CN101697514A - Method and system for identity authentication - Google Patents

Method and system for identity authentication Download PDF

Info

Publication number
CN101697514A
CN101697514A CN200910180016A CN200910180016A CN101697514A CN 101697514 A CN101697514 A CN 101697514A CN 200910180016 A CN200910180016 A CN 200910180016A CN 200910180016 A CN200910180016 A CN 200910180016A CN 101697514 A CN101697514 A CN 101697514A
Authority
CN
China
Prior art keywords
user
acoustic model
score
verified
face
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN200910180016A
Other languages
Chinese (zh)
Other versions
CN101697514B (en
Inventor
范健康
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Changshu Jieba Property Management Co.,Ltd.
Original Assignee
ZTE Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by ZTE Corp filed Critical ZTE Corp
Priority to CN200910180016.4A priority Critical patent/CN101697514B/en
Publication of CN101697514A publication Critical patent/CN101697514A/en
Application granted granted Critical
Publication of CN101697514B publication Critical patent/CN101697514B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Abstract

The invention discloses a method for identity authentication, which comprises the steps of: registering user information, wherein the user information comprises an acoustic model and a human face model; for a user to be authenticated, acquiring voice and a human face image of the user to be authenticated, searching the acoustic model and the human face model of the user to be authenticated, and adopting the searched acoustic model to authenticate the voice of the user to be authenticated to obtain voice information authentication score; adopting the searched human face model to authenticate the human face image of the user to be authenticated to obtain human face identification score; and deciding whether the authentication is successful or not according to the voice information authentication score and the human face identification score. The method and the system introduce an acknowledgement mechanism of voice information when human face information is utilized for the identity authentication and effectively combine the acknowledgement mechanism of the voice information with the utilization of the human face information for the identity authentication, which further strengthens the safety reliability and the universality of the authentication; and the weight in the system can be dynamically adjusted, so the system can more adapt to the identity authentication in complicated environment.

