CN101753300A - Device and method thereof for producing and verifying voice signature of message - Google Patents

Device and method thereof for producing and verifying voice signature of message Download PDF

Info

Publication number
CN101753300A
CN101753300A CN200810183803A CN200810183803A CN101753300A CN 101753300 A CN101753300 A CN 101753300A CN 200810183803 A CN200810183803 A CN 200810183803A CN 200810183803 A CN200810183803 A CN 200810183803A CN 101753300 A CN101753300 A CN 101753300A
Authority
CN
China
Prior art keywords
message
diacritic
voice
order
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN200810183803A
Other languages
Chinese (zh)
Other versions
CN101753300B (en
Inventor
吴瑞明
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Institute for Information Industry
Original Assignee
Institute for Information Industry
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Institute for Information Industry filed Critical Institute for Information Industry
Priority to CN200810183803XA priority Critical patent/CN101753300B/en
Publication of CN101753300A publication Critical patent/CN101753300A/en
Application granted granted Critical
Publication of CN101753300B publication Critical patent/CN101753300B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Abstract

The invention relates to a device and a method thereof for producing and verifying a voice signature of a message. Both a producing end and a verifying end use the same diacritic group containing a plurality of diacritic units inside, wherein each diacritic unit comprises an index value and a diacritic. The producing end converts the message into a message digest by utilizing a hashing function, and captures a plurality of diacritics capable of representing the message from the diacritic group according to the message digest. Then a user reads the captured diacritics to produce the voice signature, and the corresponding relationship between the message and the voice signature can be verified by semantic identification so as to judge whether the voice signature is produced by the user aiming at the message or not.

