CN113612738B - Voiceprint real-time authentication encryption method, voiceprint authentication equipment and controlled equipment - Google Patents

Voiceprint real-time authentication encryption method, voiceprint authentication equipment and controlled equipment Download PDF

Info

Publication number
CN113612738B
CN113612738B CN202110821062.9A CN202110821062A CN113612738B CN 113612738 B CN113612738 B CN 113612738B CN 202110821062 A CN202110821062 A CN 202110821062A CN 113612738 B CN113612738 B CN 113612738B
Authority
CN
China
Prior art keywords
audio
voiceprint
information
authentication
analysis
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110821062.9A
Other languages
Chinese (zh)
Other versions
CN113612738A (en
Inventor
周珺
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Zhanyun Technology Co ltd
Original Assignee
Shenzhen Zhanyun Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Zhanyun Technology Co ltd filed Critical Shenzhen Zhanyun Technology Co ltd
Priority to CN202110821062.9A priority Critical patent/CN113612738B/en
Publication of CN113612738A publication Critical patent/CN113612738A/en
Application granted granted Critical
Publication of CN113612738B publication Critical patent/CN113612738B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • GPHYSICS
    • G10MUSICAL INSTRUMENTS; ACOUSTICS
    • G10LSPEECH ANALYSIS OR SYNTHESIS; SPEECH RECOGNITION; SPEECH OR VOICE PROCESSING; SPEECH OR AUDIO CODING OR DECODING
    • G10L17/00Speaker identification or verification

Landscapes

  • Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Biomedical Technology (AREA)
  • General Health & Medical Sciences (AREA)
  • Audiology, Speech & Language Pathology (AREA)
  • Human Computer Interaction (AREA)
  • Physics & Mathematics (AREA)
  • Acoustics & Sound (AREA)
  • Multimedia (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The invention is applicable to the voiceprint authentication field, and provides a voiceprint real-time authentication encryption method, a computer readable storage medium, voiceprint authentication equipment and controlled equipment, which comprises the following steps: receiving audio input by a user; analyzing the audio locally, or sending the audio to a server for analysis, and carrying out authentication on voiceprint information after the audio analysis and authorized voiceprint information to judge whether the audio is legal voiceprint or not, or receiving an authentication result sent by the server, which is sent by the server, for carrying out authentication on the voiceprint information after the analysis to judge whether the audio is legal voiceprint or not; if the audio is legal voiceprint, carrying out dislocation phase weighting processing on the voiceprint information after the audio analysis and the audio to obtain encrypted audio information; and sending the encrypted audio information to the controlled device so that the controlled device can process the audio information and then execute instruction operation. The invention improves the confidentiality of man-machine interaction.