Description

A kind of method and system of authentication
Technical field
The present invention relates to field of information security technology, relate in particular to a kind of method and system of authentication.
Background technology
Along with the arrival of information age, how exactly people's identity to be verified that what guarantee personal information has safe and reliablely become a very important problem.Traditional auth method great majority adopt passwords, but for the modern, need the password of memory more and more, and this has just caused a very awkward problem, if various passwords all are set to identical, will cause degree of safety to reduce so; If the different very inconvenient again memory of password mutually is set, mixes up easily.
In recent years, the biological characteristic of human body itself is applied in people's the authentication and more and more receives publicity, especially the method for carrying out authentication by people's face information.Recognition of face has many good qualities, and as, collecting device simple cheap, be easy to transmission and be convenient to utilize the Internet to carry out remote validation etc., has significant advantage with respect to other biometric authentication means.
But, utilize people's face information to carry out authentication and also have a lot of drawbacks:
At first, it is relatively more responsive to light, and discrimination is just lower when light is poor, and more opposite extreme situations is just can't verify in the environment of dark.
Secondly, when being easy to obtain, people's face information also forged by others easily, thus can't use in security requirement than higher system, can only be as a kind of supplementary means.
Summary of the invention
The technical problem to be solved in the present invention provides a kind of method and system of authentication, when solution utilizes people's face information to carry out authentication, because people's face information is easy to forge the lower problem of fail safe that causes, improves and utilize people's face information to carry out the fail safe and the reliability row of authentication.
For solving the problems of the technologies described above, the method for a kind of authentication of the present invention comprises:
Information of registered users, this user profile comprises: acoustic model and faceform;
For user to be verified, gather this user's voice to be verified and facial image, search this user's to be verified acoustic model and faceform, adopt the acoustic model that finds that this user's voice to be verified is verified, obtain voice messaging checking score; The faceform that employing finds verifies this face images of users to be verified, obtains face identification score;
Whether successful according to voice messaging checking score and face identification score decision verification.
Further, the registration process of acoustic model comprises:
Extract acoustical characteristic parameters from speech data, use the acoustical characteristic parameters training acoustic model that is extracted, the acoustic model that training is obtained is saved in the acoustic model database;
The prompting user answers a question, receive the problem answers of this user with the text mode input, the acoustic model title of search text answer correspondence from the acoustic model descriptive data base, after obtaining corresponding acoustic model title, from acoustic model database, search acoustic model, the acoustic model that finds is stored in the User Information Database.
Further, faceform's registration process comprises:
Gather face images of users, extract the face characteristic parameter from the facial image of being gathered, end user's face characteristic parameter trains the faceform, and this faceform is stored in the User Information Database.
Further, verify according to voice messaging whether successful process comprises for score and face identification score decision verification: voice messaging is verified that score and face identification score unification are on same dimension, these two scores are weighted summation, and compare with system thresholds, if greater than system thresholds, then be validated user; If be not more than system thresholds, then be the disabled user.
Further, the concrete grammar that these two scores are weighted summation is: ω 1* Score Face+ (1-ω 1) * Score Viv, wherein, Score FaceBe dimension face identification score after reunification, ω 1Be weights, Score VivBe dimension voice messaging checking score after reunification.
Further, ω 1Definite method be: system is carried out repeatedly user rs authentication, obtains a plurality of voice messagings checking scores and face identification score, calculate the mean value s of this two classes score respectively 1And s 2, then ω 1 = s 1 s 1 + s 2 .
Further, definite method of system thresholds is: system is carried out multiple authentication, when verifying, dispose an experience threshold value at every turn, and after checking finishes, the wrong rate such as grade of computing system, the empirical value when each time verified that medium wrong rate is minimum is as system thresholds.
Further, in the registration process,, then set up acoustic model respectively for the text answer of this a plurality of problems of this user answer if the prompting user answers a plurality of problems;
The voice that the user's voice to be verified of gathering is answered a question for this user to be verified, if require user to be verified to answer a plurality of problems, then adopt the acoustic model of each problem correspondence that the voice that the user answers a question are verified, the mean value of voice messaging checking score when voice messaging is verified to such an extent that be divided into this each time of user to be verified and answer a question.
Further, a kind of system of authentication comprises: user profile Registering modules, voice messaging authentication module, face recognition module and identity validation module, wherein:
The user profile Registering modules is used for information of registered users, and this user profile comprises: acoustic model and faceform;
The voice messaging authentication module is used to gather user's voice to be verified, searches this user's to be verified acoustic model, adopts the acoustic model that finds that this user's voice to be verified is advanced checking, obtains voice messaging checking score;
Face recognition module is used to gather face images of users to be verified, searches this user's to be verified faceform, adopts the faceform who finds that this face images of users to be verified is verified, obtains face identification score;
Whether the identity validation module is used for according to voice messaging checking score and face identification score decision verification successful.
Further, this system also comprises: characteristic extracting module and MBM, wherein:
Characteristic extracting module is used for extracting acoustical characteristic parameters from speech data, and the acoustical characteristic parameters that extracts is sent to MBM;
MBM is used to use the acoustical characteristic parameters training acoustic model that receives, and the acoustic model that training is obtained is saved in the acoustic model database;