Description

Produce and verify the devices and methods therefor of a voice signature of a message
Technical field
The invention relates to a kind of in order to produce and to verify the device and method of an Electronic Signature of a message; In more detail, Electronic Signature of the present invention is the voice signature relevant with user's sound.
Background technology
In recent years, along with the arriving of cybertimes, the commercial activity that sees through network trading between men is general day by day, and will become the main flow of trade market future.But also because the case that many deception and hacker usurp data has taken place for network trading in vogue, for example: the personation identity is carried out network trading, electronic information content is modified and the personal account number is stolen or the like.
The many kinds of security protection technologies about network trading are arranged at present on the market, and wherein the most universal should belong to public key capital construction (Public Key Infrastructure; Hereinafter to be referred as PKI) digital signature (digital signature).This kind digital signature technology is to see through the processing that one group of PKI (public key) and private key (secret key) come user and trading message are done cryptography (cryptography) computing and digital authenticating.Yet this digital signature technology based on one group of PKI and private key is for this user, and its transaction security is still risky, and for example: the user loses private key.
There is risk in the PKI digital signature on the market at present, its reason is that the technology of PKI digital signature only provides the connection relationship between digital signature and electric message, there are not relevance in user itself and private key, spend illegal generation digital signature even if therefore private key is stolen, also are not easy to be discovered.Therefore, how strengthening relevance between user and the digital signature with improving safety, is the problem of needing solution badly.
Summary of the invention
A purpose of the present invention is to provide a kind of method in order to the voice signature that produces a message.The use of arranging in pairs or groups surely of this method and a diacritic group, wherein this diacritic group comprises a plurality of unit that pronounce, and respectively this unit that can pronounce comprises an index value and a diacritic.This method comprises the following step: utilize a hash function (hashfunction), changing this message is message summary (message digest); Utilize this diacritic group, produce a plurality of specific diacritic of this message summary, respectively this specific diacritic correspond to described diacritic one of them; Receive a plurality of pronunciation sound waves, respectively this pronunciation sound wave be by a user read aloud described specific diacritic one of them and get; Changing respectively respectively, this pronunciation sound wave is a voice signal; And utilize described voice signal, produce this voice signature.
Another object of the present invention is to provide a kind of method in order to a voice signature of verifying a message.The collocation of a method and a speech database and a diacritic group is used, and wherein this diacritic group comprises a plurality of unit that pronounce, and respectively this unit that can pronounce comprises an index value and a diacritic.This method comprises the following step: utilize this speech database, this voice signature is carried out voice recognition (voice authentication), belong to a user (that is the language person of this voice signature is this user) with the language person identity of discerning this voice signature; Utilize this speech database, this voice signature carried out meaning of one's words identification (speech recognition), to produce a plurality of distinguished symbols, respectively this distinguished symbol correspond to described diacritic one of them; Utilize a hash function, change this message and be message summary, this message summary comprises a plurality of bit strings, respectively this bit string correspond to described index value one of them; And, verify that this user produces this voice signature (that is this voice signature is produced at this message by this user) with this message by judging that described distinguished symbol and described corresponding index value correspond to identical pronounced unit.
Another purpose of the present invention is to provide a kind of device in order to the voice signature that produces a message.This device comprises a storage module, a processing module and a receiver module.This storage module is in order to store a diacritic group, and wherein this diacritic group comprises a plurality of unit that pronounce, and respectively this unit that can pronounce comprises an index value and a diacritic.This processing module is a message summary in order to utilize a hash function to change this message, and utilizes this diacritic group, produces a plurality of specific diacritic of this message summary, respectively this specific diacritic correspond to described diacritic one of them.This receiver module is in order to receive a plurality of pronunciation sound waves, wherein respectively this pronunciation sound wave be by a user read aloud described specific diacritic one of them and get.Also this pronunciation sound wave is a voice signal to this receiver module in order to change respectively respectively.This processing module also in order to utilize described voice signal, produces this voice signature.
A further object of the present invention is to provide a kind of device in order to a voice signature of verifying a message.This device uses with speech database collocation.This device comprises a storage module, a voice module and a processing module.This storage module is in order to store a diacritic group, and wherein this diacritic group comprises a plurality of unit that pronounce, and respectively this unit that can pronounce comprises an index value and a diacritic.This voice module carries out voice recognition in order to utilize this speech database to this voice signature, belongs to a user (that is the language person of this voice signature is this user) to confirm this voice signature.This voice module carries out meaning of one's words identification also in order to utilizing this speech database to this voice signature, to produce a plurality of distinguished symbols, respectively this distinguished symbol correspond to described diacritic one of them.This processing module is in order to utilize a hash function, and changing this message is message summary, and this message summary comprises a plurality of bit strings, respectively this bit string correspond to described index value one of them.This processing module also in order to by judging that described distinguished symbol and described corresponding index value correspond to identical pronounced unit, verifies that this user produces this voice signature (that is this voice signature is produced at this message by this user) with this message.
Generation end of the present invention and checking end all use same diacritic group, and with hash function one message are converted to the short message summary of length, and this message summary comprises a plurality of bit strings, capture diacritic according to this bit string respectively from this diacritic group again.Because hash function can be similar to man-to-man transformational relation, thereby the message after the feasible conversion is made a summary and can represent this message according to the diacritic that this message summary is captured.Then, produce end and can receive the user and read aloud the formed pronunciation sound wave of these diacritics that capture, and will be converted to a voice signal respectively, utilize these voice signals to produce voice signature again.Hence one can see that, and the present invention combines the stamped signature (be voice signature) of sound biological characteristic to form this message of user's uniqueness, the risk of being brought in the time of therefore can avoiding the private key of known PKI digital signature stolen.
Description of drawings
Behind the execution mode of consulting accompanying drawing and describing subsequently, this technical field has knows that usually the knowledgeable just can understand other purpose of the present invention, and technological means of the present invention and enforcement aspect, wherein:
Fig. 1 is a schematic diagram of describing the voice signature system of first embodiment;
Fig. 2 is a method flow diagram of describing to produce a voice signature of a message;
Fig. 3 A is a previous operations flow chart of describing the registration of user's voice;
Fig. 3 B is a part method flow diagram of describing to verify a voice signature of a message;
Fig. 3 C describes first kind of flow chart of replacing verification mode; And
Fig. 3 D describes second kind of flow chart of replacing verification mode.
Embodiment
Below will explain content of the present invention through embodiment, description of the invention is about a kind of voice signature system, can produce a voice signature of a message, afterwards and can be verified.The voice signature that the present invention produced, not only relevant, also relevant with the user with message itself, increased the fail safe of using.Embodiments of the invention are not limited to particular environment, application or enforcement, and therefore, the description of following examples is not restriction of the present invention only for the purpose of illustration.
The first embodiment of the present invention is a voice signature system as shown in Figure 1.This voice signature system comprises the voice signature (to call demo plant 13) of device (to call generation device 11 in the following text) and in order to verify a message in order to the voice signature that produces a message.Uses of must arranging in pairs or groups each other of generation device 11 and demo plant 13, the two adopts corresponding generation, verification mode, and the two all with same diacritic group collocation use.
