Application on Voiceprint Recognition provided by the invention A embodiment illustrates.
Referring to Fig. 3, the present invention provides a kind of implementation of the electronic contract signature server based on Application on Voiceprint Recognition Example, including:
First receiving module 301, the contract for receiving user terminal transmission signs solicited message, and generates random digit and move State password;
First sending module 302, for sending in the form of text random digit dynamic password to user terminal;
Second receiving module 303, for receiving the active user for operating user terminal of user terminal acquisition according to random digit The voice signal of dynamic password typing;
Identify generation module 304, for carrying out voice content identification to voice signal, obtain the corresponding voice of voice signal Content, and the second voice vocal print is generated according to voice signal;
First confirms module 305, for confirming that the corresponding voice content of voice signal and the random digit dynamic generated are close Whether code is consistent, and whether the matching value of the second voice vocal print and the second preset contrast vocal print reaches preset and require matching value, If the corresponding voice content of voice signal with generate random digit dynamic password is consistent and the second voice vocal print and preset the The matching value of two contrast vocal prints requires matching value higher than preset, then the contract signature solicited message that consenting user end is sent, concurrently User identification confirmation information is sent to user terminal.
Above is to a kind of one embodiment of the electronic contract signature server based on Application on Voiceprint Recognition provided by the invention Illustrate, below by a kind of another implementation of the electronic contract signature server based on Application on Voiceprint Recognition provided by the invention Example illustrates.
Referring to Fig. 4, the present invention provides a kind of another reality of the electronic contract signature server based on Application on Voiceprint Recognition Example is applied, including:
3rd receiving module 401, for receiving the user's registration solicited message of user terminal transmission;
Second sending module 402, for sending subscriber identity information typing and user speech typing requirement;
4th receiving module 403, for receiving the subscriber identity information and user speech of user terminal transmission;
Second confirms module 404, and whether the quality for judging user speech meets the requirement of preset voice quality standard, User speech typing requirement is re-executed to user terminal if it is not, then sending, if so, then extracting corresponding first language in user speech Speech line, the first voice vocal print is associated with subscriber identity information, and using the first voice vocal print as the first contrast vocal print storage.
First receiving module 405, the contract for receiving user terminal transmission signs solicited message, and generates random digit and move State password;
First sending module 406, for sending in the form of text random digit dynamic password to user terminal;
Second receiving module 407, for receiving the active user for operating user terminal of user terminal acquisition according to random digit The voice signal of dynamic password typing;
Identify generation module 408, for carrying out voice content identification to voice signal, obtain the corresponding voice of voice signal Content, and the second voice vocal print is generated according to voice signal;
Identity acquisition module 409, for obtaining the current user identities information of operation user terminal;
Vocal print acquisition module 410, for obtaining the second preset contrast vocal print corresponding with current user identities information.
First confirms module 411, for confirming that the corresponding voice content of voice signal and the random digit dynamic generated are close Whether code is consistent, and whether the matching value of the second voice vocal print and the second preset contrast vocal print reaches preset and require matching value, If the corresponding voice content of voice signal with generate random digit dynamic password is consistent and the second voice vocal print and preset the The matching value of two contrast vocal prints requires matching value higher than preset, then the contract signature solicited message that consenting user end is sent, concurrently User identification confirmation information is sent to user terminal.
It is apparent to those skilled in the art that for convenience and simplicity of description, the service of foregoing description The specific work process of device and unit, may be referred to the corresponding process in aforementioned service authentication protocol embodiment, no longer superfluous herein State.
The above embodiments are merely illustrative of the technical solutions of the present invention, rather than its limitations;Although with reference to the foregoing embodiments The present invention is described in detail, it will be understood by those of ordinary skill in the art that:It still can be to foregoing each implementation Technical solution described in example is modified, or carries out equivalent substitution to which part technical characteristic;And these modification or Replace, the essence of appropriate technical solution is departed from the spirit and scope of various embodiments of the present invention technical solution.

Claims (10)

  1. A kind of 1. electronic contract signature service authentication agreement based on Application on Voiceprint Recognition, it is characterised in that including:
    The contract signature solicited message that user terminal is sent is received, and generates random digit dynamic password;
    The random digit dynamic password is sent to user terminal in the form of text;
    The active user for the operation user terminal that the user terminal obtains is received according to the random digit dynamic password typing Voice signal, to the voice signal carry out voice content identification, obtain the corresponding voice content of the voice signal, and root The second voice vocal print is generated according to the voice signal;
    Confirm whether the corresponding voice content of the voice signal is consistent and described with the random digit dynamic password of generation Whether the matching value of the second voice vocal print and the second preset contrast vocal print, which reaches preset, requires matching value, if the voice signal Corresponding voice content is consistent with the random digit dynamic password of generation and the second voice vocal print with it is described preset The matching value of second contrast vocal print is higher than the preset contract signature request for requiring matching value, then agreeing to the user terminal transmission Information, and user identification confirmation information is sent to the user terminal.
  2. 2. the electronic contract signature service authentication agreement according to claim 1 based on Application on Voiceprint Recognition, it is characterised in that institute State and confirm whether the corresponding voice content of the voice signal is consistent with the digit dynamic password at random of generation, and described the Whether the matching value of two voice vocal prints and the second preset contrast vocal print, which reaches preset, requires to further include before matching value:
    Obtain the current user identities information for operating the user terminal;
    Obtain the second preset contrast vocal print corresponding with the current user identities information.
  3. 3. the electronic contract signature service authentication agreement according to claim 2 based on Application on Voiceprint Recognition, it is characterised in that institute State and receive the contract signature solicited message that user terminal is sent, and further included before generating random digit dynamic password:
    The user's registration solicited message that user terminal is sent is received, sends subscriber identity information typing and user speech typing requirement;
    The subscriber identity information and the user speech that the user terminal is sent are received, judges the quality of the user speech Whether the requirement of preset voice quality standard is met,
    User speech typing requirement is re-executed to the user terminal if it is not, then sending,
    If so, corresponding first voice vocal print in the user speech is then extracted, by the first voice vocal print and the user Identity information associates, and using the first voice vocal print as the first contrast vocal print storage.
  4. 4. the electronic contract signature service authentication agreement according to claim 3 based on Application on Voiceprint Recognition, it is characterised in that institute Stating preset quality standard includes:Preset signal-to-noise ratio standard, preset speech energy standard and preset effective time accounting standard.
  5. 5. the electronic contract signature service authentication agreement according to claim 4 based on Application on Voiceprint Recognition, it is characterised in that institute Stating subscriber identity information includes:Name and/or identification card number and/or cell-phone number.
  6. A kind of 6. electronic contract signature server based on Application on Voiceprint Recognition, it is characterised in that including:
    First receiving module, the contract for receiving user terminal transmission signs solicited message, and generates random digit dynamic password;
    First sending module, for sending in the form of text the random digit dynamic password to user terminal;
    Second receiving module, the active user of the operation user terminal obtained for receiving the user terminal is according to described random The voice signal of digit dynamic password typing;
    Identify generation module, for carrying out voice content identification to the voice signal, obtain the corresponding language of the voice signal Sound content, and the second voice vocal print is generated according to the voice signal;
    First confirms module, for confirming that the corresponding voice content of the voice signal and the random digit dynamic of generation are close Whether code is consistent, and the second voice vocal print is matched with whether the matching value of the second preset contrast vocal print reaches preset requirement Value, if the corresponding voice content of the voice signal is consistent with the digit dynamic password at random of generation and second voice The matching value of vocal print and the preset second contrast vocal print higher than it is described it is preset require matching value, then agree to the user terminal hair The contract signature solicited message sent, and user identification confirmation information is sent to the user terminal.
  7. 7. the electronic contract signature server according to claim 6 based on Application on Voiceprint Recognition, it is characterised in that further include:
    Identity acquisition module, the current user identities information of the user terminal is operated for obtaining;
    Vocal print acquisition module, for obtaining the second preset contrast vocal print corresponding with the current user identities information.
  8. 8. the electronic contract signature server according to claim 7 based on Application on Voiceprint Recognition, it is characterised in that further include:
    3rd receiving module, for receiving the user's registration solicited message of user terminal transmission;
    Second sending module, for sending subscriber identity information typing and user speech typing requirement;
    4th receiving module, for receiving the subscriber identity information and the user speech that the user terminal is sent;
    Second confirms module, and whether the quality for judging the user speech meets the requirement of preset voice quality standard, if It is no, then send and re-execute user speech typing requirement to the user terminal, if so, then extracting corresponding in the user speech First voice vocal print, the first voice vocal print is associated with the subscriber identity information, and the first voice vocal print is made For the first contrast vocal print storage.
  9. 9. the electronic contract signature server according to claim 8 based on Application on Voiceprint Recognition, it is characterised in that described preset Quality standard includes:Preset signal-to-noise ratio standard, preset speech energy standard and preset effective time accounting standard.
  10. 10. the electronic contract signature server according to claim 9 based on Application on Voiceprint Recognition, it is characterised in that the use Family identity information includes:Name and/or identification card number and/or cell-phone number.
CN201711239880.8A 2017-11-30 2017-11-30 A kind of electronic contract signature service authentication agreement and server based on Application on Voiceprint Recognition Pending CN107977557A (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201711239880.8A CN107977557A (en) 2017-11-30 2017-11-30 A kind of electronic contract signature service authentication agreement and server based on Application on Voiceprint Recognition
PCT/CN2018/077536 WO2019104893A1 (en) 2017-11-30 2018-02-28 Service authentication protocol and server for electronic contract signing based on voiceprint recognition

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201711239880.8A CN107977557A (en) 2017-11-30 2017-11-30 A kind of electronic contract signature service authentication agreement and server based on Application on Voiceprint Recognition

Publications (1)

Publication Number Publication Date
CN107977557A true CN107977557A (en) 2018-05-01

Family

ID=62008701

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201711239880.8A Pending CN107977557A (en) 2017-11-30 2017-11-30 A kind of electronic contract signature service authentication agreement and server based on Application on Voiceprint Recognition

Country Status (2)

Country Link
CN (1) CN107977557A (en)
WO (1) WO2019104893A1 (en)

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109147797A (en) * 2018-10-18 2019-01-04 平安科技(深圳)有限公司 Client service method, device, computer equipment and storage medium based on Application on Voiceprint Recognition
CN109327446A (en) * 2018-10-23 2019-02-12 中国银行股份有限公司 Identity identifying method, server, client and system
CN109727342A (en) * 2018-07-06 2019-05-07 平安科技(深圳)有限公司 Recognition methods, device, access control system and the storage medium of access control system
CN109872233A (en) * 2019-01-17 2019-06-11 深圳壹账通智能科技有限公司 Contract signing method, apparatus, computer equipment and storage medium
CN109903057A (en) * 2019-02-21 2019-06-18 清华大学 Contract conclusion method and apparatus
CN110555299A (en) * 2019-08-01 2019-12-10 平安科技(深圳)有限公司 electronic contract signing and storing method and device, computer equipment and storage medium
CN110557376A (en) * 2019-08-01 2019-12-10 平安科技(深圳)有限公司 Electronic contract signing method, electronic contract signing device, computer equipment and storage medium
CN110599325A (en) * 2019-08-27 2019-12-20 杭州深景数据技术有限公司 Notification reading method, device, equipment and storage medium
CN111311449A (en) * 2019-10-24 2020-06-19 杭州安存网络科技有限公司 Electronic contract signing method based on voiceprint authentication technology
CN113051537A (en) * 2021-03-23 2021-06-29 深圳市声扬科技有限公司 Identity verification method and device, electronic equipment and computer readable medium
CN113593581A (en) * 2021-07-12 2021-11-02 西安讯飞超脑信息科技有限公司 Voiceprint distinguishing method and device, computer equipment and storage medium

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112150321A (en) * 2020-09-30 2020-12-29 广州宝钢南方贸易有限公司 Contract signing verification method

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2009071756A2 (en) * 2007-09-13 2009-06-11 Altenor Holding Method of electronic validation of a networked transaction
CN102254559A (en) * 2010-05-20 2011-11-23 盛乐信息技术(上海)有限公司 Identity authentication system and method based on vocal print
CN104821934A (en) * 2015-03-20 2015-08-05 百度在线网络技术(北京)有限公司 Artificial intelligence based voice print login method and device

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106782572B (en) * 2017-01-22 2020-04-07 清华大学 Voice password authentication method and system

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2009071756A2 (en) * 2007-09-13 2009-06-11 Altenor Holding Method of electronic validation of a networked transaction
CN102254559A (en) * 2010-05-20 2011-11-23 盛乐信息技术(上海)有限公司 Identity authentication system and method based on vocal print
CN104821934A (en) * 2015-03-20 2015-08-05 百度在线网络技术(北京)有限公司 Artificial intelligence based voice print login method and device

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
北京市公安局等: "《刑事办案问题与操作规程实务》", 31 August 2008, 中国人民公安大学出版社 *
阎萍: "《文件检验学概论》", 30 April 2009, 群众出版社 *

Cited By (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109727342A (en) * 2018-07-06 2019-05-07 平安科技(深圳)有限公司 Recognition methods, device, access control system and the storage medium of access control system
CN109147797A (en) * 2018-10-18 2019-01-04 平安科技(深圳)有限公司 Client service method, device, computer equipment and storage medium based on Application on Voiceprint Recognition
CN109327446A (en) * 2018-10-23 2019-02-12 中国银行股份有限公司 Identity identifying method, server, client and system
CN109872233A (en) * 2019-01-17 2019-06-11 深圳壹账通智能科技有限公司 Contract signing method, apparatus, computer equipment and storage medium
CN109903057A (en) * 2019-02-21 2019-06-18 清华大学 Contract conclusion method and apparatus
CN110557376A (en) * 2019-08-01 2019-12-10 平安科技(深圳)有限公司 Electronic contract signing method, electronic contract signing device, computer equipment and storage medium
CN110555299A (en) * 2019-08-01 2019-12-10 平安科技(深圳)有限公司 electronic contract signing and storing method and device, computer equipment and storage medium
CN110557376B (en) * 2019-08-01 2022-12-30 平安科技(深圳)有限公司 Electronic contract signing method, electronic contract signing device, computer equipment and storage medium
CN110555299B (en) * 2019-08-01 2023-01-06 平安科技(深圳)有限公司 Electronic contract signing and storing method and device, computer equipment and storage medium
CN110599325A (en) * 2019-08-27 2019-12-20 杭州深景数据技术有限公司 Notification reading method, device, equipment and storage medium
CN111311449A (en) * 2019-10-24 2020-06-19 杭州安存网络科技有限公司 Electronic contract signing method based on voiceprint authentication technology
CN113051537A (en) * 2021-03-23 2021-06-29 深圳市声扬科技有限公司 Identity verification method and device, electronic equipment and computer readable medium
CN113051537B (en) * 2021-03-23 2023-02-10 深圳市声扬科技有限公司 Identity verification method and device, electronic equipment and computer readable medium
CN113593581A (en) * 2021-07-12 2021-11-02 西安讯飞超脑信息科技有限公司 Voiceprint distinguishing method and device, computer equipment and storage medium
CN113593581B (en) * 2021-07-12 2024-04-19 西安讯飞超脑信息科技有限公司 Voiceprint discrimination method, voiceprint discrimination device, computer device and storage medium

Also Published As

Publication number Publication date
WO2019104893A1 (en) 2019-06-06

Similar Documents

Publication Publication Date Title
CN107977557A (en) A kind of electronic contract signature service authentication agreement and server based on Application on Voiceprint Recognition
CN102457845B (en) Wireless traffic identity identifying method, equipment and system
CN105635087B (en) Pass through the method and device of voice print verification user identity
US8234494B1 (en) Speaker-verification digital signatures
CN107993662A (en) A kind of method for identifying ID and device applied to phone customer service
CN106782572A (en) The authentication method and system of speech cipher
CN104104664A (en) Method, server, client and system for verifying verification code
CN109255712A (en) Electronic signature method, apparatus, storage medium and server
CN101997824A (en) Identity authentication method based on mobile terminal as well as device and system thereof
CN102254559A (en) Identity authentication system and method based on vocal print
CN110276588A (en) Electron underwriting authentication method, apparatus and computer readable storage medium
CN102823218A (en) Method and apparatus for identity federation gateway
CN103037323B (en) Based on random code verification system and the verification method thereof of mobile terminal
CN106549973A (en) A kind of client and its method of work based on living things feature recognition
CN103024706A (en) Short message based device and short message based method for bidirectional multiple-factor dynamic identity authentication
CN107016759A (en) A kind of intelligent gate system and control method
CN103259800A (en) Internet login system based on face recognition and internet login method
CN103037368A (en) Method, device and system for identity authentication
CN107634834A (en) A kind of trusted identity authentication method based on the more scenes in multiple terminals
CN104821882A (en) Network security verification method based on voice biometric features
CN107886312A (en) Contract for the supply and use of electricity mobile terminal based on OFD, service end signature method and device
CN103581109B (en) Vocal print logs in purchase system and method
CN106535195A (en) Authentication method and device, and network connection method and system
CN110061995A (en) A kind of mouse, identity authorization system, method, apparatus and storage medium
CN101917408A (en) Mobile phone two-dimensional code electronic receipt method based on C/S framework

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20180501