During acoustic model in the user profile Registering modules information of registered users, the prompting user answers a question, receive the problem answers of this user with the text mode input, the acoustic model title of search text answer correspondence from the acoustic model descriptive data base, after obtaining corresponding acoustic model title, from acoustic model database, search acoustic model, the acoustic model that finds is stored in the User Information Database.
Further, characteristic extracting module, also be used for when the faceform of user profile Registering modules information of registered users, from the facial image that the user profile Registering modules is gathered, extract the face characteristic parameter, the face characteristic parameter that extracts is sent to MBM;
MBM also is used to use the face characteristic parameter training that receives to go out the faceform, and this faceform is stored in the User Information Database.
Further, the identity validation module verifies according to voice messaging whether successful process comprises for score and face identification score decision verification:
Voice messaging being verified score and face identification score unification on same dimension, these two scores are weighted summation, and compare with system thresholds, if greater than system thresholds, then is validated user; If be not more than system thresholds, then be the disabled user.
In sum, the present invention is when utilizing people's face information to carry out authentication, introduce the affirmation mechanism of voice messaging, both are effectively combined, further strengthen the security reliability and the generality of checking, and the weights in the native system can dynamic adjustments, therefore, more can adapt to the authentication of complex environment.
Description of drawings
Fig. 1 is the flow chart of the method for authentication of the present invention;
Fig. 2 is the flow chart of user profile registration and model training among the present invention;
Fig. 3 is the flow chart of user's of the present invention authentication;
Fig. 4 is the flow chart of decision verification of the present invention;
Fig. 5 is the Organization Chart of the system of authentication of the present invention.
Embodiment
In the embodiment of the invention, the realization authentication is merged in the identification of voice messaging affirmation and people's face information, to improve the fail safe and the reliability of authentication.
The present invention mainly comprises five major parts: the affirmation of registration, voice and the facial image of feature extraction, acoustic model modeling, user profile and checking decision-making.
Below in conjunction with accompanying drawing the specific embodiment of the present invention is described.
101: from speech data, extract acoustical characteristic parameters, the training acoustic model;
The extraction of characteristic parameter is the first step of model training and authentication, and in the present embodiment, characteristic parameter comprises acoustical characteristic parameters and face characteristic parameter.
Can adopt Mel to fall general coefficient (MFCC) in the present embodiment, can adopt the general coefficient that falls on the Mel coefficient on 13 rank and 2 rank, the characteristic vectors of totally 39 dimensions as acoustical characteristic parameters.
Can adopt hidden Markov model (HMM) training algorithm in the present embodiment, use acoustical characteristic parameters training acoustic model.
The training need of model is based on a large amount of speech datas, in the present embodiment, can adopt Hub4 Chinese broadcasting speech database that speech data is provided, as shown in Figure 2, the speech data that this speech database is provided extracts the MFCC characteristic vector, adopts HMM training algorithm training acoustic model (step 201~step 202) then.
102: the acoustic model that trains is stored in the acoustic model database;
103: the registration of user profile;
The registration of user profile comprises the registration of privacy concern answer and facial image, and these two parts data can be gathered simultaneously.
In the present embodiment, privacy concern can be presented in the mode of literal on the screen, capture apparatus is installed on equipment, in order to guarantee the correctness of answer, the user answers privacy concern by text mode, when the user imported the privacy concern answer, system can gather facial image simultaneously, and user profile can comprise 12 privacy concerns and 30 secondary facial images.
As shown in Figure 2, for the privacy concern answer of user with the text mode input, the acoustic model title (step 203) of text answer correspondence is searched for by system from the acoustic model descriptive data base, after the acoustic model title that obtains text answer correspondence, from acoustic model database, find corresponding acoustic model (step 204), store in the User Information Database, and use user ID to identify.System sets up acoustic model respectively for each privacy concern answer that the user answers.
The acoustic model of storing in acoustic model database is the modeling to syllable, and what store in the acoustic model descriptive data base is the corresponding informance of Chinese character and syllable.
For the facial image that obtains, system can extract characteristic parameter (step 205) from facial image, and end user's face characteristic parameter trains faceform's (step 206), the faceform is stored in the User Information Database, and use user ID to identify.In the present embodiment, adopt local binary (LBP) the algorithm training faceform of 3*3.
User's acoustic model and faceform constitute user profile jointly.
Certainly, also can dynamically adjust acoustic model and faceform, model is brought in constant renewal in.
104: user's authentication comprises: voice are confirmed and facial image is confirmed;
As shown in Figure 3, user's authentication process itself specifically comprises:
301: user's typing identity ID, system extract three randomly from 12 privacy concerns, are shown to the user and answer;
302: the user answers a question in the mode of voice, the voice of system acquisition user's privacy concern answer;
303: the acoustical characteristic parameters of voice of extracting this user's privacy concern answer;
304: system adopts user ID to search the acoustic model of this user's corresponding privacy concern answer from User Information Database;
305: the corresponding acoustic model that adopts this user is verified the acoustical characteristic parameters of the voice of the privacy concern answer that extracts, is obtained voice messaging checking score;
When the user proposes a plurality of privacy concern, voice messaging is verified to such an extent that be divided into the mean value of three scores.
306: the sampling facial image;
307: system adopts user ID to search this user's faceform from User Information Database;
308: the face characteristic parameter of extracting this user's facial image;
309: the faceform who adopts this user verifies the face characteristic parameter of the facial image that extracts, obtains face identification score;