Description

Voiceprint real-time authentication encryption method, voiceprint authentication equipment and controlled equipment
Technical Field
The invention belongs to the field of voiceprint authentication, and particularly relates to a voiceprint real-time authentication encryption method, a computer-readable storage medium, voiceprint authentication equipment and controlled equipment.
Background
Sound technology, which is commonly used in the industry, is received and executed by devices when different people say the same. The use of this voice technology does not have the present voiceprint authentication technology. Such as "love, love", "little, little" in the current market, everyone can be received by the device by speaking this key word. Such voice recognition technology is not unique and a person can control and operate the device as long as the device is known to receive the key sentence.
After the existing voiceprint authentication technology passes once, all subsequent instruction operations are not monitored even if illegal. The use of one-time authentication technology is easy to be stolen by lawbreakers to make false by using legal sound information of other people, and the confidentiality of man-machine interaction is poor.
Disclosure of Invention
The invention aims to provide a method for voice print real-time authentication encryption, a computer readable storage medium, voice print authentication equipment and controlled equipment, and aims to solve the problems that voice print identification is not unique and voice print authentication confidentiality is poor.
In a first aspect, the present invention provides a method for voice print real-time authentication encryption, including:
receiving audio input by a user;
analyzing the audio locally, or sending the audio to a server for analysis, and carrying out authentication on voiceprint information after the audio analysis and authorized voiceprint information to judge whether the audio is legal voiceprint or not, or receiving an authentication result sent by the server, which is sent by the server, for carrying out authentication on the voiceprint information after the analysis to judge whether the audio is legal voiceprint or not;
if the audio is legal voiceprint, carrying out dislocation phase weighting processing on the voiceprint information after the audio analysis and the audio to obtain encrypted audio information;
and sending the encrypted audio information to the controlled device so that the controlled device can process the audio information and then execute instruction operation.
Further, if the audio is not a legal voiceprint, the audio is not processed and the step of receiving the audio input by the user is returned.
Further, the method also includes transmitting the encrypted audio information to a server.
Further, the dislocation phase weighting process is to extract a plurality of sine wave signals from the voiceprint information after the audio analysis to synthesize a voiceprint file, and delay the voiceprint file for a predetermined time to synthesize a sound data stream with the audio.
Further, the instruction operation is executed after the controlled device processes the audio information, specifically, the controlled device analyzes and extracts the plurality of sine wave signals delayed for a preset time in a sound data stream from the received audio information, the voiceprint information after the audio analysis and the audio are separated, and the instruction operation is executed according to the audio.
In a second aspect, the present invention provides a computer readable storage medium storing a computer program which, when executed by a processor, implements the steps of the method of voiceprint real time authentication encryption of the first aspect.
In a third aspect, the present invention provides a voiceprint authentication apparatus comprising: one or more processors, a memory, and one or more computer programs, the processors and the memory being connected by a bus, wherein the one or more computer programs are stored in the memory and configured to be executed by the one or more processors, which when executing the computer programs implement the steps of the method of voiceprint real time authentication encryption as described in the first aspect.
In a fourth aspect, the present invention provides a method for voice print real-time authentication encryption, including:
receiving encrypted audio information sent by the voiceprint authentication equipment by adopting the voiceprint real-time authentication encryption method in the first aspect;
analyzing and extracting the received audio information in a sound data stream, separating voiceprint information after the audio analysis and the audio, and executing instruction operation according to the audio.
In a fifth aspect, the present invention provides a computer readable storage medium storing a computer program which, when executed by a processor, implements the steps of the method of voiceprint real time authentication encryption according to the fourth aspect.
In a sixth aspect, the present invention provides a controlled apparatus comprising: one or more processors, a memory, and one or more computer programs, the processors and the memory being connected by a bus, wherein the one or more computer programs are stored in the memory and configured to be executed by the one or more processors, which when executing the computer programs implement the steps of the method of voiceprint real time authentication encryption as described in the fourth aspect.
Comparing the voice frequency input by a user with authorized voice print information after analysis and authentication, judging whether the voice frequency is legal voice print, carrying out dislocation phase weighting processing on voice print information after analysis of the voice frequency and the voice frequency which are determined to be legal voice print, and then sending the voice print information to controlled equipment, wherein the controlled equipment executes instructions; i.e. each instruction sent is authenticated and proved to be legal; and abnormal files are transmitted between the voiceprint authentication equipment and the controlled equipment, and intercepted by malicious equipment, so that the confidentiality of man-machine interaction is improved.
Drawings
Fig. 1 is a flowchart of a method for voice print real-time authentication encryption according to an embodiment of the present invention.
Fig. 2 is a specific structural block diagram of a voiceprint authentication apparatus according to an embodiment of the present invention.
Fig. 3 is a flowchart of a method for voice print real-time authentication encryption according to another embodiment of the present invention.
Fig. 4 is a specific block diagram of a controlled device according to an embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantageous effects of the present invention more apparent, the present invention will be further described in detail with reference to the accompanying drawings and examples. It should be understood that the specific embodiments described herein are for purposes of illustration only and are not intended to limit the scope of the invention.
In order to illustrate the technical scheme of the invention, the following description is made by specific examples.