Particularly, generation device 11 comprises a storage module 111, a processing module 113, a receiver module 115, an output module 117 and a delivery module 119.Demo plant 13 comprises a storage module 131, a voice module 133, a processing module 135, a receiver module 137, a writing module 139 and an output module 143.In addition, demo plant 13 is connected to a speech database 12, so that use with speech database 12 collocation.
The storage module 111 of generation device 11 stores a diacritic group, and the content of this diacritic group is listed in table one.Same, the storage module 131 of demo plant 13 also stores this diacritic group.This diacritic group comprises a plurality of unit that pronounce, and each unit that can pronounce comprises an index value and a diacritic, and wherein, diacritic is promptly known the symbol how to pronounce for the user sees, and the pronunciation of each symbol has nothing in common with each other.As shown in Table 1, the employed diacritic group of first embodiment comprises 32 unit that can pronounce, and each index value is made up of 5 positions, and each diacritic is a letter or a numeral.Be stressed that, implement in the aspect in other, the diacritic group can non-form mode present (for example presenting) with the strip columnwise rule, the figure place of index value can be other number, or express in the nonbinary mode, and diacritic can be other literal, picture and symbol or the like, as long as the user sees diacritic and promptly knows how to pronounce, and the pronunciation of each symbol has nothing in common with each other, that is represents the present invention can provide different diacritic group to make things convenient for different users's selection.
Table one
Index value Diacritic Index value Diacritic Index value Diacritic Index value Diacritic
??00000 ??A ??01000 ??I ??10000 ??Q ??11000 ??Y
??00001 ??B ??01001 ??J ??10001 ??R ??11001 ??Z
??00010 ??C ??01010 ??K ??10010 ??S ??11010 ??2
??00011 ??D ??01011 ??L ??10011 ??T ??11011 ??3
??00100 ??E ??01100 ??M ??10100 ??U ??11100 ??4
??00101 ??F ??01101 ??N ??10101 ??V ??11101 ??5
??00110 ??G ??01110 ??O ??10110 ??W ??11110 ??6
Index value Diacritic Index value Diacritic Index value Diacritic Index value Diacritic
??00111 ??H ??01111 ??P ??10111 ??X ??11111 ??7
In the present embodiment, demo plant 13 can be deposited a plurality of suitable diacritic groups in advance and select for use for the user in storage module 131, and by user 14 when preposition registration operation (in back explanation), see through the demo plant 13 selected diacritic groups that will use.Particularly, the receiver module 137 of demo plant 13 receives the selected diacritic group code name 141 of user, and this diacritic group code name 141 is deposited in the speech database 12 by writing module 139.Because storage module 131 each stored diacritic groups that are suitable for all have a code name, therefore processing module 135 can be according to diacritic group code name 141, select out aforesaid this diacritic group (table one) from these diacritic groups that are suitable for, wherein this code name of Xuan Ding this diacritic group equates with this diacritic group code name.Generation device 11 can be obtained this identical diacritic group from demo plant 13, and the mode that obtains not is to be used for limiting the scope of the invention.Hence one can see that, and user 14 can select desired diacritic group voluntarily.When a plurality of users used this voice signature system, different users 14 can use different diacritic groups.
Be noted that in other implements aspect, also can set different users 14 and use identical diacritic group, and store this diacritic group in advance in the storage module 131 of the storage module 111 of generation device 11 and demo plant 13.Under this situation, user 14 just need not select diacritic group code name 141, and writing module 139 need not store diacritic group code name 141 to speech database 12 yet.
Before further specifying voice signature that how to produce a message and voice signature how to verify this message, some previous operations are described earlier, that is user 14 carries out voice registrations in advance, uses when setting up speech database 12 for the subsequent authentication voice signature.Desire is used a user 14 of this voice signature system, needs to see through demo plant 13 and sets up the voice comparable data (voice reference) of oneself in speech database 12.Specifically, output module 143 is exported the diacritic that the diacritic groups are comprised.Afterwards, user 14 reads aloud each diacritic in the diacritic group respectively, to produce a registration sound wave 120a respectively.Receiver module 137 receives these registration sound waves 120a, further each registration sound wave 120a is converted to a voice signal 120b again.Voice module 133 receives these voice signals 120b, again to relevant speech processes such as these voice signals 120b carry out that phonetic feature acquisition (featureextraction), acoustic model (acoustic model) are set up, to produce this user's 14 voice comparable data 120c.Affiliated technical field has knows that usually the knowledgeable should understand how voice module 133 carries out aforementioned speech processes to produce voice comparable data 120c, so do not describe in detail.Afterwards, writing module 139 receives these voice comparable datas 120c, and stores these voice comparable datas 120c in speech database 12.The identity code name that writing module 139 also stores user 14 corresponds to his voice comparable data 120c and diacritic group code name 141.
The palpus expositor implements in aspect in other, can carry out the above-mentioned previous operations that receiver module 137, voice module 133 and writing module 139 are carried out by other device.Thus, authenticate device 13 can not need dispose writing module 139, and its voice module 133 and receiver module 137 also need not carry out aforementioned running.
Illustrate then how generation device 11 produces a voice signature of a message 110.It is message summary that the processing module 113 of generation device 11 is utilized a hash function (hash function) conversion message 110.The usefulness that processing module 113 uses hash function to change is intended to make the long message 110 of length to be converted to the short message summary of length.After length transition shortened, follow-up processing was more efficient with making.Under technical field have and know that usually the knowledgeable should understand, it is very low that the characteristic of hash function itself makes different messages be converted to the probability that identical message makes a summary, so hash function is regarded as having man-to-man transformational relation usually.Because hash function has man-to-man transformational relation, the message summary of expression conversion gained can be represented the message before the conversion.
Further, processing module 113 employed hash functions can be SHA-1, MD5, DES-CBC-MAC or other has the hash function algorithm of similar effect.In addition, processing module 113 also can be used gold medal key formula hash function (keyed hash function), for example RFC 2104 hmac algorithms.When using golden key formula hash function, the default golden key conversion message 110 that expression processing module 113 will utilize this golden key formula hash function and one to belong to user 14 is made a summary for message.Affiliated technical field has knows that usually the knowledgeable should know golden key formula hash function and how to operate with default golden key, so do not give unnecessary details.Use the advantage of golden key formula hash function to be, can prevent that other people from forging voice signature in the mode of side record, therefore illegal person is not knowing under default golden key situation of the user 14, can't piece together out correct voice signature from this user's voice data with past side record.
No matter processing module 113 is used comparatively simple hash function or complicated golden key formula hash function, all can arrange in pairs or groups with following technology, preventing lawless people heavily sending attack (replay attack), that is the voice signature before reusing, to swindle transaction.
In addition, processing module 113 can be before conversion message 110 be for the message summary, to message 110 an additional random number (random number) or time messages, with hash function additional message is later changed again afterwards, thus, different time points conversion that same message is done can produce different message summaries.Be noted that processing module 113 employed random number this moment of generation device 11 or time message are with authentication module 13 employed random numbers or time message have identical numerical value after a while.For example, to produce before the voice signature at every turn, produce random number at random, send generation device 11 again to, so just can make generation device 11 identical with demo plant 13 employed random numbers or time message by demo plant 13.Implement aspect in some, processing module 113 also can be after conversion message 110 be for the message summary, and to message summary additional random number or time message, the conversion that the method also can make different time points that same message is done produces different message summaries.See through additional random number or time message, can prevent that lawless people from swindling transaction in the mode of heavily sending attack.
After processing module 113 was converted to message summary with message 110, the next convenient diacritic group of using produced a plurality of specific diacritic 112 of message summary, wherein each specific diacritic 112 correspond to the diacritic group those diacritics one of them.For example, processing module 113 can be cut the message summary and is a plurality of bit strings, and the index value with each bit string and diacritic group compares again, to capture each self-corresponding specific diacritic 112.Preferable situation is that unit cuts the message summary for the figure place with the index value of diacritic group, and each figure place of the bit string of gained equates.Specifically, each index value of the diacritic group shown in the table one is respectively with five bit representations, so processing module 113 is a unit cutting bit string with five positions just.When each figure place of the bit string of gained is all five, that is when the figure place of position is five multiple, be preferable situation.For example, if the content of bit string is 000001011110110, then the content of the bit string that obtains after the cutting is 00000,10111 and 10110.