The method of checking is basic identical, above preserved user's model in the User Information Database, its real mould is exactly the mathematic expectaion and the covariance of statistic, in fact checking is exactly the probability of obtaining the corresponding model of test volume.
Above-mentioned voice messaging checking score and face identification score are referred to as the coupling mark.
105: whether decision verification is successful;
As shown in Figure 4, system carries out regular respectively to voice messaging checking score and face identification score, and their unifiedly are weighted summation to score then on same dimension, compares with system thresholds.
Ordinary circumstance, system can repeatedly test at test phase, will obtain a plurality of voice messaging checking scores and face identification score like this, obtain for this two class, calculate repeatedly the mathematic expectaion and the variance of score respectively, regular method is exactly when checking, deducts the mathematic expectaion of test phase with the score that obtains, divided by variance, so just that score is regular in 0~1 scope then.
Concrete decision-making mechanism is as follows:
Wherein, Score FaceBe the mark of face identification score after regular, ω 1Be weights, Score VivBe the mark of voice messaging checking score after regular, σ is the threshold value of system.
Definite method of threshold value σ is as follows:
System verifies some people, to select the σ value.Identifying object can be divided into two groups of men and women, and quantity is identical, supposes it all is 10 people, and these 20 people carry out cross validation to system then, and the user is a system user when authentication is own, and all is to emit the person of recognizing under other situation.
System has two kinds of mistakes in validation failure: False Rejects and wrong acceptance.
The meaning of False Rejects is: user is that the user in the system but has been rejected.
The meaning that mistake is accepted is: user is not the user in the system and being accepted.
When false rejection rate (FRE) and false acceptance rate (FAE) when equating, be called etc. wrong.Etc. wrong rate (EER) is to estimate the standard of an identity authorization system, and its value is more little, and the representative system recognition performance is good more, so the selection of threshold value such as should make at wrong rate minimum.
Threshold calculations is as follows: the starting stage can provide an empirical value, constantly revises this empirical value then.After the each checking of system, wrong rates such as grade of computing system all, the threshold value of wrong rate minimums such as selection, this threshold value are exactly the threshold value of requirement.
Weights ω 1Definite way as follows: above-mentioned when several subscriber authentication systems, system can obtain several voice messagings checking score and face identification score, and this two classes score is preserved, and asks the mean value of two class scores respectively, supposes that mean value is respectively s 1And s 2, weights are so:
ω 1 = s 1 s 1 + s 2
As shown in Figure 5, the present invention also provides a kind of system of authentication, comprising: user profile Registering modules, characteristic extracting module, MBM, voice messaging authentication module, face recognition module and identity validation module, wherein:
The user profile Registering modules, be used to register the answer of privacy concern, privacy concern can be as birthday, matronymic word and a favorite book etc., receive the privacy concern answer of user with the text mode input, gather facial image, the text of privacy concern answer is searched for the acoustic model title of text answer correspondence from the acoustic model descriptive data base, after obtaining the acoustic model title, from acoustic model database, find corresponding acoustic model, store in the User Information Database; Facial image for gathering calls characteristic extracting module and extract characteristic parameter from facial image, calls MBM end user face characteristic parameter and trains the faceform, and the faceform that MBM is trained stores in the User Information Database.
Characteristic extracting module is used for extracting acoustical characteristic parameters from speech data, and the acoustical characteristic parameters that extracts is sent to MBM, and acoustical characteristic parameters can adopt Mel to fall general coefficient, and the energy coefficient of one dimension is wherein arranged; Also extract the face characteristic parameter from facial image, the face characteristic parameter that extracts is sent to MBM, the face characteristic parameter can adopt local binary feature parameter; According to calling of voice messaging authentication module and face recognition module, from the language that receives and facial image, extract acoustical characteristic parameters and face characteristic parameter, and return.
MBM is used to use the acoustical characteristic parameters training acoustic model that receives, and the acoustic model that training is obtained is saved in the acoustic model database; Also use the face characteristic parameter training that receives to go out the faceform, this faceform is stored in the User Information Database, wherein, hidden Markov model is adopted in the modeling of acoustic model, and local binary is adopted in the modeling of people's face.
The voice messaging authentication module, be used for extracting three privacy concerns from the privacy concern of registering randomly and be shown to user to be verified, user to be verified adopts the mode of voice to answer a question, the voice messaging authentication module is gathered the voice of privacy of user problem answers to be verified, call characteristic extracting module and extract acoustical characteristic parameters, search this user's to be verified acoustic model, the acoustic model that employing finds is verified the acoustical characteristic parameters of the voice of this user's to be verified privacy concern answer, obtains voice messaging checking score.
Face recognition module, be used to gather face images of users to be verified, call characteristic extracting module and extract the face characteristic parameter, search this user's to be verified faceform, the faceform that employing finds verifies the face characteristic parameter of this face images of users to be verified, obtains face identification score.
The identity validation module is used for voice messaging is verified score and face identification score unification to same dimension, these two scores is weighted summation, and compares with system thresholds, if greater than system thresholds, then be validated user; If be not more than system thresholds, then be the disabled user.
The above is the preferred embodiments of the present invention only, is not limited to the present invention, and for a person skilled in the art, the present invention can have various changes and variation.Within the spirit and principles in the present invention all, any modification of being done, be equal to replacement, improvement etc., all should be included within protection scope of the present invention.

Claims (12)

1. the method for an authentication comprises:
Information of registered users, this user profile comprises: acoustic model and faceform;
For user to be verified, gather this user's voice to be verified and facial image, search this user's to be verified acoustic model and faceform, adopt the acoustic model that finds that this user's voice to be verified is verified, obtain voice messaging checking score; The faceform that employing finds verifies this face images of users to be verified, obtains face identification score;
Whether successful according to described voice messaging checking score and face identification score decision verification.
2. the method for claim 1 is characterized in that:
The registration process of described acoustic model comprises:
Extract acoustical characteristic parameters from speech data, use the acoustical characteristic parameters training acoustic model that is extracted, the acoustic model that training is obtained is saved in the acoustic model database;
The prompting user answers a question, receive the problem answers of this user with the text mode input, the acoustic model title of search text answer correspondence from the acoustic model descriptive data base, after obtaining corresponding acoustic model title, from described acoustic model database, search acoustic model, the acoustic model that finds is stored in the User Information Database.
3. method as claimed in claim 2 is characterized in that:
Described faceform's registration process comprises:
Gather face images of users, extract the face characteristic parameter from the facial image of being gathered, end user's face characteristic parameter trains the faceform, and this faceform is stored in the User Information Database.
4. method as claimed in claim 2, its feature etc. is:
Described whether successful process comprises according to described voice messaging checking score and face identification score decision verification: described voice messaging is verified that score and face identification score unification are on same dimension, these two scores are weighted summation, and compare with system thresholds, if greater than system thresholds, then be validated user; If be not more than system thresholds, then be the disabled user.
5. method as claimed in claim 4 is characterized in that:
The described concrete grammar that these two scores are weighted summation is: ω 1* Score Face+ (1-ω 1) * Score Viv, wherein, Score FaceBe dimension face identification score after reunification, ω 1Be weights, Score VivBe dimension voice messaging checking score after reunification.
6. method as claimed in claim 5 is characterized in that:
Described ω 1Definite method be: system is carried out repeatedly user rs authentication, obtains a plurality of voice messagings checking scores and face identification score, calculate the mean value s of this two classes score respectively 1And s 2, then
ω 1 = s 1 s 1 + s 2 .
7. method as claimed in claim 4 is characterized in that,
Definite method of described system thresholds is: system carried out multiple authentication, when verifying, disposes an experience threshold value at every turn, and after checking finishes, the wrong rate such as grade of computing system, the empirical value when each time verified that medium wrong rate is minimum is as described system thresholds.
8. method as claimed in claim 4 is characterized in that:
In the registration process,, then set up acoustic model respectively for the text answer of this a plurality of problems of this user answer if the prompting user answers a plurality of problems;
The voice that the user's voice described to be verified of gathering is answered a question for this user to be verified, if require user to be verified to answer a plurality of problems, then adopt the acoustic model of each problem correspondence that the voice that the user answers a question are verified, the mean value of voice messaging checking score when described voice messaging is verified to such an extent that be divided into this each time of user to be verified and answer a question.
9. the system of an authentication comprises: user profile Registering modules, voice messaging authentication module, face recognition module and identity validation module, wherein:
Described user profile Registering modules is used for information of registered users, and this user profile comprises: acoustic model and faceform;
Described voice messaging authentication module is used to gather user's voice to be verified, searches this user's to be verified acoustic model, adopts the acoustic model that finds that this user's voice to be verified is advanced checking, obtains voice messaging checking score;
Described face recognition module is used to gather face images of users to be verified, searches this user's to be verified faceform, adopts the faceform who finds that this face images of users to be verified is verified, obtains face identification score;
Whether described identity validation module is used for according to described voice messaging checking score and described face identification score decision verification successful.
10. system as claimed in claim 9 is characterized in that: this system also comprises: characteristic extracting module and MBM, wherein:
Described characteristic extracting module is used for extracting acoustical characteristic parameters from speech data, and the acoustical characteristic parameters that extracts is sent to described MBM;
Described MBM is used to use the acoustical characteristic parameters training acoustic model that receives, and the acoustic model that training is obtained is saved in the acoustic model database;
During acoustic model in the described user profile Registering modules information of registered users, the prompting user answers a question, receive the problem answers of this user with the text mode input, the acoustic model title of search text answer correspondence from the acoustic model descriptive data base, after obtaining corresponding acoustic model title, from described acoustic model database, search acoustic model, the acoustic model that finds is stored in the User Information Database.
11. method as claimed in claim 10 is characterized in that:
Described characteristic extracting module, also be used for when the faceform of described user profile Registering modules information of registered users, from the facial image that the user profile Registering modules is gathered, extract the face characteristic parameter, the face characteristic parameter that extracts is sent to described MBM;
Described MBM also is used to use the face characteristic parameter training that receives to go out the faceform, and this faceform is stored in the User Information Database.
12. system as claimed in claim 11 is characterized in that: described identity validation module verifies according to described voice messaging whether successful process comprises for score and described face identification score decision verification:
Described voice messaging is verified that score and face identification score unification on same dimension, are weighted summation to these two scores, and compare with system thresholds, if greater than system thresholds, then is validated user; If be not more than system thresholds, then be the disabled user.
CN200910180016.4A 2009-10-22 2009-10-22 A kind of method and system of authentication Active CN101697514B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN200910180016.4A CN101697514B (en) 2009-10-22 2009-10-22 A kind of method and system of authentication

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN200910180016.4A CN101697514B (en) 2009-10-22 2009-10-22 A kind of method and system of authentication

Publications (2)

Publication Number Publication Date
CN101697514A true CN101697514A (en) 2010-04-21
CN101697514B CN101697514B (en) 2016-08-24

Family

ID=42142590

Family Applications (1)

Application Number Title Priority Date Filing Date
CN200910180016.4A Active CN101697514B (en) 2009-10-22 2009-10-22 A kind of method and system of authentication

Country Status (1)

Country Link
CN (1) CN101697514B (en)

Cited By (35)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103037368A (en) * 2011-09-29 2013-04-10 中国移动通信集团四川有限公司 Method, device and system for identity authentication
WO2013123747A1 (en) * 2012-02-24 2013-08-29 中兴通讯股份有限公司 Method and system for achieving device unlocking based on audio
CN103310339A (en) * 2012-03-15 2013-09-18 凹凸电子(武汉)有限公司 Identity recognition device and method as well as payment system and method
CN103440686A (en) * 2013-07-29 2013-12-11 上海交通大学 Mobile authentication system and method based on voiceprint recognition, face recognition and location service
CN103475490A (en) * 2013-09-29 2013-12-25 广州网易计算机系统有限公司 Identity authentication method and device
CN103902865A (en) * 2012-12-25 2014-07-02 联想(北京)有限公司 Information processing method and electronic device
CN103955637A (en) * 2014-04-09 2014-07-30 可牛网络技术(北京)有限公司 Identification method and device for user identity of mobile terminal
CN104967593A (en) * 2014-10-15 2015-10-07 腾讯科技(深圳)有限公司 Identity verification method, apparatus and system
CN105049421A (en) * 2015-06-24 2015-11-11 百度在线网络技术(北京)有限公司 Authentication method based on use behavior characteristic of user, server, terminal, and system
CN105264487A (en) * 2013-03-15 2016-01-20 美国邮政管理局 System and method of identity verification
CN105426723A (en) * 2015-11-20 2016-03-23 北京得意音通技术有限责任公司 Voiceprint identification, face identification and synchronous in-vivo detection-based identity authentication method and system
CN105429969A (en) * 2015-11-09 2016-03-23 普天智能照明研究院有限公司 User identity verification method and equipment
CN105897708A (en) * 2016-03-31 2016-08-24 宇龙计算机通信科技(深圳)有限公司 Information protection method and mobile terminal
CN106453209A (en) * 2015-08-07 2017-02-22 阿里巴巴集团控股有限公司 Identity verifying method and apparatus
CN107241309A (en) * 2017-05-04 2017-10-10 上海斐讯数据通信技术有限公司 A kind of identity identifying method, authentication device and Verification System
CN107431692A (en) * 2014-12-27 2017-12-01 迈克菲有限责任公司 Predictive user authentication
CN107680602A (en) * 2017-08-24 2018-02-09 平安科技(深圳)有限公司 Voice fraud recognition methods, device, terminal device and storage medium
US9948630B2 (en) 2015-06-30 2018-04-17 United States Postal Service System and method of providing identity verification services
CN108263337A (en) * 2018-01-19 2018-07-10 杭州左中右网络科技有限公司 Self-service car lending system password matching method based on bluetooth communication
CN108391141A (en) * 2018-03-19 2018-08-10 北京京东金融科技控股有限公司 Method and apparatus for output information
CN108712381A (en) * 2018-04-16 2018-10-26 出门问问信息科技有限公司 A kind of auth method and device
CN105556920B (en) * 2013-09-16 2018-11-09 高通股份有限公司 Method and apparatus for controlling the access to application program
CN108959874A (en) * 2017-05-17 2018-12-07 武汉默联股份有限公司 Information Authentication method and device
CN108959865A (en) * 2017-05-25 2018-12-07 阿里巴巴集团控股有限公司 A kind of verification method and device
CN109614777A (en) * 2018-11-23 2019-04-12 第四范式(北京)技术有限公司 The user ID authentication method and device of smart machine and smart machine
CN109934980A (en) * 2019-03-24 2019-06-25 哈尔滨理工大学 A kind of identification system based on face and vocal print combined authentication
CN110362973A (en) * 2018-03-26 2019-10-22 中国移动通信有限公司研究院 A kind of generation method and electronic equipment of safety problem
CN110891049A (en) * 2019-10-12 2020-03-17 平安国际智慧城市科技股份有限公司 Video-based account login method, device, medium and electronic equipment
WO2020077895A1 (en) * 2018-10-16 2020-04-23 深圳壹账通智能科技有限公司 Signing intention determining method and apparatus, computer device, and storage medium
CN111159444A (en) * 2019-12-31 2020-05-15 上海能塔智能科技有限公司 Image evidence acquisition method and device and verification method and device using vehicle
CN111583906A (en) * 2019-02-18 2020-08-25 中国移动通信有限公司研究院 Role recognition method, device and terminal for voice conversation
CN112634861A (en) * 2020-12-30 2021-04-09 北京大米科技有限公司 Data processing method and device, electronic equipment and readable storage medium
CN112989299A (en) * 2021-03-11 2021-06-18 恒睿(重庆)人工智能技术研究院有限公司 Interactive identity recognition method, system, device and medium
CN113032758A (en) * 2021-03-26 2021-06-25 平安银行股份有限公司 Video question-answer flow identity identification method, device, equipment and storage medium
US11790471B2 (en) 2019-09-06 2023-10-17 United States Postal Service System and method of providing identity verification services

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101216884B (en) * 2007-12-29 2012-04-18 北京中星微电子有限公司 A method and system for face authentication
CN101256700A (en) * 2008-03-31 2008-09-03 浙江大学城市学院 ATM of mixed type user identification authentication

Cited By (50)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103037368A (en) * 2011-09-29 2013-04-10 中国移动通信集团四川有限公司 Method, device and system for identity authentication
WO2013123747A1 (en) * 2012-02-24 2013-08-29 中兴通讯股份有限公司 Method and system for achieving device unlocking based on audio
CN103310339A (en) * 2012-03-15 2013-09-18 凹凸电子(武汉)有限公司 Identity recognition device and method as well as payment system and method
CN103902865A (en) * 2012-12-25 2014-07-02 联想(北京)有限公司 Information processing method and electronic device
CN103902865B (en) * 2012-12-25 2017-06-27 联想(北京)有限公司 The method and electronic equipment of a kind of information processing
CN105264487B (en) * 2013-03-15 2018-09-07 美国邮政管理局 Authentication system and method
US10991061B2 (en) 2013-03-15 2021-04-27 United States Postal Service System and method of identity verification
CN105264487A (en) * 2013-03-15 2016-01-20 美国邮政管理局 System and method of identity verification
US11508024B2 (en) 2013-03-15 2022-11-22 United States Postal Service System and method of identity verification
US9898790B2 (en) 2013-03-15 2018-02-20 United States Postal Service System and method of identity verification
CN103440686A (en) * 2013-07-29 2013-12-11 上海交通大学 Mobile authentication system and method based on voiceprint recognition, face recognition and location service
CN105556920B (en) * 2013-09-16 2018-11-09 高通股份有限公司 Method and apparatus for controlling the access to application program
CN103475490A (en) * 2013-09-29 2013-12-25 广州网易计算机系统有限公司 Identity authentication method and device
CN103475490B (en) * 2013-09-29 2018-02-27 广州网易计算机系统有限公司 A kind of auth method and device
CN103955637A (en) * 2014-04-09 2014-07-30 可牛网络技术(北京)有限公司 Identification method and device for user identity of mobile terminal
CN104967593A (en) * 2014-10-15 2015-10-07 腾讯科技(深圳)有限公司 Identity verification method, apparatus and system
CN104967593B (en) * 2014-10-15 2018-04-20 腾讯科技(深圳)有限公司 A kind of auth method, device and system
CN107431692A (en) * 2014-12-27 2017-12-01 迈克菲有限责任公司 Predictive user authentication
CN105049421A (en) * 2015-06-24 2015-11-11 百度在线网络技术(北京)有限公司 Authentication method based on use behavior characteristic of user, server, terminal, and system
US10277575B2 (en) 2015-06-30 2019-04-30 United States Postal Service System and method of providing identity verification services
US9948630B2 (en) 2015-06-30 2018-04-17 United States Postal Service System and method of providing identity verification services
US10498720B2 (en) 2015-06-30 2019-12-03 United States Postal Service System and method of providing identity verification services
US10819694B2 (en) 2015-06-30 2020-10-27 United States Postal Service System and method of providing identity verification services
CN106453209B (en) * 2015-08-07 2020-01-21 阿里巴巴集团控股有限公司 Identity verification method and device
CN106453209A (en) * 2015-08-07 2017-02-22 阿里巴巴集团控股有限公司 Identity verifying method and apparatus
CN105429969A (en) * 2015-11-09 2016-03-23 普天智能照明研究院有限公司 User identity verification method and equipment
CN105429969B (en) * 2015-11-09 2019-08-13 普天智能照明研究院有限公司 A kind of user ID authentication method and equipment
CN105426723A (en) * 2015-11-20 2016-03-23 北京得意音通技术有限责任公司 Voiceprint identification, face identification and synchronous in-vivo detection-based identity authentication method and system
CN105897708A (en) * 2016-03-31 2016-08-24 宇龙计算机通信科技(深圳)有限公司 Information protection method and mobile terminal
CN107241309A (en) * 2017-05-04 2017-10-10 上海斐讯数据通信技术有限公司 A kind of identity identifying method, authentication device and Verification System
CN108959874A (en) * 2017-05-17 2018-12-07 武汉默联股份有限公司 Information Authentication method and device
CN108959865A (en) * 2017-05-25 2018-12-07 阿里巴巴集团控股有限公司 A kind of verification method and device
CN108959865B (en) * 2017-05-25 2022-12-16 创新先进技术有限公司 Verification method and device
CN107680602A (en) * 2017-08-24 2018-02-09 平安科技(深圳)有限公司 Voice fraud recognition methods, device, terminal device and storage medium
CN108263337A (en) * 2018-01-19 2018-07-10 杭州左中右网络科技有限公司 Self-service car lending system password matching method based on bluetooth communication
CN108391141A (en) * 2018-03-19 2018-08-10 北京京东金融科技控股有限公司 Method and apparatus for output information
CN110362973A (en) * 2018-03-26 2019-10-22 中国移动通信有限公司研究院 A kind of generation method and electronic equipment of safety problem
CN108712381A (en) * 2018-04-16 2018-10-26 出门问问信息科技有限公司 A kind of auth method and device
WO2020077895A1 (en) * 2018-10-16 2020-04-23 深圳壹账通智能科技有限公司 Signing intention determining method and apparatus, computer device, and storage medium
CN109614777B (en) * 2018-11-23 2020-09-11 第四范式(北京)技术有限公司 Intelligent device and user identity authentication method and device of intelligent device
CN109614777A (en) * 2018-11-23 2019-04-12 第四范式(北京)技术有限公司 The user ID authentication method and device of smart machine and smart machine
CN111583906A (en) * 2019-02-18 2020-08-25 中国移动通信有限公司研究院 Role recognition method, device and terminal for voice conversation
CN111583906B (en) * 2019-02-18 2023-08-15 中国移动通信有限公司研究院 Role recognition method, device and terminal for voice session
CN109934980A (en) * 2019-03-24 2019-06-25 哈尔滨理工大学 A kind of identification system based on face and vocal print combined authentication
US11790471B2 (en) 2019-09-06 2023-10-17 United States Postal Service System and method of providing identity verification services
CN110891049A (en) * 2019-10-12 2020-03-17 平安国际智慧城市科技股份有限公司 Video-based account login method, device, medium and electronic equipment
CN111159444A (en) * 2019-12-31 2020-05-15 上海能塔智能科技有限公司 Image evidence acquisition method and device and verification method and device using vehicle
CN112634861A (en) * 2020-12-30 2021-04-09 北京大米科技有限公司 Data processing method and device, electronic equipment and readable storage medium
CN112989299A (en) * 2021-03-11 2021-06-18 恒睿(重庆)人工智能技术研究院有限公司 Interactive identity recognition method, system, device and medium
CN113032758A (en) * 2021-03-26 2021-06-25 平安银行股份有限公司 Video question-answer flow identity identification method, device, equipment and storage medium

Also Published As

Publication number Publication date
CN101697514B (en) 2016-08-24

Similar Documents

Publication Publication Date Title
CN101697514A (en) Method and system for identity authentication
CN107395352B (en) Personal identification method and device based on vocal print
CN106373575B (en) User voiceprint model construction method, device and system
CN106790054A (en) Interactive authentication system and method based on recognition of face and Application on Voiceprint Recognition
JP4939121B2 (en) Methods, systems, and programs for sequential authentication using one or more error rates that characterize each security challenge
EP2784710B1 (en) Method and system for validating personalized account identifiers using biometric authentication and self-learning algorithms
Das et al. Development of multi-level speech based person authentication system
CN106782572A (en) The authentication method and system of speech cipher
US20050238207A1 (en) Biometric verification system and method utilizing a data classifier and fusion model
WO2019090834A1 (en) Express cabinet pickup method and apparatus based on voiceprint
Soewito et al. Smart mobile attendance system using voice recognition and fingerprint on smartphone
CN110750774B (en) Identity recognition method and device
CN102413100A (en) Voice-print authentication system having voice-print password picture prompting function and realization method thereof
US10909991B2 (en) System for text-dependent speaker recognition and method thereof
CN106529379A (en) Method and device for recognizing living body
CN110379433B (en) Identity authentication method and device, computer equipment and storage medium
CN108985776A (en) Credit card security monitoring method based on multiple Information Authentication
CN110990811A (en) Identity authentication method and device
CN111684459A (en) Identity authentication method, terminal equipment and storage medium
CN111581623B (en) Intelligent data interaction method and device, electronic equipment and storage medium
CN113656761A (en) Service processing method and device based on biological recognition technology and computer equipment
Beigi Challenges of LargeScale Speaker Recognition
CN113707157B (en) Voiceprint recognition-based identity verification method and device, electronic equipment and medium
CN111723595A (en) Personnel identity identification method and system
CN111062345B (en) Training method and device for vein recognition model and vein image recognition device

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
TR01 Transfer of patent right

Effective date of registration: 20201127

Address after: 215500 No.13, Caotang Road, Changshu, Suzhou, Jiangsu Province

Patentee after: Changshu intellectual property operation center Co.,Ltd.

Address before: 518057 Nanshan District Guangdong high tech Industrial Park, South Road, science and technology, ZTE building, Ministry of Justice

Patentee before: ZTE Corp.

TR01 Transfer of patent right
CP02 Change in the address of a patent holder

Address after: 215500 5th floor, building 4, 68 Lianfeng Road, Changfu street, Changshu City, Suzhou City, Jiangsu Province

Patentee after: Changshu intellectual property operation center Co.,Ltd.

Address before: No.13 caodang Road, Changshu City, Suzhou City, Jiangsu Province

Patentee before: Changshu intellectual property operation center Co.,Ltd.

CP02 Change in the address of a patent holder
TR01 Transfer of patent right

Effective date of registration: 20220726

Address after: 2105, building a, Yiyuan Century Plaza, No. 19, Haiyu North Road, Changshu, Suzhou, Jiangsu 215500

Patentee after: Changshu Jieba Property Management Co.,Ltd.

Address before: 215500 5th floor, building 4, 68 Lianfeng Road, Changfu street, Changshu City, Suzhou City, Jiangsu Province

Patentee before: Changshu intellectual property operation center Co.,Ltd.

TR01 Transfer of patent right