Referring to fig. 1, a method for voice print real-time authentication encryption according to an embodiment of the present invention includes the following steps: it should be noted that, if there are substantially the same results, the method of voice print real-time authentication encryption of the present invention is not limited to the flow sequence shown in fig. 1.
S011, receiving audio input by a user;
s012, analyzing the audio locally, or sending the audio to a server for analysis, authenticating the voice print information after the audio analysis and authorized voice print information to judge whether the audio is legal voice print or not, or receiving an authentication result sent by the server, which is obtained by authenticating the voice print information after the analysis in the server to judge whether the audio is legal voice print or not;
s013, if the audio is legal voiceprint, carrying out dislocation phase weighting processing on the voiceprint information after the audio analysis and the audio to obtain encrypted audio information;
and S014, sending the encrypted audio information to the controlled device so that the controlled device can process the audio information and then execute instruction operation.
In an embodiment of the present invention, if the audio is not a legal voiceprint, the audio is not processed and the step of receiving the audio input by the user is returned.
In an embodiment of the present invention, when the parsing operation of the local device is insufficient, the method further includes sending the encrypted audio information to a server, and performing the parsing operation by the server.
In an embodiment of the present invention, the dislocated phase weighting process is to extract a plurality of sine wave signals from the voiceprint information after the audio analysis to synthesize a voiceprint file, and delay the voiceprint file for a predetermined time to synthesize a sound data stream with the audio.
In an embodiment of the present invention, the executing the instruction operation after the processing of the audio information by the controlled device is specifically that the controlled device parses and extracts the plurality of sine wave signals delayed for the predetermined time in the audio data stream from the received audio information, separates the voiceprint information after parsing the audio and the audio, and executes the instruction operation according to the audio.
For example: and selecting third to eighth sine wave signals extracted from the voiceprint information after the audio analysis to synthesize a voiceprint file, and synthesizing a sound data stream with the audio after delaying for 100ms (of course, delaying for other time periods, for example, between 80ms and 120 ms). Therefore, the device is suitable for normal operation of the equipment and does not influence the use; and after the engagement mechanism is determined, the controlled device extracts the execution instruction according to the mechanism.
The controlled device analyzes and extracts third to eighth sine wave signals in 100ms delay in the voice data stream from the received audio information, separates the voice print information after the voice analysis and the voice frequency, and executes instruction operation according to the voice frequency.
An embodiment of the present invention provides a computer readable storage medium storing a computer program which, when executed by a processor, implements the steps of a method for voice print real-time authentication encryption as provided by an embodiment of the present invention.
Fig. 2 is a block diagram of a specific structure of a voiceprint authentication apparatus according to an embodiment of the present invention, where a router 100 includes: one or more processors 101, a memory 102, and one or more computer programs, wherein the processors 101 and the memory 102 are connected by a bus, the one or more computer programs being stored in the memory 102 and configured to be executed by the one or more processors 101, the processor 101 implementing the steps of the method of voiceprint real-time authentication encryption according to an embodiment of the present invention when the computer programs are executed.
In an embodiment of the present invention, the voiceprint authentication device may be a headset.
Referring to fig. 3, another embodiment of the present invention provides a method for voice print real-time authentication encryption, including:
s021, receiving encrypted audio information sent by voice print authentication equipment by adopting the voice print real-time authentication encryption method according to the embodiment of the invention;
s022, analyzing and extracting the received audio information in a sound data stream, separating voiceprint information after the audio analysis and the audio, and executing instruction operation according to the audio.
An embodiment of the present invention provides a computer readable storage medium storing a computer program, which when executed by a processor implements the steps of a method for voice print real-time authentication encryption as provided in another embodiment of the present invention.
Fig. 4 shows that an embodiment of the present invention provides a controlled apparatus 200, including: one or more processors 201, a memory 202, and one or more computer programs, wherein the processor 201 and the memory 202 are connected by a bus, the one or more computer programs being stored in the memory 202 and configured to be executed by the one or more processors 201, the processor 201 implementing the steps of the method of voiceprint real-time authentication encryption according to another embodiment of the present invention when the computer programs are executed.
In an embodiment of the invention, the controlled device is internally provided with a unit in the authentication device or various wireless electronic devices and intelligent wireless devices.
In the embodiment of the invention, after analysis and authentication, audio input by a user is compared with authorized voiceprint information, whether the audio is legal voiceprint is judged, and then the voiceprint information after the analysis of the audio which is determined to be legal voiceprint and the audio are transmitted to controlled equipment after dislocation phase weighting processing, and the controlled equipment executes instructions; i.e. each instruction sent is authenticated and proved to be legal; and abnormal files are transmitted between the voiceprint authentication equipment and the controlled equipment, and intercepted by malicious equipment, so that the confidentiality of man-machine interaction is improved.
Those of ordinary skill in the art will appreciate that all or part of the steps in the various methods of the above embodiments may be implemented by a program to instruct related hardware, the program may be stored in a computer readable storage medium, and the storage medium may include: read Only Memory (ROM), random access Memory (RAM, random Access Memory), magnetic or optical disk, and the like.
The foregoing description of the preferred embodiments of the invention is not intended to be limiting, but rather is intended to cover all modifications, equivalents, and alternatives falling within the spirit and principles of the invention.