Further, the bit string of processing module 113 cutting messages summary gained has one and puts in order.Processing module 113 judges whether last one digit number of these bit strings is less than a default bits number after having cut.If the result who judges is less than default bits number for last figure place of these bit strings, then processing module 113 fill up (padding) these bit strings with a default position last to default bits number.For example, if be that unit cuts with five positions, last bit string after might cutting only has four positions, and 113 of processing modules are filled default position (for example 0 or 1) to last bit string, and making it to mend completely is five positions.
Processing module 113 compares the index value of each bit string and diacritic group respectively, to capture specific diacritic 112.The rheme string is 00000,10111 and 10110 for example again, processing module 113 compares with index value 00000, with the diacritic A that captures 00000 correspondence is specific diacritic, compare with index value 10111, with the diacritic X that captures 10111 correspondences be specific diacritic and with 10110 with index value relatively, be specific diacritic with the diacritic W that captures 10110 correspondences.
Need the expositor, utilize the diacritic group to produce the specific diacritic of message summary, be the necessary operation of voice signature production process.Implement also can adopt other and above-mentioned different production method in the aspect at other, as long as can produce a plurality of specific diacritic of message summary, with regard to demand according to the invention in man-to-man mode.
Then, output module 117 these diacritics that capture 112 of output, for example aforesaid A, X, W.Output module 117 can make these diacritics that capture 112 be shown on the display unit, print on the paper or play out with loudspeaker with the form of sound, and the concrete means of output are not to be used for limiting the scope of the invention.See through output module 117, user 14 learns these diacritics that captures 112.
To each diacritic that captures 112, what user 14 incited somebody to action reads aloud out, forms a pronunciation sound wave 116a in air.115 of receiver modules receive these pronunciation sound waves 116a, again these pronunciation sound waves 116a are converted to a voice signal 116b.For example, receiver module 115 can be a microphone, and 14 pairs of receiver modules 115 of user are read aloud A, X, W respectively, and receiver module 115 receives the pronunciation sound wave 116a of A, X, W, and the voice signal 116b that is converted to A, X, W that incites somebody to action.
Afterwards, processing module 113 is utilized these voice signals 116b, produces this voice signature 118.Processing module 113 can use two kinds of different modes to produce voice signature 118, and either-or gets final product.First kind of mode is that processing module 113 these voice signals of combination 116b are voice signature 118, and for example, processing module 113 these voice signals 116b that can contact is a voice signature 118.The second way is the phonetic feature that processing module 113 captures each voice signal 116b respectively, and these phonetic features of recombinant are voice signature 118.For example, processing module 113 captures the phonetic feature of the voice signal 116b of A, X, W respectively, and the phonetic feature of contact again A, X, W is a voice signature 118.This voice signature 118 is the voice signature that this user 14 is produced at this message 110.
At last, delivery module 119 is sent to demo plant 13 with message 110 and voice signature 118 again.
Illustrate then how demo plant 13 verifies message 110 and the voice signature 118 that is received.The receiver module 137 of demo plant 13 receives message 110 and the voice signature 118 that delivery module 119 transmits.Afterwards, demo plant 13 must identify the language person identity of voice signature 118, that is identification voice signature 118 by whose (being user 14) is produced.Further, demo plant 13 must confirm that voice signature 118 is incorrect with the corresponding relation of message 110.The language person identity that identifies voice signature 118 when demo plant 13 successes, and confirm that voice signature 118 is correct with the corresponding relation of message 110, the whole voice signature of expression is proved to be successful, that is confirms that this voice signature 118 is produced at message 110 by user's (being user 14) that aforementioned identification goes out.Can't confirm that maybe voice signature 118 corresponds to message 110 if demo plant 13 can't be differentiated the language person identity of voice signature 118, then represent authentication failed.Detailed running will be in describing in detail after a while.
Oneself the voice comparable data of having been set up when as previously mentioned, speech database 12 has stored the previous registration of user 14.In addition, speech database 12 also may comprise other user's voice comparable data.The demo plant 13 follow-up actions of carrying out will use the content of speech database 12.
The detailed operation of demo plant 13 then is described, voice module 133 utilizes speech database 12 stored voice comparable datas that voice signature 118 is carried out voice recognition (voice authentication), to confirm whether this voice signature 118 belongs to a user (that is, identify the language person identity of voice signature 118) who has set up own voice comparable data in speech database 12.
As previously mentioned, the processing module 113 of generation device 11 can use two kinds of different modes to produce voice signature 118.Processing module 113 combination (polyphone) voice signal 116b that suppose generation device 11 are voice signature 118, then this moment, voice module 133 was earlier from a plurality of phonetic features of voice stamped signature 118 acquisitions, re-used one of the stored voice comparable data of these phonetic features and speech database 12 and carried out the similarity comparison process.The phonetic feature of supposing the processing module 113 combined sound signal 116b of generation device 11 is a voice signature 118, and then this moment, voice module 133 directly used one of the stored voice comparable data of phonetic feature 118 and speech database 12 in the voice signatures to carry out the similarity comparison process.When similarity during, promptly judge the identity of the pairing identity code name of this voice comparable data for the language person of this voice signature 118 greater than a default value.When if voice module 133 is judged all similarities all less than default value, the expression authentication failed.Must the expositor, voice module 133 is to adopt the language person identity of the mode of existing voice recognition with identification voice signature 118, these technology have by affiliated technical field knows that usually the knowledgeable is known, so superfluous words not.
If voice signature 118 is not destroyed in transmission course, then voice module 133 can confirm that voice signature 118 belongs to user 14; If go to pot, then can't confirm the language person identity of voice signature 118.In addition, if there is a voice signature to be produced by unregistered user, then the result of authentification failure also can appear in voice module 133.
After confirming the language person identity of voice signature 118, voice module 133 further utilizes speech database 12, and voice signature 118 is carried out meaning of one's words identification (speech recognition).Suppose that voice module 133 confirms that successfully voice signature 118 belongs to user 14.Then, equally how to carry out meaning of one's words identification with two directions explanation voice modules 118.Processing module 113 combination (polyphone) voice signal 116b that suppose generation device 11 are voice signature 118, then this moment, voice module 133 was to use before the phonetic feature that captures from voice signature 118 and this user 14 voice comparable data to discern comparison process, in the hope of producing a plurality of distinguished symbols.If can not discern, then represent authentification failure.The phonetic feature of supposing processing module 113 combination (polyphone) voice signal 116b of generation device 11 is a voice signature 118, then phonetic feature in the voice module 133 direct use voice signatures 118 and this user 14 voice comparable data are discerned comparison process, in the hope of producing a plurality of distinguished symbols.If can not discern, then represent authentification failure.Must the expositor, voice module 133 is the modes that adopt existing meaning of one's words identification, to identify said content in the voice, these technology have by affiliated technical field knows that usually the knowledgeable is known, so superfluous words not.
Discern successfully in this hypothesis voice module 133 meaning of one's words of doing, that is voice module 133 identifies a plurality of distinguished symbols, and each of distinguished symbol 130 correspond to separately the diacritic group diacritic one of them.The employed example of continuity generation device 11 ends, the distinguished symbol 130 that voice module 133 identifies is A, X, W.
Implement in the aspect in other, voice module 133 also can carry out meaning of one's words identification to voice signature 118 earlier, and the side carries out voice recognition afterwards.Be stressed that, (that is can't judge the user which voice signature 118 belongs to and register) or the meaning of one's words are recognized fail (that is can't identify distinguished symbol) if the voice recognition failure that voice module 133 is carried out, the checking result who promptly represents demo plant 13 must not remake other action for failure.In addition, if the voice recognition success of voice module 133 and identify distinguished symbol 130 is not represented to be proved to be successful, demo plant 13 need carry out follow-up action.
