CN102377736A - Authentication method and device based on speech recognition - Google Patents

Authentication method and device based on speech recognition Download PDF

Info

Publication number
CN102377736A
CN102377736A CN2010102524501A CN201010252450A CN102377736A CN 102377736 A CN102377736 A CN 102377736A CN 2010102524501 A CN2010102524501 A CN 2010102524501A CN 201010252450 A CN201010252450 A CN 201010252450A CN 102377736 A CN102377736 A CN 102377736A
Authority
CN
China
Prior art keywords
audio file
authentication
user
standard audio
password
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN2010102524501A
Other languages
Chinese (zh)
Inventor
冯声威
余昌刚
马年磊
罗光
方新勇
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou H3C Technologies Co Ltd
Original Assignee
Hangzhou H3C Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou H3C Technologies Co Ltd filed Critical Hangzhou H3C Technologies Co Ltd
Priority to CN2010102524501A priority Critical patent/CN102377736A/en
Publication of CN102377736A publication Critical patent/CN102377736A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Storage Device Security (AREA)

Abstract

The invention provides an authentication method and device based on speech recognition. The method comprises steps as follows: an authentication device saves a plurality of standard audio files corresponding to a plurality of codes and a plurality of original audio files pre-recorded by a user corresponding to the codes; the authentication device receives an authentication request of the user, randomly plays more than one standard audio file in the standard audio files, and requires the user to repeat the codes corresponding to the played standard audio files; the authentication device receives the speech of the code repeated by the user within a preset time, generates an authentication audio file and judges whether the authentication audio file is matched with the original audio file of the corresponding code; and if so, the authentication of the user is successful. The invention can enhance the authentication security.

Description

A kind of authentication method and equipment based on speech recognition
Technical field
The present invention relates to the identity identifying technology field, relate in particular to a kind of authentication method and equipment based on speech recognition.
Background technology
At present, there has been the multiple mode that the user is carried out authentication, for example user's identity carried out authentication based on speech recognition.This authentication mode is to the effect that: the original audio file of preserving the reading authenticate password that the user records in advance; When user's request authentication, require this user to repeat this authenticate password; Receive the audio file that the user repeats this authenticate password, and itself and the original audio file of prerecording are mated checking,, then this user's authentication is passed through if the two matees successfully.
This authentication mode can be applied to multiple field, for example, is applied in the IP phone.Because the user of IP phone can store the information of some secrets on phone; Obtained by other users for fear of these private informations; Can adopt aforesaid way that the user is carried out authentication; After user's authentication was passed through, the IP phone just allowed this user to read oneself canned data in advance
But the fail safe of above-mentioned identity identifying method is not high, derives from speaker, or the sample sound of recording in advance because Verification System can't be judged the sound that receives when carrying out authentication; If have the assailant to record the sample sound that certain user reads authenticate password in advance, then can palm off this user, and then steal this user's private information.
Summary of the invention
The invention provides a kind of authentication method, can improve authenticating safety based on speech recognition.
The present invention also provides a kind of authenticating device based on speech recognition, can improve authenticating safety.
Technical scheme of the present invention is achieved in that
A kind of authentication method based on speech recognition comprises:
Authenticating device is preserved a plurality of original audio file of a plurality of standard audio files and corresponding said a plurality of passwords that the user prerecords of corresponding a plurality of passwords;
Authenticating device receives user's authentication request, and an above standard audio file in the said a plurality of standard audio files of shuffle requires the user to repeat the pairing password of standard audio file of said broadcast;
Authenticating device receives said user and repeats the voice of said password and generate the authentication audio file in the predefined time; Judge whether said authentication audio file matees with the original audio file of corresponding said password; If coupling is then to said user's authentication success.
A kind of authenticating device based on speech recognition comprises: memory cell, receiving element, broadcast unit and authentication ' unit; Wherein,
Said memory cell is used to preserve a plurality of original audio file of a plurality of standard audio files and corresponding said a plurality of passwords that the user prerecords of corresponding a plurality of passwords;
Receiving element is used to receive user's authentication request, and indicates broadcast unit to play;
Broadcast unit is used for the indication according to receiving element, and an above standard audio file in a plurality of standard audio files of preserving in the said memory cell of shuffle requires the user to repeat the pairing password of standard audio file of said broadcast;
Authentication ' unit; Be used for after said broadcast unit finishes; In the predefined time, receiving the user repeats the voice of said password and generates the authentication audio file; Judge whether said authentication audio file matees with the original audio file of corresponding said password, if coupling, then to said user's authentication success.
It is thus clear that the authentication method based on speech recognition that the present invention proposes is prerecorded a plurality of original audio file that the user reads a plurality of passwords; When user's request authentication; Require this user to repeat several passwords at random; The audio file that the user is repeated these random ciphers matees checking with the original audio file that this user who prerecords reads these passwords, if the two coupling is then passed through this user's authentication.Because can repeat the desired random cipher of Verification System during the each authentication of user, this just makes the assailant to attack through the mode of prior recorded voice sample, thereby has improved authenticating safety.
Description of drawings
Fig. 1 is the authentication method flow chart that the present invention is based on speech recognition;
Fig. 2 is the method flow diagram of shuffle standard audio file in the embodiment of the invention;
Fig. 3 is for mating the method flow diagram of checking in the embodiment of the invention;
Fig. 4 is the authenticating device structural representation that the present invention is based on speech recognition.
Embodiment
The present invention proposes a kind of authentication method based on speech recognition, is the authentication method flow chart that the present invention is based on speech recognition like Fig. 1, and this method comprises:
Step 101: authenticating device is preserved a plurality of original audio file of a plurality of standard audio files and corresponding said a plurality of passwords that the user prerecords of corresponding a plurality of passwords;
Step 102: authenticating device receives user's authentication request, and an above standard audio file in the said a plurality of standard audio files of shuffle requires the user to repeat the pairing password of standard audio file of said broadcast;
Step 103: authenticating device receives said user and repeats the voice of said password and generate the authentication audio file in the predefined time; Judge whether said authentication audio file matees with the original audio file of corresponding said password; If coupling is then to said user's authentication success.
Said method may further include: if authenticating device does not receive the voice that said user repeats said password in the predefined time, then to said user's authentification failure.The length of predefined time can in the light of actual conditions specifically be set here; For example, according to general word speed and the number that needs the password of repetition, calculate the user and repeat the required time of said password; Add the reaction time of suitable length, can calculate predefined time span.
In the step 102, an above standard audio file in a plurality of standard audio files of authenticating device shuffle can comprise:
A, setting require the number of playing standard audio file;
B, judge the standard audio file called number whether less than the said number that requires the playing standard audio file, if, execution in step C then; Otherwise execution in step D;
Not invoked as yet standard audio file in C, the said a plurality of standard audio files of random call; Wait for pre-set time interval; Said standard audio file and comfort noise are carried out audio mixing, and the audio file that will pass through behind the audio mixing is preserved into memory address, continues execution in step B;
D, read and play the audio file in the said memory address.
In the step 103, the original audio file that authenticating device is judged authentication audio file and corresponding password whether matching mode can for:
The authentication audio file is carried out auto-correlation computation with the original audio file of corresponding password respectively; Calculate the autocorrelation value of authentication audio file and the original audio file of corresponding password; Judge that whether said autocorrelation value is greater than pre-set threshold; If greater than, judge that then the authentication audio file matees successfully with the original audio file of corresponding password.
Below lifting concrete embodiment introduces in detail.
In the present embodiment; Above-mentioned authenticating device can be the IP phone; Under the prerequisite of saving IP phone cost and design of hardware and software and structural design, through accomplishing of the speech recognition of IP phone to current user based on IP phone digital signal processor inside (DSP).
The IP phone is preserved a plurality of original audio file of the standard audio file of corresponding a plurality of passwords and these passwords of correspondence that the user prerecords in advance.For example, described password can be 0 to 9 these 10 numerals, and the IP phone is preserved 10 original audio file that 10 standard audio files of corresponding 0 to 9 and user record in advance.
Receive user's authentication request when the IP phone after, a plurality of standard audio files of preserving in advance of shuffle require the user to repeat the corresponding password of these standard audio files.Like Fig. 2 is the method flow diagram of shuffle standard audio file in the embodiment of the invention, comprising:
Step 201:IP phone receives user's authentication request, and the upper-layer service module of IP phone is sent the order of playing random cipher to DSP, comprises the number N of the standard audio file of requirement broadcast in this order; This order is stored in the DSP driving;
Step 202:DSP drives the order of reading above-mentioned broadcast random cipher through DSP, obtains the number N of the standard audio file that requires broadcast.
Whether step 203:DSP judges the number of the standard audio file that has called less than N, if less than, then execution in step 204, if be not less than, then execution in step 205.
In above-mentioned 10 the standard audio files preserving in advance of step 204:DSP random call not invoked as yet one; Wait for pre-set time interval; Like 300ms; This audio file and comfort noise are carried out audio mixing, and will pass through audio file behind the audio mixing and preserve, return step 203 into the outer address of sheet.
In this step, DSP waits for pre-set time interval and carries out audio mixing with comfort noise and handle, and all is more comfortable when audio file after handling is listened to.
Wherein, wait for that pre-set time interval is to have utilized human body acoustics impression value, when word speed during less than 90 words/second, word speed very slowly, can make the hearer not have patience; When word speed was between 120 word/seconds and 140 word/seconds, word speed was moderate; When word speed during greater than 160 words/second, word speed is too fast, needs the hearer to focus one's attention on and is easy to generate auditory fatigue).In order to make the audio file word speed after handling moderate, after calling the standard audio file, can wait for pre-set time interval, like 300ms.
Step 205:DSP reads the audio file of preserving into the outer address of sheet, plays this audio file.
The user can listen to this audio file through receiver, and repeats the corresponding password of this audio file as requested.
For example, when N=8,8 standard audio files of DSP random call, these 8 pairing passwords of standard audio file are " 7,4,1,2,3,6,9,8 ", after the user listens to through receiver, repeat this 8 passwords as requested.
The IP phone receives the user and repeats the voice of above-mentioned password and generate the authentication audio file in the predefined time, the original audio file that the authentication audio file is corresponding with above-mentioned password is mated checking, if mate successfully, then to this user's authentication success.Fig. 3 comprises for mating the method flow diagram of checking in the embodiment of the invention:
Step 301: the user repeats above-mentioned password according to the requirement of IP phone, and the IP phone receives the user and repeats the voice of above-mentioned password and generate audio file;
DSP-analog interface chip (AIC) module in the step 302:IP phone is carried out analog-to-digital conversion (A/D conversion) to this audio file, generates the authentication audio file;
Step 303: the original audio file that the authentication audio file is corresponding with above-mentioned password is respectively carried out auto-correlation computation, calculates the autocorrelation value of authentication audio file and original audio file;
Step 304: judge that whether said autocorrelation value is greater than pre-set threshold (as 90%); If greater than; The original audio file of then judging authentication audio file and above-mentioned password is mated successfully, and then the IP phone is proceeded the operation of IP phone normal procedure to this user's authentication success; Otherwise, judge that the original audio file coupling of authentication audio file and above-mentioned password is unsuccessful, then the IP phone is to this user's authentification failure.
The present invention also proposes a kind of authenticating device based on speech recognition, is the authenticating device structural representation that the present invention is based on speech recognition like Fig. 4, and this equipment comprises: memory cell 410, receiving element 420, broadcast unit 430 and authentication ' unit 440; Wherein,
Said memory cell 410 is used to preserve a plurality of original audio file of a plurality of standard audio files and corresponding said a plurality of passwords that the user prerecords of corresponding a plurality of passwords;
Receiving element 420 is used to receive user's authentication request, and indicates broadcast unit 430 to play;
Broadcast unit 430 is used for the indication according to receiving element 420, and an above standard audio file in a plurality of standard audio files of preserving in the said memory cell 410 of shuffle requires the user to repeat the pairing password of standard audio file of said broadcast;
Authentication ' unit 440; Be used for after said broadcast unit 430 finishes; In the predefined time, receiving the user repeats the voice of said password and generates the authentication audio file; Judge whether said authentication audio file matees with the original audio file of corresponding said password, if coupling, then to said user's authentication success.
Above-mentioned authentication ' unit 440 also is used for, if in the predefined time, do not receive the voice that said user repeats said password, then to said user's authentification failure.
Above-mentioned broadcast unit 430 can comprise: upper-layer service module 431 and DSP 432; Wherein,
Said upper-layer service module 431 is used to set the number that requires the playing standard audio file, and sends the said number that requires the playing standard audio file to DSP432;
DSP 432; Be used to obtain the said number that requires the playing standard audio file; When the number of the standard audio file that has called during less than the said number that requires the playing standard audio file, not invoked as yet standard audio file in the said a plurality of standard audio files of random call is waited for pre-set time interval; Said standard audio file and comfort noise are carried out audio mixing, and the audio file that will pass through behind the audio mixing is preserved into memory address; When the number of the standard audio file that has called equals the said number that requires the playing standard audio file, read and play the audio file in the said memory address.
Said authentication ' unit 440 comprises auto-correlation module 441 and judge module 442; Wherein,
Said auto-correlation module 441 is used for the authentication audio file is carried out auto-correlation computation with the original audio file of corresponding password respectively, calculates the autocorrelation value of authentication audio file and the original audio file of corresponding password;
Whether said judge module 442 is used to judge said autocorrelation value greater than pre-set threshold, if greater than, judge that then the authentication audio file matees successfully with the original audio file of corresponding password.
To sum up visible, the authentication method based on speech recognition that the present invention proposes is prerecorded the original audio file that the user reads a plurality of passwords; When user's request authentication; Require this user to repeat several passwords at random; The audio file that the user is repeated these random ciphers matees checking with the original audio file that this user who prerecords reads these passwords, if mate successfully, then this user's authentication is passed through; Otherwise authentification failure to this user.Owing to all answer the requirement of Verification System to repeat several passwords at random during the each request authentication of user, just make the assailant to attack, thereby guaranteed fail safe to authentification of user through the mode of prior recorded voice sample.
The above is merely preferred embodiment of the present invention, and is in order to restriction the present invention, not all within spirit of the present invention and principle, any modification of being made, is equal to replacement, improvement etc., all should be included within the scope that the present invention protects.

Claims (8)

1. the authentication method based on speech recognition is characterized in that, said method comprises:
Authenticating device is preserved a plurality of original audio file of a plurality of standard audio files and corresponding said a plurality of passwords that the user prerecords of corresponding a plurality of passwords;
Authenticating device receives user's authentication request, and an above standard audio file in the said a plurality of standard audio files of shuffle requires the user to repeat the pairing password of standard audio file of said broadcast;
Authenticating device receives said user and repeats the voice of said password and generate the authentication audio file in the predefined time; Judge whether said authentication audio file matees with the original audio file of corresponding said password; If coupling is then to said user's authentication success.
2. method according to claim 1 is characterized in that, said method further comprises: if authenticating device does not receive the voice that said user repeats said password in the predefined time, then to said user's authentification failure.
3. method according to claim 1 and 2 is characterized in that, an above standard audio file in a plurality of standard audio files of said authenticating device shuffle comprises:
A, setting require the number of playing standard audio file;
B, judge the standard audio file called number whether less than the said number that requires the playing standard audio file, if, execution in step C then; Otherwise execution in step D;
Not invoked as yet standard audio file in C, the said a plurality of standard audio files of random call; Wait for pre-set time interval; Said standard audio file and comfort noise are carried out audio mixing, and the audio file that will pass through behind the audio mixing is preserved into memory address, continues execution in step B;
D, read and play the audio file in the said memory address.
4. method according to claim 1 and 2 is characterized in that, saidly judges whether the authentication audio file matees with the original audio file of corresponding password and is:
The authentication audio file is carried out auto-correlation computation with the original audio file of corresponding password respectively; Calculate the autocorrelation value of authentication audio file and the original audio file of corresponding password; Judge that whether said autocorrelation value is greater than pre-set threshold; If greater than, judge that then the authentication audio file matees successfully with the original audio file of corresponding password.
5. the authenticating device based on speech recognition is characterized in that, said equipment comprises: memory cell, receiving element, broadcast unit and authentication ' unit; Wherein,
Said memory cell is used to preserve a plurality of original audio file of a plurality of standard audio files and corresponding said a plurality of passwords that the user prerecords of corresponding a plurality of passwords;
Receiving element is used to receive user's authentication request, and indicates broadcast unit to play;
Broadcast unit is used for the indication according to receiving element, and an above standard audio file in a plurality of standard audio files of preserving in the said memory cell of shuffle requires the user to repeat the pairing password of standard audio file of said broadcast;
Authentication ' unit; Be used for after said broadcast unit finishes; In the predefined time, receiving the user repeats the voice of said password and generates the authentication audio file; Judge whether said authentication audio file matees with the original audio file of corresponding said password, if coupling, then to said user's authentication success.
6. equipment according to claim 5 is characterized in that said authentication ' unit also is used for, if in the predefined time, do not receive the voice that said user repeats said password, then to said user's authentification failure.
7. according to claim 5 or 6 described equipment, it is characterized in that said broadcast unit comprises: upper-layer service module and digital signal processor DSP; Wherein,
Said upper-layer service module is used to set the number that requires the playing standard audio file, and sends the said number that requires the playing standard audio file to DSP;
DSP; Be used to obtain the said number that requires the playing standard audio file; When the number of the standard audio file that has called during less than the said number that requires the playing standard audio file, not invoked as yet standard audio file in the said a plurality of standard audio files of random call is waited for pre-set time interval; Said standard audio file and comfort noise are carried out audio mixing, and the audio file that will pass through behind the audio mixing is preserved into memory address; When the number of the standard audio file that has called equals the said number that requires the playing standard audio file, read and play the audio file in the said memory address.
8. according to claim 5 or 6 described equipment, it is characterized in that said authentication ' unit comprises auto-correlation module and judge module; Wherein,
Said auto-correlation module is used for the authentication audio file is carried out auto-correlation computation with the original audio file of corresponding password respectively, calculates the autocorrelation value of authentication audio file and the original audio file of corresponding password;
Whether said judge module is used to judge said autocorrelation value greater than pre-set threshold, if greater than, judge that then the authentication audio file matees successfully with the original audio file of corresponding password.
CN2010102524501A 2010-08-12 2010-08-12 Authentication method and device based on speech recognition Pending CN102377736A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2010102524501A CN102377736A (en) 2010-08-12 2010-08-12 Authentication method and device based on speech recognition

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2010102524501A CN102377736A (en) 2010-08-12 2010-08-12 Authentication method and device based on speech recognition

Publications (1)

Publication Number Publication Date
CN102377736A true CN102377736A (en) 2012-03-14

Family

ID=45795716

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2010102524501A Pending CN102377736A (en) 2010-08-12 2010-08-12 Authentication method and device based on speech recognition

Country Status (1)

Country Link
CN (1) CN102377736A (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103731264A (en) * 2012-10-10 2014-04-16 华平信息技术股份有限公司 Identity recognition method and system based on audio files
CN104104664A (en) * 2013-04-11 2014-10-15 腾讯科技(深圳)有限公司 Method, server, client and system for verifying verification code
CN104660413A (en) * 2015-01-28 2015-05-27 中国科学院数据与通信保护研究教育中心 Voiceprint password certifying method and device
CN105512535A (en) * 2016-01-08 2016-04-20 广东德生科技股份有限公司 User authentication method and user authentication device
CN105989839A (en) * 2015-06-03 2016-10-05 乐视致新电子科技(天津)有限公司 Speech recognition method and speech recognition device
CN106096385A (en) * 2016-06-24 2016-11-09 Tcl移动通信科技(宁波)有限公司 A kind of unlocking processing method based on mobile terminal and system

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1808567A (en) * 2006-01-26 2006-07-26 覃文华 Voice-print authentication device and method of authenticating people presence
CN1890950A (en) * 2003-12-22 2007-01-03 松下电器产业株式会社 Voice authentication device, voice authentication system, and voice authentication method
CN101110667A (en) * 2006-07-19 2008-01-23 华为技术有限公司 User authentication method and user authentication system
CN101124623A (en) * 2005-02-18 2008-02-13 富士通株式会社 Voice authentication system
CN101179385A (en) * 2007-11-22 2008-05-14 北京金山软件有限公司 Method, network game server and system for improving security of user account
CN101630372A (en) * 2009-08-07 2010-01-20 北京飞天诚信科技有限公司 Method for verifying IC card, equipment and system thereof

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1890950A (en) * 2003-12-22 2007-01-03 松下电器产业株式会社 Voice authentication device, voice authentication system, and voice authentication method
CN101124623A (en) * 2005-02-18 2008-02-13 富士通株式会社 Voice authentication system
CN1808567A (en) * 2006-01-26 2006-07-26 覃文华 Voice-print authentication device and method of authenticating people presence
CN101110667A (en) * 2006-07-19 2008-01-23 华为技术有限公司 User authentication method and user authentication system
CN101179385A (en) * 2007-11-22 2008-05-14 北京金山软件有限公司 Method, network game server and system for improving security of user account
CN101630372A (en) * 2009-08-07 2010-01-20 北京飞天诚信科技有限公司 Method for verifying IC card, equipment and system thereof

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103731264A (en) * 2012-10-10 2014-04-16 华平信息技术股份有限公司 Identity recognition method and system based on audio files
CN103731264B (en) * 2012-10-10 2016-12-21 华平信息技术股份有限公司 The method and system of identification are carried out based on audio file
CN104104664A (en) * 2013-04-11 2014-10-15 腾讯科技(深圳)有限公司 Method, server, client and system for verifying verification code
US9979721B2 (en) 2013-04-11 2018-05-22 Tencent Technology (Shenzhen) Company Limited Method, server, client and system for verifying verification codes
CN104660413A (en) * 2015-01-28 2015-05-27 中国科学院数据与通信保护研究教育中心 Voiceprint password certifying method and device
CN105989839A (en) * 2015-06-03 2016-10-05 乐视致新电子科技(天津)有限公司 Speech recognition method and speech recognition device
CN105989839B (en) * 2015-06-03 2019-12-13 乐融致新电子科技(天津)有限公司 Speech recognition method and device
CN105512535A (en) * 2016-01-08 2016-04-20 广东德生科技股份有限公司 User authentication method and user authentication device
CN106096385A (en) * 2016-06-24 2016-11-09 Tcl移动通信科技(宁波)有限公司 A kind of unlocking processing method based on mobile terminal and system
CN106096385B (en) * 2016-06-24 2020-01-14 Tcl移动通信科技(宁波)有限公司 Unlocking processing method and system based on mobile terminal

Similar Documents

Publication Publication Date Title
CN109395376B (en) Interaction method, device and system based on live game
CN102377736A (en) Authentication method and device based on speech recognition
US8812319B2 (en) Dynamic pass phrase security system (DPSS)
US7694138B2 (en) Secure authentication with voiced responses from a telecommunications terminal
US6973426B1 (en) Method and apparatus for performing speaker verification based on speaker independent recognition of commands
CN104123115B (en) Audio information processing method and electronic device
CN104159229B (en) Incoming call processing method and device
US10984802B2 (en) System for determining identity based on voiceprint and voice password, and method thereof
CN107995360B (en) Call processing method and related product
US20120253810A1 (en) Computer program, method, and system for voice authentication of a user to access a secure resource
JP4633059B2 (en) Authentication method and device in telecommunication network using portable device
US20070201443A1 (en) VoIP caller authentication by voice signature continuity
JP2003514448A (en) Method and apparatus for accessing instant messages from a telephone
CN102254559A (en) Identity authentication system and method based on vocal print
CN101685635A (en) Identity authentication system and method
WO2010080902A1 (en) System and method for recording calls in a communication system
US9800704B2 (en) Call control method and terminal
JPWO2010113438A1 (en) Speech recognition processing system and speech recognition processing method
WO2016184096A1 (en) Audio unlocking method and apparatus
KR20160133463A (en) Method and device for identifying or authenticating a person and/or an object using dynamic acoustic security information
KR20170003366A (en) Communication method, apparatus and system based on voiceprint
CN109599119A (en) A kind of defence method that confrontation voice messaging is stolen
EA200701170A1 (en) SYSTEM, METHOD AND MEDIA OF INFORMATION FOR ACCESS TO THE NETWORK
CA3090990A1 (en) Pairing and gateway connection using sonic tones
CN109087647B (en) Voiceprint recognition processing method and device, electronic equipment and storage medium

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C12 Rejection of a patent application after its publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20120314