Claims (8)

1. A method for voice print real-time authentication encryption, comprising:
receiving audio input by a user;
analyzing the audio locally, or sending the audio to a server for analysis, and carrying out authentication on voiceprint information after the audio analysis and authorized voiceprint information to judge whether the audio is legal voiceprint or not, or receiving an authentication result sent by the server, which is sent by the server, for carrying out authentication on the voiceprint information after the analysis to judge whether the audio is legal voiceprint or not;
if the audio is legal voiceprint, carrying out dislocation phase weighting processing on the voiceprint information after the audio analysis and the audio to obtain encrypted audio information; the dislocation phase weighting processing is to extract a plurality of sine wave signals from the voiceprint information after the audio analysis to synthesize a voiceprint file, and delay the voiceprint file for a preset time to synthesize a sound data stream with the audio;
and sending the encrypted audio information to a controlled device, analyzing and extracting the plurality of sine wave signals delayed for a preset time in a sound data stream by the controlled device, separating the voiceprint information after the audio analysis and the audio, and executing instruction operation according to the audio.
2. The method of claim 1, wherein if the audio is not a legitimate voiceprint, the audio is not processed and the step of receiving user input is returned.
3. The method of claim 1, further comprising sending the encrypted audio information to a server.
4. A computer readable storage medium storing a computer program, characterized in that the computer program when executed by a processor implements the steps of the method of voiceprint real time authentication encryption according to any one of claims 1 to 3.
5. A voiceprint authentication apparatus comprising: one or more processors, a memory, and one or more computer programs, the processors and the memory being connected by a bus, wherein the one or more computer programs are stored in the memory and configured to be executed by the one or more processors, characterized in that the processor, when executing the computer programs, implements the steps of the method of voiceprint real time authentication encryption of any one of claims 1 to 3.
6. A method for voice print real-time authentication encryption, comprising:
receiving encrypted audio information sent by voiceprint authentication equipment by adopting the voiceprint real-time authentication encryption method according to any one of claims 1 to 3;
analyzing and extracting the received audio information in a sound data stream, separating voiceprint information after the audio analysis and the audio, and executing instruction operation according to the audio.
7. A computer readable storage medium storing a computer program, characterized in that the computer program when executed by a processor implements the steps of the method of voiceprint real time authentication encryption of claim 6.
8. A controlled device, comprising: one or more processors, a memory, and one or more computer programs, the processor and the memory being connected by a bus, wherein the one or more computer programs are stored in the memory and configured to be executed by the one or more processors, characterized in that the processor, when executing the computer programs, implements the steps of the method of voiceprint real time authentication encryption of claim 6.
CN202110821062.9A 2021-07-20 2021-07-20 Voiceprint real-time authentication encryption method, voiceprint authentication equipment and controlled equipment Active CN113612738B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110821062.9A CN113612738B (en) 2021-07-20 2021-07-20 Voiceprint real-time authentication encryption method, voiceprint authentication equipment and controlled equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110821062.9A CN113612738B (en) 2021-07-20 2021-07-20 Voiceprint real-time authentication encryption method, voiceprint authentication equipment and controlled equipment

Publications (2)

Publication Number Publication Date
CN113612738A CN113612738A (en) 2021-11-05
CN113612738B true CN113612738B (en) 2023-05-16

Family

ID=78304882

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110821062.9A Active CN113612738B (en) 2021-07-20 2021-07-20 Voiceprint real-time authentication encryption method, voiceprint authentication equipment and controlled equipment

Country Status (1)

Country Link
CN (1) CN113612738B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117354797A (en) * 2023-12-04 2024-01-05 深圳市华粤世通软件科技有限公司 Mobile communication system and terminal based on information encryption