On the other hand, processing module 135 is utilized a hash function, and conversion message 110 is the message summary, and the message summary of for example changing gained is 000001011110110.Be stressed that the processing module 135 of demo plant 13 must use same hash function and same mode to change with the processing module 113 of generation device 11.So, when message 110 unmodified, the message summary that message summary and the processing module 113 that processing module 135 produces produced just can be identical.
Then user's identity of being identified according to voice module 133 of processing module 135 is taken out the selected diacritic group code name 141 of user 14 from speech database 12, and this code name corresponds to a specific diacritic group.According to this diacritic group, the message summary (that is 000001011110110) that is produced by processing module 135 comprises a plurality of bit strings (that is 00000,10111,10110), and this sets for this diacritic group inside, sets per five positions and forms a bit string.Each bit string correspond to respectively the diacritic group those index values one of them.Whether processing module 135 corresponds to identical pronounced unit by the distinguished symbol 130 of judging voice module 133 and being produced with the pairing index value of these bit strings, verifies by this whether user 14 produces voice signatures 118 with message 110.If distinguished symbol 130 all corresponds to identical pronounced unit with the pairing index value of bit string, represent that then this voice signature 118 is produced at message 110 by user 14.Particularly, distinguished symbol 130 is 00000,10111,10110 for A, X, W and bit string, because A and 00000 symbolic animal of the birth year pronounced unit, X and 10111 symbolic animal of the birth year together pronounced unit and W and 10110 symbolic animal of the birth year pronounced unit together together, so this voice signature 118 of processing module 135 demonstration validations is produced at message 110 by user 14.As long as have a distinguished symbol and the pairing index value of corresponding bit string not to belong to the same unit that pronounces, then represent authentication failed.
For above-mentioned verification mode, processing module 135 also can adopt the verification mode of following two kinds of different replacements.
The verification mode of first kind of replacement is at first described.Processing module 135 will before be changed the message summary that message 110 produced and do further processing.Particularly, processing module 135 is utilized the diacritic group, produces a plurality of specific diacritic of message summary, each specific diacritic correspond to the diacritic group those diacritics one of them.Because generation device 11 is to carry out in the mode of cutting, so the processing module 135 of demo plant 13 is also adopted in a like fashion is.Change speech, processing module 135 cutting messages summaries are a plurality of bit strings, and concrete cutting mode is identical with the processing module 113 employed cutting modes of generation device 11, so do not repeat.Same, these bit strings of cut have one and put in order, and when processing module 135 judged that last one digit number order of these bit strings is less than a default bits number, last that can fill up these bit strings with a default position preset bits number to being somebody's turn to do.Not destroyed in the message 110 that this hypothesis verification device 13 is received, so the bit string that treated module 135 cutting message summaries are produced can be identical with the bit string that generation device 11 is produced, so also be assumed to be 00000,10111 and 10110.Then, processing module 135 compares the index value of each bit string and diacritic group respectively again, to produce specific diacritic.When bit string was 00000,10111 and 10110, the specific diacritic that is produced was A, X, W.At last, more specific in regular turn diacritic of processing module 135 and distinguished symbol 130.Because the two is all A, X, W, so processing module 135 judges that the checking results be correctly, that is confirms that this voice signature 118 is produced at message 110 by user 14.
The verification mode of second kind of replacement is then described.The distinguished symbol 130 that processing module 135 is identified voice module 133 and the diacritic of diacritic group relatively, to capture corresponding index value separately.Because the content of distinguished symbol 130 is A, X, W, so the index value that is captured is respectively 00000,10111 and 10110.The then processing module 135 identification bit string that again index value that captures is connected in series, its content is 000001011110110.Afterwards, processing module 135 is relatively discerned bit string and bit string, because the two is all 000001011110110, is correct so processing module 135 is judged the checking result, that is confirms that this voice signature 118 is produced at message 110 by user 14.In this verification mode, during greater than bit string, the part that has more is the position that processing module 113 is filled up if any the length of identification bit string, and when both compared, comparison range was not listed in giving up of having more in.
More than be three kinds of different modes,, verify whether this voice signature 118 is produced at message 110 by user 14 in order to distinguished symbol 130 and the pairing index value of bit string that is identified according to voice module 133.The palpus expositor, the processing module 135 of demo plant 13 can only be used one of them to verify and get final product.
The second embodiment of the present invention is a kind of method in order to the voice signature that produces a message, and its flow chart is to be depicted in Fig. 2.The collocation of the method for second embodiment and a diacritic group is used, and this diacritic group comprises a plurality of unit that pronounce, and each unit that can pronounce comprises an index value and a diacritic.For example, second embodiment also can adopt table one as the diacritic group.
The method elder generation execution in step 201 of second embodiment is to desiring to carry out message additional a random number, a time message or the combination of the two of voice signature.What must illustrate is that other implements aspect can select to omit step 201.Then, execution in step 203 is to utilize a hash function, and changing this message is message summary.Must explanation be, step 203 can adopt various hash function, for example SHA-1, MD5, DES-CBC-MAC or other have the hash function algorithm of similar effect.In addition, step 203 also can adopt a golden key formula hash algorithm and a default golden key to change, RFC 2104 hmac algorithms for example, and so the method that second embodiment is provided has more fail safe.One of main purpose of step 203 is to make the long message of length to be converted into the short message summary of length.
Then, execution in step 205, the method are cut this message summary and are a plurality of bit strings, and these bit strings after the cutting have one and put in order.In these resultant three bit strings in hypothesis cutting back, be respectively 00000,10111 and 10110.When step 205 is cut, can judge whether last one digit number order of these bit strings is less than a default bits number (for example default bits number is five).If, then with one default last so far default bits number of filling up these bit strings.The method of second embodiment is followed execution in step 207, and the index value with each bit string and diacritic group compares respectively, with each self-corresponding specific diacritic of acquisition acquisition.Particularly, relatively behind the index value of three bit strings (promptly 00000,10111 and 10110) and diacritic group, fechtable produces diacritic A, X, W respectively.In other implemented aspect, step 205 and 207 can otherwise replace, reaching the specific diacritic that utilizes the diacritic group to produce the message summary, as long as producing method is for one to one.
Then execution in step 209 so, allows and uses the user of the method can learn the diacritic that these capture to export these specific diacritics (being A, X, W).The user just reads aloud out with it after learning these diacritics that capture, and forms a pronunciation sound wave respectively.In other words, the user read aloud out these the pronunciation sound waves, each correspond to respectively these diacritics that capture one of them.The method of second embodiment is execution in step 211 subsequently, receives a plurality of pronunciation sound waves of being read aloud by the user.Follow execution in step 213, changing the sound wave that respectively pronounces respectively is a voice signal.Last execution in step 215 is utilized these voice signals, to produce the voice signature of this message.Particularly, step 215 can adopt two kinds of different modes to produce voice signature.First kind of mode is voice signature for these voice signals of combination (for example polyphone).The second way is for capturing a phonetic feature of each voice signal respectively, and these phonetic features of recombinant (for example polyphone) are voice signature.
Except that above-mentioned steps and effect, second embodiment also can carry out all operations of the generation device 11 of first embodiment, and also has the function that the generation device 11 of first embodiment is had.Under technical field have know usually the knowledgeable can be directly acquainted with second embodiment how based on the generation device 11 of above-mentioned first embodiment to carry out these operations and function, so do not give unnecessary details.
The third embodiment of the present invention is a kind of method in order to a voice signature of verifying a message, and its flow chart is to be depicted in Fig. 3 A, Fig. 3 B, Fig. 3 C, Fig. 3 D.More specifically, the 3rd embodiment is a language person identity that is used to verify this voice signature, and verifies this voice signature corresponding relation of message therewith, and then confirms whether this voice signature is produced at this message by this user really.The method of the 3rd embodiment must be used with speech database collocation, and the 3rd embodiment and second embodiment the two adopt corresponding generation, verification mode, and all with same diacritic group collocation use.
The previous operations flow chart of the user's voice registration described of key diagram 3A at first.At first execution in step 301a receives the selected diacritic group code name of user.Then, execution in step 301b, according to this diacritic group code name, from selected this diacritic group of a plurality of suitable diacritic groups, wherein, respectively the diacritic group that should be suitable for have a code name, and the code name of selected this diacritic group of step 301b is identical with the diacritic group that step 301a is received.Then, execution in step 301c exports a plurality of diacritics in this diacritic group, reads aloud each diacritic respectively by the user again, to produce a registration sound wave respectively.The method execution in step 301d of the 3rd embodiment is to receive these registration sound waves.Execution in step 301e afterwards, respectively to register sound wave be a voice signal in conversion respectively.
Then, execution in step 301f produces user's a voice comparable data to utilize the voice signal of step 301e.Concrete mode is for voice signal being carried out relevant speech processes such as phonetic feature acquisition (feature extraction), acoustic model (acoustic model) foundation, to produce this user's voice comparable data.Then, execution in step 301g again, store these voice comparable datas and the previous selected diacritic group of user code name in speech database, simultaneously and an identity code name that stores this user correspond to these voice comparable data and diacritic group code name.
Be noted that step 301a uses for the user to select the diacritic group that will use, step 301b, 301c, 301d, 301e, 301f and 301g are the voice comparable datas in order to this user of registration.For same user, step 301a-301g only need carry out once and get final product.When the user sees through the selected diacritic group of step 301a, and after seeing through step 301b, 301c, 301d, 301e, 301f and 301g and writing down its voice comparable data, can use the described step of aforementioned second embodiment to produce the voice signature of message, when the 3rd embodiment verifies this user's voice signature, must not carry out aforesaid registration step once more.For unregistered user, the result that the checking of its voice signature must obtain failing.
Then please refer to Fig. 3 B does with reforwarding after understanding the 3rd embodiment.The 3rd embodiment execution in step 305 is to receive a message and by the voice signature that method was produced of second embodiment.Afterwards, whether the 3rd embodiment execution in step 307 in order to speech database this voice signature being carried out voice recognition, belongs to aforesaid user to confirm this voice signature.Particularly, a plurality of phonetic features are voice signature if second embodiment is combination, then step 307 be to use each user in these phonetic features and the speech database the voice comparable data one carry out the similarity comparison process.A plurality of voice signals are voice signature if second embodiment is combination, and then step 307 earlier captures a plurality of phonetic features from the voice stamped signature, re-use each user in these phonetic features and the speech database the voice comparable data one carry out the similarity comparison process.No matter take which kind of mode, as a similarity during greater than a default value, the language person identity that step 307 is just confirmed voice signature is an identity code name of voice comparable data correspondence for this reason, that is the judged result of step 307 is for being.If the result of step 307 is that then execution in step 317, output checking result is wrong message.
If the result of step 307 is for being that then execution in step 309, utilize this speech database, this voice signature is carried out the meaning of one's words recognize, judge whether to identify a plurality of distinguished symbols.Particularly, step 309 is to use the phonetic feature of voice signature and user's voice comparable data to discern comparison process, in the hope of producing a plurality of distinguished symbols, make each distinguished symbol correspond to the diacritic group described diacritic one of them.If the result of step 309 is for denying (promptly can't identify distinguished symbol), then execution in step 317, and output checking result is wrong message.If the result of step 309 is for being then to follow execution in step 311.
The step 311 pair message that is received is added the combination of a random number, a time message one of them or the two.Be noted that if second embodiment execution in step 201 not, then also execution in step 311 not of the 3rd embodiment.Afterwards, execution in step 313 is utilized a hash function, and the conversion message is a message summary.Be noted that in other and implement in the aspect that step 311 and 313 also can be carried out before step 307.
Then execution in step 314 is cut this message summary and is a plurality of bit strings.When step 314 is cut, can judge whether last one digit number order of these bit strings is less than a default bits number, if the result who judges is for being then to utilize the default position identical with step 205 to fill up bit string and extremely preset bits number.Then, execution in step 315 is with the distinguished symbol of determining step 309 gained and whether correspond to identical pronounced unit with the bit string of step 314 gained, with verify this voice signature whether by this user at this message was produced.If distinguished symbol and the pairing index value of bit string correspond to identical pronounced unit, then expression is proved to be successful, confirm that this voice signature is produced at this message by this user, and execution in step 316, output checking result is the message of correct and user's identity code name.Otherwise, authentication failed then, execution in step 317, output checking result is the message of failure.
The 3rd embodiment also provides two kinds to replace verification mode.Fig. 3 C describes first kind of flow chart of replacing verification mode, is the mode of comparative messages summary.First kind is replaced verification mode is to replace aforesaid step 314 and 315.At first, execution in step 321 compares each distinguished symbol of step 309 gained and the diacritic of diacritic group respectively, to capture corresponding index value separately.Step 323 item is these index values that capture of polyphone, to produce an identification message summary.Then execution in step 325 judges whether identical the message that identification message summary and step 313 are produced makes a summary.If the two is identical, then execution in step 327, and output checking result is the message of correct and user's identity code name, and promptly this voice signature is produced at this message by this user.If the two is unequal, then execution in step 329, and output checking result is wrong message.
Illustrate that then second kind is replaced verification mode, be the mode of comparison diacritic, its flow chart is depicted in Fig. 3 D.Second kind is replaced verification mode is to replace aforesaid step 315.Replace verification mode execution in step 347 for second kind, respectively with the index value comparison of each bit string that step 314 produced, to capture each self-corresponding specific diacritic with the diacritic group.Step 349 judges in regular turn whether the distinguished symbol of this specific diacritic and step 309 equates.If the result who judges is for equating that then execution in step 351 serves as the message of correct and user's identity code name with output checking result; If the result is unequal, then execution in step 353 is the message of mistake with output checking result.
Except that above-mentioned steps and effect, the 3rd embodiment also can carry out all operations of the demo plant 13 of first embodiment, and also has the function that the demo plant 13 of first embodiment is had.Under technical field have know usually the knowledgeable can be directly acquainted with the 3rd embodiment how based on the demo plant 13 of above-mentioned first embodiment to carry out these operations and function, so do not give unnecessary details.
Aforesaid method can utilize computer program to be realized, and computer program can be stored in the computer-readable recording medium.When a microprocessor loads computer program, can carry out a plurality of program command, with the program of the voice signature that produces a message or verify a voice signature of a message.Computer-readable recording medium can be floppy disk, hard disk, CD, with oneself dish, tape, can or be familiar with the Storage Media that this operator can think and have identical function easily by the database of network access.
Generation end of the present invention and checking end all use same diacritic group, and with hash function one message are converted to the short message summary of length, and are divided into bit string, again according to bit string from diacritic group acquisition diacritic.Because hash function can be similar to man-to-man transformational relation, thereby make message after the conversion make a summary and can represent this message according to the diacritic that bit string captured.Then, the generation end can receive the user and read aloud the pronunciation sound wave that these capture, and it is carried out the described processing of previous embodiment to form voice signature.Hence one can see that, and the present invention combines the stamped signature (be voice signature) of sound biological characteristic to form this message of user's uniqueness, the risk of being brought in the time of therefore can avoiding the private key of existing PKI digital signature stolen.
The above embodiments only are used for exemplifying enforcement aspect of the present invention, and explain technical characterictic of the present invention, are not to be used for limiting protection category of the present invention.Any be familiar with this operator can unlabored change or the arrangement of the isotropism scope that all belongs to the present invention and advocated, the scope of the present invention should be as the criterion with claim.

Claims (46)

1. method in order to the voice signature that produces a message, use with diacritic group collocation, this diacritic group comprises a plurality of unit that pronounce, and respectively this unit that can pronounce comprises an index value and a diacritic, it is characterized in that this method comprises the following step:
(a) utilize a hash function, changing this message is message summary;
(b) utilize this diacritic group, produce a plurality of specific diacritic of this message summary, respectively this specific diacritic correspond to these diacritics one of them;
(c) receive a plurality of pronunciation sound waves, respectively this pronunciation sound wave be by a user read aloud described specific diacritic one of them and get;
(d) changing respectively respectively, this pronunciation sound wave is a voice signal; And
(e) utilize described voice signal, produce this voice signature.
2. the method for claim 1 is characterized in that this step (e) is that the described voice signal of combination is this voice signature.
3. the method for claim 1 is characterized in that this step (e) comprises the following step:
Capture a respectively phonetic feature of this voice signal respectively; And
Making up described phonetic feature is this voice signature.
4. the method for claim 1 is characterized in that also comprising the following step:
(c) is preceding in this step, exports described specific diacritic.
5. the method for claim 1 is characterized in that this step (b) comprises the following step:
Cut this message summary and be a plurality of bit strings; And
Respectively this bit string and described index value compare respectively, to capture each self-corresponding this specific diacritic.
6. method as claimed in claim 5 is characterized in that described bit string has one and puts in order, and this method also comprises the following step:
Last the one digit number order of judging described bit string is less than a default bits number; And
With a default position, last that fill up described bit string is to should default bits number.
7. the method for claim 1 is characterized in that this hash function is a gold medal key formula hash function, and this step (a) is to utilize this a gold key formula hash function and a default golden key, changes this message and is this message summary, wherein should belong to this user by default golden key.
8. the method for stating as claim 7 is characterized in that also comprising the following step:
(a) is preceding in this step, to the additional random number of this message and a time message one of them or its combination.
9. the method for claim 1 is characterized in that also comprising the following step:
(a) is preceding in this step, to the additional random number of this message and a time message one of them or its combination.
10. method as claimed in claim 2 is characterized in that this step (e) is that the described voice signal of polyphone is this voice signature.
11. method as claimed in claim 3 is characterized in that this combination step is that the described phonetic feature of polyphone is this voice signature.
12. method in order to a voice signature of verifying a message, use with a speech database and diacritic group collocation, this diacritic group comprises a plurality of unit that pronounce, and respectively this unit that can pronounce comprises an index value and a diacritic, it is characterized in that this method comprises the following step:
(a) utilize this speech database, this voice signature is carried out voice recognition, belong to a user to confirm this voice signature;
(b) utilize this speech database, this voice signature carried out meaning of one's words identification, to produce a plurality of distinguished symbols, respectively this distinguished symbol correspond to described diacritic one of them;
(c) utilize a hash function, change this message and be message summary, this message summary comprises a plurality of bit strings, respectively this bit string correspond to described index value one of them; And
(d) by judging that described distinguished symbol and described corresponding index value correspond to identical pronounced unit, verify that this user produces this voice signature with this message.
13. method as claimed in claim 12 is characterized in that this step (d) comprises the following step:
(d1) incite somebody to action respectively this distinguished symbol and the comparison of described diacritic respectively, to capture each self-corresponding this index value;
(d2) the described index value that captures of polyphone is to produce an identification message summary; And
(d3) identical by judging this identification message summary with this message summary, verify that this user produces this voice signature with this message.
14. method as claimed in claim 12 is characterized in that this step (d) comprises the following step:
(d1) utilize this diacritic group, produce a plurality of specific diacritic of this message summary, respectively this specific diacritic correspond to described diacritic one of them;
(d2) by judging that in regular turn described specific diacritic and described distinguished symbol equate, verify that this user produces this voice signature with this message.
15. method as claimed in claim 14 is characterized in that this step (d1) comprises the following step:
Cut this message summary and be a plurality of bit strings; And
Respectively this bit string and described index value compare respectively, to capture each self-corresponding this specific diacritic.
16. method as claimed in claim 15 is characterized in that described bit string has one and puts in order, this method also comprises the following step:
Last the one digit number order of judging described bit string is less than a default bits number; And
With a default position, last that fill up described bit string is to should default bits number.
17. method as claimed in claim 12, it is characterized in that this hash function is a gold medal key formula hash function, this step (c) is to utilize this a gold key formula hash function and a default golden key, changes this message and is this message summary, wherein should belong to this user by default golden key.
18. method as claimed in claim 17 is characterized in that also comprising the following step:
(c) is preceding in this step, to the additional random number of this message and a time message one of them or its combination.
19. method as claimed in claim 12 is characterized in that also comprising the following step:
(c) is preceding in this step, to the additional random number of this message and a time message one of them or its combination.
20. method as claimed in claim 12, it is preceding in this step (a) to it is characterized in that also comprising the following step:
Receive a plurality of registration sound waves, respectively this registration sound wave be by this user read aloud described diacritic one of them and get; And
Changing respectively respectively, this registration sound wave is a voice signal;
Utilize described voice signal to produce this user's a voice comparable data;
An identity code name that stores this voice comparable data and this user is in this speech database.
21. method as claimed in claim 12, it is preceding in this step (a) to it is characterized in that also comprising the following step:
(e) receive a diacritic group code name; And
(f) according to this diacritic group code name, from selected this diacritic group of a plurality of suitable diacritic groups;
Wherein, respectively the diacritic group that should be suitable for has a code name, and this code name of this diacritic group that this step (f) is selected equates with this diacritic group code name.
22. method as claimed in claim 20, it is characterized in that this voice signature comprises a plurality of phonetic features, this step (a) is to judge that a similarity of described phonetic feature and this voice comparable data is greater than a default value, to confirm that this voice signature belongs to this user, and this step (b) is more described phonetic feature and this voice comparable data, to produce described distinguished symbol.
23. method as claimed in claim 20 is characterized in that also comprising the following step:
Capture a plurality of phonetic features from this voice signature; And
Wherein, this step (a) is to judge that a similarity of described phonetic feature and this voice comparable data is greater than a default value, confirming that this voice signature belongs to this user, and this step (b) is more described phonetic feature and this voice comparable data, to produce described distinguished symbol.
24. the device in order to the voice signature that produces a message is characterized in that comprising:
One storage module, in order to storing a diacritic group, this diacritic group comprises a plurality of unit that pronounce, and respectively this unit that can pronounce comprises an index value and a diacritic;
One processing module is message summary in order to utilize a hash function to change this message, and utilizes this diacritic group, produces a plurality of specific diacritic of this message summary, wherein respectively this specific diacritic correspond to described diacritic one of them; And
One receiver module, in order to receive a plurality of pronunciation sound waves, respectively this pronunciation sound wave be by a user read aloud described specific diacritic one of them and get, and in order to respectively the conversion respectively this pronunciation sound wave be a voice signal;
Wherein, this processing module also in order to utilize described voice signal, produces this voice signature.
25. device as claimed in claim 24 is characterized in that it is this voice signature that this processing module makes up described voice signal.
26. device as claimed in claim 24 is characterized in that this processing module captures a respectively phonetic feature of this voice signal respectively, and to make up described phonetic feature be this voice signature.
27. device as claimed in claim 24 is characterized in that also comprising:
One output module is in order to export described specific diacritic;
Wherein, this receiver module is to receive described pronunciation sound wave behind the described diacritic that captures of this output module output.
28. device as claimed in claim 24 is characterized in that it is a plurality of bit strings that this processing module is cut this message summary, and incites somebody to action respectively this bit string and the comparison of described index value respectively, to capture each self-corresponding this specific diacritic.
29. device as claimed in claim 28, it is characterized in that described bit string has one and puts in order, this processing module also is less than a default bits number in order to last the one digit number of judging described bit string, and fill up described bit string with a default position last to should default bits number.
30. device as claimed in claim 24 is characterized in that this hash function is a gold medal key formula hash function, this processing module is utilized this a gold key formula hash function and a default golden key, changes this message and is this message summary, wherein should belong to this user by default golden key.
31. device as claimed in claim 30, it is characterized in that this processing module also be used to change this message for this message summary before, to the additional random number of this message and a time message one of them or its combination.
32. device as claimed in claim 24, it is characterized in that this processing module also be used to change this message for this message summary before, to the additional random number of this message and a time message one of them or its combination.
33. device as claimed in claim 25 is characterized in that this processing module described voice signal of contacting is this voice signature.
34. device as claimed in claim 26 is characterized in that this processing module described phonetic feature of contacting is this voice signature.
35. the device in order to a voice signature of verifying a message uses with speech database collocation, it is characterized in that this device comprises:
One storage module, in order to storing a diacritic group, this diacritic group comprises a plurality of unit that pronounce, and respectively this unit that can pronounce comprises an index value and a diacritic;
One voice module, in order to utilize this speech database, this voice signature is carried out voice recognition, to confirm that this voice signature belongs to a user, and in order to utilize this speech database, this voice signature is carried out meaning of one's words identification, to produce a plurality of distinguished symbols, respectively this distinguished symbol correspond to described diacritic one of them; And
One processing module, in order to utilize a hash function, changing this message is message summary, this message summary comprises a plurality of bit strings, respectively this bit string correspond to described index value one of them, and, verify that this user produces this voice signature with this message in order to by judging that described distinguished symbol and described corresponding index value correspond to identical pronounced unit.
36. device as claimed in claim 35, it is characterized in that this processing module is in order to respectively this distinguished symbol and described diacritic compare respectively, to capture each self-corresponding this index value, in order to the described index value that captures of contacting, to produce an identification message summary, and, verify that this user produces this voice signature with this message in order to identical with this message summary by judging this identification message summary.
37. device as claimed in claim 35, it is characterized in that this processing module is in order to utilize this diacritic group, produce a plurality of specific diacritic of this message summary, respectively this specific diacritic correspond to described diacritic one of them, and in order to by judging that in regular turn described specific diacritic and described distinguished symbol equate, verify that this user produces this voice signature with this message.
38. device as claimed in claim 37 is characterized in that it is a plurality of bit strings that this processing module is cut this message summary, and incites somebody to action respectively this bit string and the comparison of described index value respectively, to capture each self-corresponding this specific diacritic.
39. device as claimed in claim 38, it is characterized in that described bit string has one and puts in order, this processing module also is less than a default bits number in order to last the one digit number order of judging described bit string, and in order to a default position, last that fill up described bit string is to should default bits number.
40. device as claimed in claim 35, it is characterized in that this hash function is a gold medal key formula hash function, this processing module is to utilize this a gold key formula hash function and a default golden key, changes this message and is this message summary, wherein should belong to this user by default golden key.
41. device as claimed in claim 40, it is characterized in that this processing module also is used to change this message before, to the additional random number of this message and a time message one of them or its combination.
42. device as claimed in claim 35, it is characterized in that this processing module also is used to change this message before, to the additional random number of this message and a time message one of them or its combination.
43. device as claimed in claim 36 is characterized in that also comprising:
One receiver module, in order to receive a plurality of registration sound waves, respectively this registration sound wave be by this user read aloud described diacritic one of them and get, and in order to respectively the conversion respectively this registration sound wave be a voice signal; And
One writing module;
Wherein, this voice module produces this user's a voice comparable data also in order to utilize described voice signal, and this writing module in order to the identity code name that stores this voice comparable data and this user in this speech database.
44. device as claimed in claim 35, it is characterized in that this receiver module is also in order to receive a diacritic group code name, this processing module is also in order to according to this diacritic group code name, from selected this diacritic group of a plurality of suitable diacritic groups, wherein, respectively the diacritic group that should be suitable for has a code name, and this code name of this diacritic group that this processing module is selected equates with this diacritic group code name.
45. device as claimed in claim 43, it is characterized in that this voice signature comprises a plurality of phonetic features, this voice module is to judge that a similarity of described phonetic feature and this voice comparable data is greater than a default value, to confirm that this voice signature belongs to this user, and this voice module is more described phonetic feature and this voice comparable data, to produce described distinguished symbol.
46. device as claimed in claim 43, it is characterized in that this voice module also captures a plurality of phonetic features in order to this voice signature certainly, this voice module judges that a similarity of described phonetic feature and this voice comparable data is greater than a default value, to confirm that this voice signature belongs to this user, and this voice module is more described phonetic feature and this voice comparable data, to produce described distinguished symbol.
CN200810183803XA 2008-12-02 2008-12-02 Device and method thereof for producing and verifying voice signature of message Expired - Fee Related CN101753300B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN200810183803XA CN101753300B (en) 2008-12-02 2008-12-02 Device and method thereof for producing and verifying voice signature of message

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN200810183803XA CN101753300B (en) 2008-12-02 2008-12-02 Device and method thereof for producing and verifying voice signature of message

Publications (2)

Publication Number Publication Date
CN101753300A true CN101753300A (en) 2010-06-23
CN101753300B CN101753300B (en) 2012-04-25

Family

ID=42479743

Family Applications (1)

Application Number Title Priority Date Filing Date
CN200810183803XA Expired - Fee Related CN101753300B (en) 2008-12-02 2008-12-02 Device and method thereof for producing and verifying voice signature of message

Country Status (1)

Country Link
CN (1) CN101753300B (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102222502A (en) * 2011-05-16 2011-10-19 上海先先信息科技有限公司 Effective way for voice verification by Chinese text-prompted mode
CN102360544A (en) * 2011-06-17 2012-02-22 上海先先信息科技有限公司 Method for performing voiceprint verification of Chinese through single arithmetic
CN104217149A (en) * 2013-05-31 2014-12-17 国际商业机器公司 Biometric authentication method and equipment based on voice
CN104794384A (en) * 2015-03-17 2015-07-22 杨利泓 Digital seal application method and system

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1780205A (en) * 2004-11-26 2006-05-31 资通电脑股份有限公司 Password conversion
EP1864544A1 (en) * 2005-03-31 2007-12-12 Nokia Corporation Authentication mechanism for unlicensed mobile access

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102222502A (en) * 2011-05-16 2011-10-19 上海先先信息科技有限公司 Effective way for voice verification by Chinese text-prompted mode
CN102360544A (en) * 2011-06-17 2012-02-22 上海先先信息科技有限公司 Method for performing voiceprint verification of Chinese through single arithmetic
CN104217149A (en) * 2013-05-31 2014-12-17 国际商业机器公司 Biometric authentication method and equipment based on voice
CN104794384A (en) * 2015-03-17 2015-07-22 杨利泓 Digital seal application method and system
CN104794384B (en) * 2015-03-17 2018-08-14 杨利泓 Digital sealing application process and its system

Also Published As

Publication number Publication date
CN101753300B (en) 2012-04-25

Similar Documents

Publication Publication Date Title
US20100131272A1 (en) Apparatus and method for generating and verifying a voice signature of a message and computer readable medium thereof
CN102254559A (en) Identity authentication system and method based on vocal print
CN103841108B (en) The authentication method and system of user biological feature
CN106161006B (en) Digital encryption algorithm
CN105913850B (en) Text correlation vocal print method of password authentication
CN101868800A (en) Help utilizing the digital music authentication token to carry out authenticated device and correlation technique
CN107332659A (en) A kind of identity identifying method based on biological characteristic, storage medium and system
CN101903891B (en) Defining classification thresholds in template protection systems
CN103957196B (en) Synchronization method and system for information security equipment
CN104253818A (en) Server and terminal authentication method, server, terminal
CN105844481A (en) System and method for performing digital signature and anticounterfeiting verification on contract
CN104821882A (en) Network security verification method based on voice biometric features
CN101753300B (en) Device and method thereof for producing and verifying voice signature of message
CN101009562A (en) Method and system for improving the security of the intelligent secret key device
CN109802942A (en) A kind of voiceprint authentication method and system, mobile terminal of secret protection
JP2006195640A (en) Personal identification device and personal identification method
CN108712383A (en) A kind of generation method and computer readable storage medium of offline secure Quick Response Code
Tran et al. A multi-filter fingerprint matching framework for cancelable template design
CN104168117B (en) A kind of speech digit endorsement method
CN105357015B (en) A kind of Internet of Things safety certifying method
Tran et al. A privacy-preserving biometric authentication system with binary classification in a zero knowledge proof protocol
CN113205628B (en) Intelligent door lock control method and system based on biological feature recognition
CN107622208A (en) Note encryption and decryption method and related product
KR102079303B1 (en) Voice recognition otp authentication method using machine learning and system thereof
ES2870153T3 (en) Method and system for creating an electronic signature of a document associated with a person by the person's voice print and corresponding method to verify the electronic signature

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20120425

CF01 Termination of patent right due to non-payment of annual fee