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102073829A (en) * 2011-01-10 2011-05-25 杭州电子科技大学 Document encrypting method and document decrypting method on basis of voice print

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1547191A (en) * 2003-12-12 2004-11-17 北京大学 Semantic and sound groove information combined speaking person identity system
US20060287863A1 (en) * 2005-06-16 2006-12-21 International Business Machines Corporation Speaker identification and voice verification for voice applications
CN103093761B (en) * 2011-11-01 2017-02-01 深圳市世纪光速信息技术有限公司 Audio fingerprint retrieval method and retrieval device
CN103824353A (en) * 2012-11-19 2014-05-28 五甲(大连)计算机系统研发有限公司 Door key system using cell phone as voiceprint encrypted recognition terminal
CN105390143A (en) * 2015-08-27 2016-03-09 中国航空工业集团公司西安飞行自动控制研究所 Voiceprint recognition-based intelligent program control method
RU2763392C1 (en) * 2018-06-29 2021-12-28 Хуавэй Текнолоджиз Ко., Лтд. Voice control method, wearable device and terminal
CN109887509A (en) * 2019-01-25 2019-06-14 广州富港万嘉智能科技有限公司 A kind of control method of ordering, electronic equipment and storage medium based on vocal print
FR3093225B1 (en) * 2019-02-22 2021-05-07 Ingenico Group A method of managing a user's access to a voice service, device, system and corresponding programs
CN110084014A (en) * 2019-03-21 2019-08-02 深圳壹账通智能科技有限公司 Data inputting method, device, computer equipment and storage medium
CN110677260B (en) * 2019-09-29 2023-04-21 京东方科技集团股份有限公司 Authentication method, device, electronic equipment and storage medium
CN111785285A (en) * 2020-05-22 2020-10-16 南京邮电大学 Voiceprint recognition method for home multi-feature parameter fusion

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102073829A (en) * 2011-01-10 2011-05-25 杭州电子科技大学 Document encrypting method and document decrypting method on basis of voice print

Also Published As

Publication number Publication date
CN113612738A (en) 2021-11-05

Similar Documents

Publication Publication Date Title
US11038907B2 (en) System and method for malware detection learning
US11289072B2 (en) Object recognition method, computer device, and computer-readable storage medium
US20190013026A1 (en) System and method for efficient liveness detection
CN109450850B (en) Identity authentication method, identity authentication device, computer equipment and storage medium
EP3518232B1 (en) Verification of user identity for voice enabled devices
CN106778179B (en) Identity authentication method based on ultrasonic lip language identification
WO2017114307A1 (en) Voiceprint authentication method capable of preventing recording attack, server, terminal, and system
CA3028276A1 (en) Localizing and verifying utterances by audio fingerprinting
US20180146370A1 (en) Method and apparatus for secured authentication using voice biometrics and watermarking
WO2018129869A1 (en) Voiceprint verification method and apparatus
CN113612738B (en) Voiceprint real-time authentication encryption method, voiceprint authentication equipment and controlled equipment
CN107533598B (en) Input method and device of login password of application program and terminal
CN102333066A (en) Network security verification method by employing combination of speaker voice identity verification and account number password protection in online game
CN112116742B (en) Identity authentication method, storage medium and equipment fusing multi-source sound production characteristics of user
CN112565207B (en) Non-invasive intelligent sound box safety evidence obtaining system and method thereof
WO2002010887A2 (en) Method and system of securing data and systems
KR20130059999A (en) Authentication system and method based by voice
Charyyev et al. Misactivation detection and user identification in smart home speakers using traffic flow features
KR20010019772A (en) User Password Verification System and Method by Speech for Reinforced Security
CN107729730A (en) A kind of equipment unlocking method, system, unlocker device and treat unlocker device
CN115314268A (en) Malicious encrypted traffic detection method and system based on traffic fingerprints and behaviors
CN114360541A (en) Bluetooth voice system for remote controller development
US11436310B1 (en) Biometric keystroke attribution
Shayamunda et al. Biometric authentication system for industrial applications using speaker recognition
EP4047496A1 (en) Processing input data

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant