CN102737634A - Authentication method and device based on voice - Google Patents

Authentication method and device based on voice Download PDF

Info

Publication number
CN102737634A
CN102737634A CN2012101713685A CN201210171368A CN102737634A CN 102737634 A CN102737634 A CN 102737634A CN 2012101713685 A CN2012101713685 A CN 2012101713685A CN 201210171368 A CN201210171368 A CN 201210171368A CN 102737634 A CN102737634 A CN 102737634A
Authority
CN
China
Prior art keywords
user
authentication
voice
authentication information
character
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN2012101713685A
Other languages
Chinese (zh)
Inventor
马旭
唐虹刚
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Baidu Netcom Science and Technology Co Ltd
Original Assignee
Beijing Baidu Netcom Science and Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Baidu Netcom Science and Technology Co Ltd filed Critical Beijing Baidu Netcom Science and Technology Co Ltd
Priority to CN2012101713685A priority Critical patent/CN102737634A/en
Publication of CN102737634A publication Critical patent/CN102737634A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Telephonic Communication Services (AREA)

Abstract

The invention discloses an authentication method and device based on a voice. The authentication method based on a voice comprises the following steps: generating text authentication information; displaying the text authentication information to a user to be authenticated and prompting the user to make a response; and receiving response voice information of the user, performing voiceprint authentication and voice identification on the voice information, and judging whether the user passes the authentication according to an identification result. According to the technical scheme provided by the embodiment of the invention, a voiceprint authentication technology is combined with the voice identification technology; therefore, the identity of the user can be determined through voiceprint authentication, and the user can make a response to the instantly generated authentication information; whether the content of the response voice information of the user conforms to the generated authentication content is judged through voice identification, so that record cheating can be effectively avoided; and the potential safety hazard of the conventional single voiceprint identification technology is avoided.

Description

A kind of voice-based authentication method and device
Technical field
The present invention relates to the Computer Applied Technology field, particularly relate to a kind of voice-based authentication method and device.
Background technology
In the information age, how accurately to identify a people's identity, protection information security, become a problem of widely paying close attention to.Traditional identification authentication mode has been difficult to satisfy the demands owing to very easily forging and losing, and the at present convenient solution with safety is undoubtedly biometrics identification technology.Biological identification technology (Biometric Identification Technology) is meant a kind of technology of utilizing human body biological characteristics to carry out authentication.It combines with high-tech means such as optics, acoustics, biology sensor and biostatistics principles through computing machine closely, utilizes intrinsic physiological characteristic of human body and behavioural characteristic to carry out the evaluation of personal identification.
At present; Using comparatively widely, biological characteristic comprises characteristics such as face, fingerprint, palmmprint, iris; Authentication/identification system based on these characteristics all requires to have image capture device; And responsive to picture quality, recognition result is easy to receive factors such as shooting angle, ambient light and disturbs, and this has just proposed higher requirement to image capture device.If based on the system of characteristics such as fingerprint, palmmprint, iris, also require the special harvester of configuration, further increased the realization cost, be difficult on mobile devices such as mobile phone, panel computer, be able to practical application.
Vocal print (Voiceprint) is the general name of the model set up to the characteristic parameter of the unique sign speaker ' s identity of the ability that is comprised in the voice and based on these characteristic parameters.Application on Voiceprint Recognition then is the method according to certain section speech recognition speaker ' s identity.Compare with recognition methodss such as fingerprint, palmmprint, irises, Application on Voiceprint Recognition can not receive factor affecting such as angle light, and only needs simple sound pick-up outfit to get final product, and realizes that cost is relatively low, and present most mobile devices all have sound-recording function.
Yet different with characteristics such as fingerprint, irises is that sample sound can relatively easily be gathered, and therefore utilizes means such as recording, can realize the deception to system easily.
Summary of the invention
For solving the problems of the technologies described above, the embodiment of the invention provides a kind of voice-based authentication method and device, to solve the existing potential safety hazard of existing Application on Voiceprint Recognition technology.Technical scheme is following:
The present invention provides a kind of voice-based authentication method, and this method comprises:
Generate the text authentication information;
Said text authentication information is shown to user to be certified and points out user response;
Receive the voice messaging of user response, said voice messaging is carried out voiceprint and speech recognition, confirm that according to recognition result whether the user is through authentication.
In one embodiment of the invention, said this voice messaging is carried out voiceprint and speech recognition, confirms that according to the result user whether through authentication, comprising:
Utilize the sound-groove model of training in advance, said voice messaging is carried out voiceprint;
Under the situation that voiceprint passes through, further this voice signal is carried out speech recognition;
Voice identification result and said text authentication information are mated, confirm that according to matching result whether this user is through authentication.
In one embodiment of the invention, this method also comprises:
Under the situation of user, utilize said voice signal that said sound-groove model is revised through authentication.
In one embodiment of the invention, said generation text authentication information comprises:
According to the character set that presets, be that unit generates the text authentication information with the character.
In one embodiment of the invention, said prompting user response comprises: the prompting user is a unit with the character, reads said text authentication information.
In one embodiment of the invention, said speech recognition process is basic recognition unit with character.
In one embodiment of the invention, said voice identification result and the text authentication information that generated are mated, confirm that according to matching result this user whether through authentication, comprising:
According to the diversity factor of similar pronunciation character in the predefined said character set, the character diversity factor of computing voice recognition result and text authentication information is if result of calculation, confirms then that this user is through authentication less than preset threshold value.
In one embodiment of the invention, in the said character set that presets, do not comprise the character that pronunciation is similar.
In one embodiment of the invention,
Said generation text authentication information comprises: generate the information and the problem identificatioin answer of a problem form;
Said the text authentication information is shown to user to be certified and points out user response, comprising: problem is shown to user to be certified and points out the user to answer the problem in the said text authentication information.
In one embodiment of the invention, said voice identification result and the text authentication information that generated are mated, comprising:
Voice identification result and said problem answers are mated.
The present invention also provides a kind of voice-based authenticate device, and this device comprises:
The authentication information generation module is used to generate the text authentication information;
Display module is used for said text authentication information is shown to user to be certified and points out user response;
Authentication module is used to receive the voice messaging of user response, and said voice messaging is carried out voiceprint and speech recognition, confirms that according to recognition result whether the user is through authentication.
In one embodiment of the invention, said authentication module comprises:
The voiceprint submodule is used to receive the voice messaging of user response, utilizes the sound-groove model of training in advance, and said voice messaging is carried out voiceprint;
The speech recognition submodule is used under the situation that voiceprint passes through, further this voice signal being carried out speech recognition;
Authentication sub module is used for voice identification result and said text authentication information are mated, and confirms that according to matching result whether this user is through authentication.
In one embodiment of the invention, this device also comprises:
Correcting module is used under the situation of user through authentication, utilizing said voice signal that said sound-groove model is revised.
In one embodiment of the invention, said authentication information generation module specifically is used for:
According to the character set that presets, be that unit generates the text authentication information with the character.
In one embodiment of the invention, said display module specifically is used for: the prompting user is unit with the character, reads said text authentication information.
In one embodiment of the invention, said speech recognition submodule is basic recognition unit with character.
In one embodiment of the invention, said authentication sub module specifically is used for:
According to the diversity factor of similar pronunciation character in the predefined said character set, the character diversity factor of computing voice recognition result and text authentication information is if result of calculation, confirms then that this user is through authentication less than preset threshold value.
In one embodiment of the invention, in the said character set that presets, do not comprise the character that pronunciation is similar.
In one embodiment of the invention,
Said authentication information generation module specifically is used for: generate the information and the problem identificatioin answer of a problem form;
Said display module specifically is used for: problem is shown to user to be certified and points out the user to answer the problem of said text authentication information.
In one embodiment of the invention, said authentication sub module specifically is used for: voice identification result and said problem answers are mated.
The technical scheme that the embodiment of the invention provided combines voiceprint authentication technology and speech recognition technology, on the one hand; Confirm user's identity through voiceprint; On the other hand, utilize the instant authentication information that generates by user response, whether the response voice messaging content through the speech recognition judges conforms to the authentication content that is generated again; Thereby can avoid the recording deception effectively, solve the single existing potential safety hazard of Application on Voiceprint Recognition technology.
Description of drawings
In order to be illustrated more clearly in the embodiment of the invention or technical scheme of the prior art; To do to introduce simply to the accompanying drawing of required use in embodiment or the description of the Prior Art below; Obviously; The accompanying drawing that describes below only is some embodiment that put down in writing among the present invention, for those of ordinary skills, can also obtain other accompanying drawing according to these accompanying drawings.
Fig. 1 is the process flow diagram of the voice-based authentication method of the embodiment of the invention;
Fig. 2 is the another kind of process flow diagram of the voice-based authentication method of the embodiment of the invention;
Fig. 3 is the structural representation of the voice-based authenticate device of the embodiment of the invention;
Fig. 4 is the another kind of structural drawing of the voice-based authenticate device of the embodiment of the invention.
Embodiment
Emergence of human language is complex physical physical process between human body speech center and the vocal organs; Phonatory organ that the people used in when speech such as tongue, tooth, larynx, lung, nasal cavity are everyone widely different aspect size and the form, so any two people's vocal print collection of illustrative plates is all variant.Therefore in the ordinary course of things, people still can distinguish different people's sound or judge whether is same people's sound.
The concrete application of vocal print is divided into two types: one type is Application on Voiceprint Recognition, i.e. both speaker. identification (Speaker Identification); Another kind of is voiceprint, i.e. speaker verification (Speaker Verification).The former in order to judge that certain section voice are some philtrums which is said, be " multiselect one " problem; And the latter is " differentiating one to one " problem in order to confirm that whether certain section voice are that the someone of appointment is said.
Different application scenes can be used different Application on Voiceprint Recognition technology, as possibly need recognition technology when being used for criminal investigation, and application scenarioss such as gate inhibition then need authentication techniques.Compare with Application on Voiceprint Recognition, voiceprint does not need higher precision, but for machine; A just section audio information that when carrying out authentication, receives; Be difficult to distinguish be true man in a minute or recording, if, only user identity is carried out authentication with voiceprint if therefore do not have other supplementary meanss (for example manual oversight); Be easy to utilize the mode of recording to cheat, have bigger potential safety hazard.
To the problems referred to above, the embodiment of the invention provides a kind of voice-based authentication method, and referring to shown in Figure 1, this method can may further comprise the steps:
S101 generates the text authentication information;
S102 is shown to said text authentication information user to be certified and points out user response;
S103, the voice messaging of reception user response carries out voiceprint and speech recognition to said voice messaging, confirms that according to recognition result whether the user is through authentication.
Speech recognition is a kind of technology that lets voice signal change corresponding text or order into.Be able at present use in multiple field.The technical scheme that the embodiment of the invention provided combines voiceprint authentication technology and speech recognition technology, on the one hand; Confirm user's identity through voiceprint; On the other hand, utilize the instant authentication information that generates by user response, whether the response voice messaging content through the speech recognition judges conforms to the authentication content that is generated again; Thereby can avoid the recording deception effectively, solve the single existing potential safety hazard of Application on Voiceprint Recognition technology.
In order to make those skilled in the art understand the technical scheme among the present invention better; To combine the accompanying drawing in the embodiment of the invention below; Technical scheme in the embodiment of the invention describes in detail; Obviously, described embodiment only is the present invention's part embodiment, rather than whole embodiment.Based on the embodiment among the present invention, the every other embodiment that those of ordinary skills obtained should belong to the scope that the present invention protects.
It is understandable that voiceprint and speech recognition can be two relatively independent processes, can carry out respectively in theory, then according to the synthetic determination as a result of voiceprint and speech recognition.For example, require the user to say one section (this section words can be fixing), be used to carry out voiceprint; Require the user to read one section simultaneously and specify literal or answer given problem, be used to carry out speech recognition; If voiceprint and speech recognition are satisfied simultaneously, then the user is through authentication.
In practical application, the implementation complexity of speech recognition will be higher than and voiceprint, in aforementioned schemes, mainly still utilizes voiceprint to confirm user identity, and the effect of assisting a ruler in governing a country is then played in speech recognition, and purpose is to avoid the recording deception.And voiceprint and speech recognition all be based on voice messaging, therefore, and in order to reduce system complexity; Improve the efficient of authentication; The present invention program only requires the user to import one section voice authentication information, and and if only if this segment information through after the voiceprint, just further carries out speech recognition.Shown in Figure 2 for the process flow diagram of a kind of embodiment of the present invention, may further comprise the steps:
S201 generates the text authentication information;
S202 is shown to said text authentication information user to be certified and points out user response;
S203 receives the voice messaging of user response, utilizes the sound-groove model of training in advance, and said voice messaging is carried out voiceprint;
S204 under the situation that voiceprint passes through, further carries out speech recognition to this voice signal;
S205 matees voice identification result and said text authentication information, confirms that according to matching result whether this user is through authentication.
Compare with characteristics such as fingerprint, irises, human phonetic feature can drift about along with the time, in order to follow the tracks of speaker's voice drift; In a preferred embodiment of the invention; After once correct authentication, can utilize the voice messaging of this correct authentication, existing sound-groove model is trained; Correction model parameter, thereby the recognition performance of the system of assurance.
Because portable equipments such as mobile phone, panel computer all are equipped with microphone, so certificate scheme provided by the present invention, can be applied to the unlocking operation of portable equipment.But the speech recognition system structure of practicability and algorithm are extremely complicated at present, also need realize by cloud computing platform sometimes, and present mobile device system resource-constrained.To this situation, the scheme that the present invention proposes is: at speech recognition process, adopt the isolated word identification of little vocabulary, can on the portable terminal of computational resource anxiety, realize speech recognition, need not visit cloud computing server, do not rely on network insertion during release.On the other hand, use the text related algorithm of little vocabulary, improve the demand that discrimination is prone to reach practical application, algorithm is simply effective, is easy on embedded system, realize.
In a kind of embodiment of the present invention, choosing identification set is a little isolated word set, specifically can comprise but is not limited to following several kinds of schemes:
A) " 0~9 " 10 arabic numeric characters;
B) " a~z " 26 English alphabet characters;
C) " 0~9 " adds " a~z " 36 characters altogether;
The character that d) pronunciation is similar in the aforementioned three kinds of schemes of removal (for example " 1 " and " 7 "), remaining subclass.
Scheme of the present invention can specifically be divided into the stage of setting and release stage to be implemented, below with describing in detail respectively:
1) is set the stage.Be mainly used in training speaker verification model.Can may further comprise the steps:
S301, whether system detects voice-input device (microphone) available, the available step S302 that then gets into; The unavailable user speech input equipment of then pointing out is unavailable, and withdraws from setting program;
S302, system's opening voice input function shows that the training character string on screen, requires the user to read, in order to guarantee to train successfully, the training character needs enough length, for example requires more than 30 seconds; If be necessary, can also require the user repeatedly to import, to increase template samples quantity.
Whether S303, system detect phonetic entry length automatically and meet the demands, if then begin training, otherwise return step S302, require the user to re-enter;
S304, if train successfully, the prompting user sets success, gets into step S305; If failure to train, the prompting user sets failure.
S305 trains successfully and need once test afterwards.Test is to conciliate the rapid basically identical of lock-step, and system produces a character string at random, requires the string length pronunciation can satisfy the identification needs, then the input speech data is discerned and is adjudicated;
S306 detects whether success of this release, if success then point out the user to train success; If the failure would get into step S305 retry, user's failure to train is then pointed out in 3 continuous failures of retry, withdraws from setting program.
2) the release stage.The user attempts unlocker device.
S401 gets into unlocking program;
S402, the input of system opening voice produces character string at random and is presented on the screen, requires the user to read; Perhaps produce the authentication information (answer that simultaneously also can problem identificatioin) of a problem form, for example simple sum partly is shown to the user with problem, and requires the user to answer this problem.
S403, user according to prompting input voice after, whether system detects voice length automatically and meets the demands, the voice length back system that meets the demands begins to carry out speech recognition, otherwise execution in step S402 again;
S404, the voiceprint module is carried out authentication to user input content, if authentication is passed through, then continues to carry out S405, otherwise the prompting authentification failure
S405; Sound identification module is discerned user input content, and the random string that is produced with S402 compares (or compare with the answer of problem), if in full accord or similarity reaches certain threshold value; Then be judged as validated user, carry out unlocking operation; If judgement then continues locking device, again execution in step S402 for the disabled user;
S406, after the correct release, the speech data that utilizes this correct identification is to the training of speaker verification's model, and this step can effectively be followed the tracks of speaker characteristic drift in time, improves accuracy of identification;
Introduce in the face of the concrete realization of algorithm related among the present invention program down:
1) voiceprint algorithm:
The present invention utilizes the voiceprint algorithm to confirm user identity, and everyone voice have comprised speaker's specific characteristic.Whether through the discriminating to phonetic feature, just can distinguish is same individual, and voiceprint mainly comprises feature extraction and characteristic matching two aspects, and concrete implementation can directly be used existing technology, and the present invention need not limit this.
Because the human speech characteristic generally can in order to follow the tracks of speaker's phonetic feature drift, after once correct identification, utilize speech data to the model training along with the time drifts about, the correction model parameter can improve the system identification accuracy.
2) speech recognition algorithm:
Speech recognition is according to voice input signal, identifies the method for content in a minute, and speech recognition can be divided into alone word voice identification and continuous speech recognition.The alone word voice recognizer is very ripe at present, and discrimination has reached application requirements, for example adopts dynamic time warping (DTW), HMM (HMM), vector quantization (VQ) scheduling algorithm.Isolated word recognizer not only precision is high, and complexity is lower, is easy on mobile device, realize.
3) decision algorithm
When judgement, two threshold value T1 and T2 are set.
T1 is the voiceprint threshold value, and the output valve Tspeaker of voiceprint module is the distance of input voice and sound-groove model, has characterized input feature vector and the similarity that characteristic is set, and Tspeaker and T1 are compared:
If Tspeaker>=T1 then is judged as legal speaker
If Tspeaker<T1 then is judged as illegal speaker
T2 is a speech recognition text diversity factor; In order to judge whether input characters is identical with the identification literal; Whether speech recognition is that recording is counterfeit as auxiliary judgment in the native system; Therefore under the enough situation of character degree length, needn't require must each character identically, less than being set in advance, threshold value T2 then can think legal.
A lot of word pronunciations in the Chinese are similar, when calculating text diversity factor Ttext, can consider the similar speech recognition system erroneous judgement that causes of word sound.The present invention proposes a kind of decision algorithm based on the pronunciation similarity, in detail as follows:
Suppose that preset character set adds for " 0~9 " " a~z " have 36 characters altogether, for a table set up in the similar pronunciation character of character set, to the diversity factor assignment between the character.The intercharacter diversity factor that does not appear in the table all is defaulted as 1, and identical characters differences degree is 0.Table 1 has been listed part numeral and English alphabet Chinese pronunciation difference degree, and the diversity factor value can obtain according to the speech data training.
Character Character Diversity factor
“1” “7” 0.7
“e” “1” 0.3
“k” “a” 0.5
“q” “9” 0.6
“t” “1” 0.7
“u” “6” 0.8
Table 1
When judging that two character strings are whether similar, can be through calculating the method for its diversity factor total value or mean difference degree, wherein, the method for calculating character mean difference degree is:
Ttext=mean difference degree=total variances degree/string length
If two string lengths are unequal, think that the diversity factor of character and blank character is 1, string length is two string length maximal values.
Illustrate, if the character string of text authentication information is " 124k5t ":
After user's input, through speech recognition, if recognition result character strings is " 124k5t ", then the total variances degree is 0, and the mean difference degree is 0;
If recognition result character strings is " 724k51 ", then according to table 1:
" 7 " and " 1 " diversity factor is 0.7,
" t " and " 1 " diversity factor is 0.7,
Therefore the total variances degree is 1.4, and the mean difference degree is 1.4/6=0.233;
If recognition result character strings is " 164385 ", then the total variances degree is 4, and the mean difference degree is 4/6=0.667;
If recognition result character strings is " 12 ", have only preceding 2 characters in the former character string, the back is a blank character, so diversity factor is 4, string length is 6, the mean difference degree is 4/6=0.667;
This shows that above-mentioned algorithm is actual to be the voice weighted mean of two character strings.Diversity factor is more little, and the whole pronunciation of description character string is close more; The big more description character pronunciation of diversity factor is more different.Diversity factor is 0 to show identically, and 1 expression is fully different.
When judgement, adjudicate according to preset T2:
If Ttext<=T2: be judged as correct reading, system accepts;
If Ttext>T2: be not judged as and correctly read, system's refusal;
In the last example: suppose T2=0.3, then the mean difference degree of " 124k5t " and " 724k51 " is judged to be correct reading less than T2; And " 164385 " and " 12 " the mean difference degree is greater than T2, therefore is judged to be incorrect reading.
At last, according to voiceprint and speech recognition system output, the condition of adjudicating to validated user is:
Tspeaker>=T1 and Ttext<=T2
Otherwise judgement is the disabled user.
Wherein, threshold value T1 and T2 can set through empirical value, make system reach optimum performance.
Corresponding to top method embodiment, the present invention also provides a kind of voice-based authenticate device, and referring to shown in Figure 3, this device can comprise:
Authentication information generation module 510 is used to generate the text authentication information;
Display module 520 is used for said text authentication information is shown to user to be certified and points out user response;
Authentication module 530 is used to receive the voice messaging of user response, and said voice messaging is carried out voiceprint and speech recognition, confirms that according to recognition result whether the user is through authentication.
The device that the embodiment of the invention provided combines voiceprint authentication technology and speech recognition technology, on the one hand; Confirm user's identity through voiceprint; On the other hand, utilize the instant authentication information that generates by user response, whether the response voice messaging content through the speech recognition judges conforms to the authentication content that is generated again; Thereby can avoid the recording deception effectively, solve the single existing potential safety hazard of Application on Voiceprint Recognition technology.
In practical application, the implementation complexity of speech recognition will be higher than and voiceprint, in aforementioned schemes, mainly still utilizes voiceprint to confirm user identity, and the effect of assisting a ruler in governing a country is then played in speech recognition, and purpose is to avoid the recording deception.And voiceprint and speech recognition all be based on voice messaging, therefore, and in order to reduce system complexity; Improve the efficient of authentication; The present invention program only requires the user to import one section voice authentication information, and and if only if this segment information through after the voiceprint, just further carries out speech recognition.According to this scheme, the authentication module 530 among the present invention specifically can comprise:
The voiceprint submodule is used to receive the voice messaging of user response, utilizes the sound-groove model of training in advance, and said voice messaging is carried out voiceprint;
The speech recognition submodule is used under the situation that voiceprint passes through, further this voice signal being carried out speech recognition;
Authentication sub module is used for voice identification result and said text authentication information are mated, and confirms that according to matching result whether this user is through authentication.
Compare with characteristics such as fingerprint, irises, human phonetic feature can drift about along with the time, in order to follow the tracks of speaker's voice drift; In a preferred embodiment of the invention; After once correct authentication, can utilize the voice messaging of this correct authentication, existing sound-groove model is trained; Correction model parameter, thereby the recognition performance of the system of assurance.
Referring to shown in Figure 4, in one embodiment of the invention, said authenticate device can further include:
Correcting module 540 is used under the situation of user through authentication, utilizing said voice signal that said sound-groove model is revised.
Because portable equipments such as mobile phone, panel computer all are equipped with microphone, so certificate scheme provided by the present invention, can be applied to the unlocking operation of portable equipment.But speech recognition system structure and the algorithm and the complicacy thereof of practicability also need realize by cloud computing platform sometimes at present, and present mobile device system resource-constrained.To this situation, the scheme that the present invention proposes is: at speech recognition process, adopt the isolated word identification of little vocabulary, can on the portable terminal of computational resource anxiety, realize speech recognition, need not visit cloud computing server, do not rely on network insertion during release.On the other hand, use the text related algorithm of little vocabulary, improve the demand that discrimination is prone to reach practical application, algorithm is simply effective, is easy on embedded system, realize.
In one embodiment of the invention, said authentication information generation module 510 specifically is used for:
According to the character set that presets, be that unit generates the text authentication information with the character.
Said display module 520 specifically is used for: the prompting user is a unit with the character, reads said text authentication information.
Said speech recognition submodule is basic recognition unit with character.
Said authentication sub module specifically is used for: according to the diversity factor of the similar pronunciation character of predefined said character set; The character diversity factor of computing voice recognition result and text authentication information; If result of calculation, confirms then that this user is through authentication less than preset threshold value.
In a kind of implementation of the present invention, in the said character set that presets, can also remove the similar character of pronunciation in advance.
In another kind of implementation of the present invention, said authentication information generation module 510 can also specifically be used to the information and the problem identificatioin answer of the problem form that generates;
Said display module specifically is used for: problem is shown to user to be certified and points out the user to answer the problem of said text authentication information.
Said authentication sub module specifically is used for: voice identification result and said problem answers are mated.
For the convenience of describing, be divided into various unit with function when describing above the device and describe respectively.Certainly, when embodiment of the present invention, can in same or a plurality of softwares and/or hardware, realize the function of each unit.
Description through above embodiment can know, those skilled in the art can be well understood to the present invention and can realize by the mode that software adds essential general hardware platform.Based on such understanding; The part that technical scheme of the present invention contributes to prior art in essence in other words can be come out with the embodied of software product; This computer software product can be stored in the storage medium, like ROM/RAM, magnetic disc, CD etc., comprises that some instructions are with so that a computer equipment (can be a personal computer; Server, the perhaps network equipment etc.) carry out the described method of some part of each embodiment of the present invention or embodiment.
Each embodiment in this instructions all adopts the mode of going forward one by one to describe, and identical similar part is mutually referring to getting final product between each embodiment, and each embodiment stresses all is the difference with other embodiment.Especially, for device or system embodiment, because it is basically similar in appearance to method embodiment, so describe fairly simplely, relevant part gets final product referring to the part explanation of method embodiment.Apparatus and system embodiment described above only is schematic; Wherein said unit as the separating component explanation can or can not be physically to separate also; The parts that show as the unit can be or can not be physical locations also; Promptly can be positioned at a place, perhaps also can be distributed on a plurality of NEs.Can realize the purpose of present embodiment scheme according to the needs selection some or all of module wherein of reality.Those of ordinary skills promptly can understand and implement under the situation of not paying creative work.
The above only is an embodiment of the present invention; Should be pointed out that for those skilled in the art, under the prerequisite that does not break away from the principle of the invention; Can also make some improvement and retouching, these improvement and retouching also should be regarded as protection scope of the present invention.

Claims (20)

1. a voice-based authentication method is characterized in that, this method comprises:
Generate the text authentication information;
Said text authentication information is shown to user to be certified and points out user response;
Receive the voice messaging of user response, said voice messaging is carried out voiceprint and speech recognition, confirm that according to recognition result whether the user is through authentication.
2. method according to claim 1 is characterized in that, said this voice messaging is carried out voiceprint and speech recognition, confirms that according to the result user whether through authentication, comprising:
Utilize the sound-groove model of training in advance, said voice messaging is carried out voiceprint;
Under the situation that voiceprint passes through, further this voice signal is carried out speech recognition;
Voice identification result and said text authentication information are mated, confirm that according to matching result whether this user is through authentication.
3. method according to claim 1 and 2 is characterized in that, this method also comprises:
Under the situation of user, utilize said voice signal that said sound-groove model is revised through authentication.
4. method according to claim 1 is characterized in that, said generation text authentication information comprises:
According to the character set that presets, be that unit generates the text authentication information with the character.
5. method according to claim 4 is characterized in that,
Said prompting user response comprises: the prompting user is a unit with the character, reads said text authentication information.
6. method according to claim 5 is characterized in that,
Said speech recognition process is basic recognition unit with character.
7. method according to claim 6 is characterized in that, said voice identification result and the text authentication information that generated is mated, and confirms that according to matching result this user whether through authentication, comprising:
According to the diversity factor of similar pronunciation character in the predefined said character set, the character diversity factor of computing voice recognition result and text authentication information is if result of calculation, confirms then that this user is through authentication less than preset threshold value.
8. method according to claim 4 is characterized in that,
In the said character set that presets, do not comprise the character that pronunciation is similar.
9. method according to claim 1 is characterized in that,
Said generation text authentication information comprises: generate the information and the problem identificatioin answer of a problem form;
Said the text authentication information is shown to user to be certified and points out user response, comprising: problem is shown to user to be certified and points out the user to answer the problem in the said text authentication information.
10. method according to claim 9 is characterized in that, said voice identification result and the text authentication information that generated is mated, and comprising:
Voice identification result and said problem answers are mated.
11. a voice-based authenticate device is characterized in that, this device comprises:
The authentication information generation module is used to generate the text authentication information;
Display module is used for said text authentication information is shown to user to be certified and points out user response;
Authentication module is used to receive the voice messaging of user response, and said voice messaging is carried out voiceprint and speech recognition, confirms that according to recognition result whether the user is through authentication.
12. device according to claim 11 is characterized in that, said authentication module comprises:
The voiceprint submodule is used to receive the voice messaging of user response, utilizes the sound-groove model of training in advance, and said voice messaging is carried out voiceprint;
The speech recognition submodule is used under the situation that voiceprint passes through, further this voice signal being carried out speech recognition;
Authentication sub module is used for voice identification result and said text authentication information are mated, and confirms that according to matching result whether this user is through authentication.
13., it is characterized in that this device also comprises according to claim 11 or 12 described devices:
Correcting module is used under the situation of user through authentication, utilizing said voice signal that said sound-groove model is revised.
14. device according to claim 11 is characterized in that, said authentication information generation module specifically is used for:
According to the character set that presets, be that unit generates the text authentication information with the character.
15. device according to claim 14 is characterized in that,
Said display module specifically is used for: the prompting user is unit with the character, reads said text authentication information.
16. device according to claim 15 is characterized in that,
Said speech recognition submodule is basic recognition unit with character.
17. device according to claim 16 is characterized in that, said authentication sub module specifically is used for:
According to the diversity factor of similar pronunciation character in the predefined said character set, the character diversity factor of computing voice recognition result and text authentication information is if result of calculation, confirms then that this user is through authentication less than preset threshold value.
18. device according to claim 14 is characterized in that,
In the said character set that presets, do not comprise the character that pronunciation is similar.
19. device according to claim 11 is characterized in that,
Said authentication information generation module specifically is used for: generate the information and the problem identificatioin answer of a problem form;
Said display module specifically is used for: problem is shown to user to be certified and points out the user to answer the problem of said text authentication information.
20. device according to claim 19 is characterized in that, said authentication sub module specifically is used for:
Voice identification result and said problem answers are mated.
CN2012101713685A 2012-05-29 2012-05-29 Authentication method and device based on voice Pending CN102737634A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2012101713685A CN102737634A (en) 2012-05-29 2012-05-29 Authentication method and device based on voice

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2012101713685A CN102737634A (en) 2012-05-29 2012-05-29 Authentication method and device based on voice

Publications (1)

Publication Number Publication Date
CN102737634A true CN102737634A (en) 2012-10-17

Family

ID=46993007

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2012101713685A Pending CN102737634A (en) 2012-05-29 2012-05-29 Authentication method and device based on voice

Country Status (1)

Country Link
CN (1) CN102737634A (en)

Cited By (50)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103218454A (en) * 2013-05-06 2013-07-24 百度在线网络技术(北京)有限公司 Voice-data-based file searching method, voice-data-based file device and voice-data-based file system
CN103220286A (en) * 2013-04-10 2013-07-24 郑方 Identity verification system and identity verification method based on dynamic password voice
CN104021790A (en) * 2013-02-28 2014-09-03 联想(北京)有限公司 Sound control unlocking method and electronic device
CN104064062A (en) * 2014-06-23 2014-09-24 中国石油大学(华东) On-line listening learning method and system based on voiceprint and voice recognition
CN104123930A (en) * 2013-04-27 2014-10-29 华为技术有限公司 Guttural identification method and device
WO2014190742A1 (en) * 2013-05-29 2014-12-04 Tencent Technology (Shenzhen) Company Limited Method, device and system for identity verification
CN104217149A (en) * 2013-05-31 2014-12-17 国际商业机器公司 Biometric authentication method and equipment based on voice
CN104503677A (en) * 2014-12-19 2015-04-08 上海电机学院 Screen unlocking method and corresponding electronic equipment
CN104978507A (en) * 2014-04-14 2015-10-14 中国石油化工集团公司 Intelligent well logging evaluation expert system identity authentication method based on voiceprint recognition
CN105933272A (en) * 2015-12-30 2016-09-07 中国银联股份有限公司 Voiceprint recognition method capable of preventing recording attack, server, terminal, and system
CN106033670A (en) * 2015-03-19 2016-10-19 科大讯飞股份有限公司 Voiceprint password authentication method and system
CN106098068A (en) * 2016-06-12 2016-11-09 腾讯科技(深圳)有限公司 A kind of method for recognizing sound-groove and device
CN106330915A (en) * 2016-08-25 2017-01-11 百度在线网络技术(北京)有限公司 Voice verification processing method and device
WO2017012496A1 (en) * 2015-07-23 2017-01-26 阿里巴巴集团控股有限公司 User voiceprint model construction method, apparatus, and system
CN106531154A (en) * 2016-11-15 2017-03-22 传世未来(北京)信息科技有限公司 Authentication method and device
CN106709305A (en) * 2016-11-21 2017-05-24 歌尔科技有限公司 Portable electronic device and method for opening screen of portable electronic device
CN106782572A (en) * 2017-01-22 2017-05-31 清华大学 The authentication method and system of speech cipher
WO2017113370A1 (en) * 2015-12-31 2017-07-06 华为技术有限公司 Voiceprint detection method and apparatus
WO2017197953A1 (en) * 2016-05-16 2017-11-23 腾讯科技(深圳)有限公司 Voiceprint-based identity recognition method and device
CN107426143A (en) * 2017-03-09 2017-12-01 福建省汽车工业集团云度新能源汽车股份有限公司 The quick accessing method of user vehicle and device based on Application on Voiceprint Recognition
CN108416592A (en) * 2018-03-19 2018-08-17 成都信达智胜科技有限公司 A kind of high speed voice recognition methods
CN108417216A (en) * 2018-03-15 2018-08-17 深圳市声扬科技有限公司 Speech verification method, apparatus, computer equipment and storage medium
CN108768654A (en) * 2018-04-09 2018-11-06 平安科技(深圳)有限公司 Auth method, server based on Application on Voiceprint Recognition and storage medium
CN109003612A (en) * 2018-06-08 2018-12-14 英业达科技有限公司 Voice response based on artificial intelligence verifies system and method
CN109036438A (en) * 2018-08-20 2018-12-18 平安科技(深圳)有限公司 Storage cabinet control, device, computer equipment and storage medium
CN109087647A (en) * 2018-08-03 2018-12-25 平安科技(深圳)有限公司 Application on Voiceprint Recognition processing method, device, electronic equipment and storage medium
CN109101801A (en) * 2018-07-12 2018-12-28 北京百度网讯科技有限公司 Method for identity verification, device, equipment and computer readable storage medium
CN109101484A (en) * 2018-07-06 2018-12-28 平安科技(深圳)有限公司 Recording file processing method, device, computer equipment and storage medium
CN109273012A (en) * 2018-09-06 2019-01-25 河海大学 A kind of identity identifying method based on Speaker Identification and spoken digit recognition
CN109346089A (en) * 2018-09-27 2019-02-15 深圳市声扬科技有限公司 Living body identity identifying method, device, computer equipment and readable storage medium storing program for executing
WO2019037205A1 (en) * 2017-08-24 2019-02-28 平安科技(深圳)有限公司 Voice fraud identifying method and apparatus, terminal device, and storage medium
CN109816508A (en) * 2018-12-14 2019-05-28 深圳壹账通智能科技有限公司 Method for authenticating user identity, device based on big data, computer equipment
CN109844747A (en) * 2017-04-01 2019-06-04 深圳市大疆创新科技有限公司 Authentication server, identity authentication terminal, identity authorization system and method
CN110169014A (en) * 2017-01-03 2019-08-23 诺基亚技术有限公司 Device, method and computer program product for certification
CN110223429A (en) * 2019-06-19 2019-09-10 上海应用技术大学 Voice access control system
CN110310627A (en) * 2019-06-18 2019-10-08 浙江百应科技有限公司 It is a kind of for detecting the method and system of live user
CN110381024A (en) * 2019-06-14 2019-10-25 华为技术有限公司 A kind of user authen method and device
CN110399708A (en) * 2019-07-08 2019-11-01 深圳市声扬科技有限公司 A kind of dual-identity authentication method, apparatus and electronic equipment
CN110718222A (en) * 2019-10-24 2020-01-21 浙江交通职业技术学院 Vehicle operator authentication method based on voiceprint recognition and voice recognition
CN111160928A (en) * 2019-12-16 2020-05-15 深圳前海微众银行股份有限公司 Identity verification method and device
CN111699528A (en) * 2018-02-09 2020-09-22 三星电子株式会社 Electronic device and method for executing functions of electronic device
CN111883140A (en) * 2020-07-24 2020-11-03 中国平安人寿保险股份有限公司 Authentication method, device, equipment and medium based on knowledge graph and voiceprint recognition
WO2020228280A1 (en) * 2019-05-10 2020-11-19 平安科技(深圳)有限公司 Sound control method and device for smart home apparatus and electronic device
CN112233679A (en) * 2020-10-10 2021-01-15 安徽讯呼信息科技有限公司 Artificial intelligence speech recognition system
CN112669508A (en) * 2020-12-08 2021-04-16 合肥金人科技有限公司 Intelligent access management system in dust-free environment
CN112735390A (en) * 2020-12-25 2021-04-30 江西台德智慧科技有限公司 Intelligent voice terminal equipment with voice recognition function
CN112990051A (en) * 2021-03-26 2021-06-18 国网河北省电力有限公司信息通信分公司 Auxiliary authentication method and device, electronic equipment and storage medium
CN115100776A (en) * 2022-05-30 2022-09-23 厦门快商通科技股份有限公司 Access control authentication method, system and storage medium based on voice recognition
CN115550075A (en) * 2022-12-01 2022-12-30 中网道科技集团股份有限公司 Anti-counterfeiting processing method and device for public welfare activity data of community correction object
CN115641105A (en) * 2022-12-01 2023-01-24 中网道科技集团股份有限公司 Data processing method for monitoring leave-on of community correction object

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1312542A (en) * 2000-03-06 2001-09-12 国际商业机器公司 Speech refusal using mark with language limitation
CN1547191A (en) * 2003-12-12 2004-11-17 北京大学 Semantic and sound groove information combined speaking person identity system
CN101441869A (en) * 2007-11-21 2009-05-27 联想(北京)有限公司 Method and terminal for speech recognition of terminal user identification
CN102314877A (en) * 2010-07-08 2012-01-11 盛乐信息技术(上海)有限公司 Voiceprint identification method for character content prompt
CN102413100A (en) * 2010-09-25 2012-04-11 盛乐信息技术(上海)有限公司 Voice-print authentication system having voice-print password picture prompting function and realization method thereof

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1312542A (en) * 2000-03-06 2001-09-12 国际商业机器公司 Speech refusal using mark with language limitation
CN1547191A (en) * 2003-12-12 2004-11-17 北京大学 Semantic and sound groove information combined speaking person identity system
CN101441869A (en) * 2007-11-21 2009-05-27 联想(北京)有限公司 Method and terminal for speech recognition of terminal user identification
CN102314877A (en) * 2010-07-08 2012-01-11 盛乐信息技术(上海)有限公司 Voiceprint identification method for character content prompt
CN102413100A (en) * 2010-09-25 2012-04-11 盛乐信息技术(上海)有限公司 Voice-print authentication system having voice-print password picture prompting function and realization method thereof

Cited By (75)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104021790A (en) * 2013-02-28 2014-09-03 联想(北京)有限公司 Sound control unlocking method and electronic device
CN103220286A (en) * 2013-04-10 2013-07-24 郑方 Identity verification system and identity verification method based on dynamic password voice
CN104123930A (en) * 2013-04-27 2014-10-29 华为技术有限公司 Guttural identification method and device
CN103218454A (en) * 2013-05-06 2013-07-24 百度在线网络技术(北京)有限公司 Voice-data-based file searching method, voice-data-based file device and voice-data-based file system
CN104219195B (en) * 2013-05-29 2018-05-22 腾讯科技(深圳)有限公司 Proof of identity method, apparatus and system
WO2014190742A1 (en) * 2013-05-29 2014-12-04 Tencent Technology (Shenzhen) Company Limited Method, device and system for identity verification
CN104219195A (en) * 2013-05-29 2014-12-17 腾讯科技(深圳)有限公司 Identity verifying method, device and system
CN104217149B (en) * 2013-05-31 2017-05-24 国际商业机器公司 Biometric authentication method and equipment based on voice
CN104217149A (en) * 2013-05-31 2014-12-17 国际商业机器公司 Biometric authentication method and equipment based on voice
CN104978507A (en) * 2014-04-14 2015-10-14 中国石油化工集团公司 Intelligent well logging evaluation expert system identity authentication method based on voiceprint recognition
CN104978507B (en) * 2014-04-14 2019-02-01 中国石油化工集团公司 A kind of Intelligent controller for logging evaluation expert system identity identifying method based on Application on Voiceprint Recognition
CN104064062A (en) * 2014-06-23 2014-09-24 中国石油大学(华东) On-line listening learning method and system based on voiceprint and voice recognition
CN104503677A (en) * 2014-12-19 2015-04-08 上海电机学院 Screen unlocking method and corresponding electronic equipment
CN106033670A (en) * 2015-03-19 2016-10-19 科大讯飞股份有限公司 Voiceprint password authentication method and system
CN106033670B (en) * 2015-03-19 2019-11-15 科大讯飞股份有限公司 Voiceprint password authentication method and system
US11043223B2 (en) 2015-07-23 2021-06-22 Advanced New Technologies Co., Ltd. Voiceprint recognition model construction
WO2017012496A1 (en) * 2015-07-23 2017-01-26 阿里巴巴集团控股有限公司 User voiceprint model construction method, apparatus, and system
WO2017114307A1 (en) * 2015-12-30 2017-07-06 中国银联股份有限公司 Voiceprint authentication method capable of preventing recording attack, server, terminal, and system
CN105933272A (en) * 2015-12-30 2016-09-07 中国银联股份有限公司 Voiceprint recognition method capable of preventing recording attack, server, terminal, and system
WO2017113370A1 (en) * 2015-12-31 2017-07-06 华为技术有限公司 Voiceprint detection method and apparatus
CN107533415A (en) * 2015-12-31 2018-01-02 华为技术有限公司 The method and apparatus of vocal print detection
CN107533415B (en) * 2015-12-31 2020-09-11 华为技术有限公司 Voiceprint detection method and device
WO2017197953A1 (en) * 2016-05-16 2017-11-23 腾讯科技(深圳)有限公司 Voiceprint-based identity recognition method and device
CN107395352A (en) * 2016-05-16 2017-11-24 腾讯科技(深圳)有限公司 Personal identification method and device based on vocal print
CN107395352B (en) * 2016-05-16 2019-05-07 腾讯科技(深圳)有限公司 Personal identification method and device based on vocal print
CN106098068A (en) * 2016-06-12 2016-11-09 腾讯科技(深圳)有限公司 A kind of method for recognizing sound-groove and device
CN106098068B (en) * 2016-06-12 2019-07-16 腾讯科技(深圳)有限公司 A kind of method for recognizing sound-groove and device
CN106330915A (en) * 2016-08-25 2017-01-11 百度在线网络技术(北京)有限公司 Voice verification processing method and device
CN106531154A (en) * 2016-11-15 2017-03-22 传世未来(北京)信息科技有限公司 Authentication method and device
CN106709305B (en) * 2016-11-21 2023-10-20 歌尔科技有限公司 Portable electronic equipment and method for opening screen of portable electronic equipment
CN106709305A (en) * 2016-11-21 2017-05-24 歌尔科技有限公司 Portable electronic device and method for opening screen of portable electronic device
CN110169014A (en) * 2017-01-03 2019-08-23 诺基亚技术有限公司 Device, method and computer program product for certification
CN106782572B (en) * 2017-01-22 2020-04-07 清华大学 Voice password authentication method and system
CN106782572A (en) * 2017-01-22 2017-05-31 清华大学 The authentication method and system of speech cipher
CN107426143A (en) * 2017-03-09 2017-12-01 福建省汽车工业集团云度新能源汽车股份有限公司 The quick accessing method of user vehicle and device based on Application on Voiceprint Recognition
CN109844747A (en) * 2017-04-01 2019-06-04 深圳市大疆创新科技有限公司 Authentication server, identity authentication terminal, identity authorization system and method
WO2019037205A1 (en) * 2017-08-24 2019-02-28 平安科技(深圳)有限公司 Voice fraud identifying method and apparatus, terminal device, and storage medium
CN111699528A (en) * 2018-02-09 2020-09-22 三星电子株式会社 Electronic device and method for executing functions of electronic device
CN111699528B (en) * 2018-02-09 2023-11-03 三星电子株式会社 Electronic device and method for executing functions of electronic device
CN108417216A (en) * 2018-03-15 2018-08-17 深圳市声扬科技有限公司 Speech verification method, apparatus, computer equipment and storage medium
CN108417216B (en) * 2018-03-15 2021-01-08 深圳市声扬科技有限公司 Voice verification method and device, computer equipment and storage medium
CN108416592B (en) * 2018-03-19 2022-08-05 成都信达智胜科技有限公司 High-speed voice recognition method
CN108416592A (en) * 2018-03-19 2018-08-17 成都信达智胜科技有限公司 A kind of high speed voice recognition methods
CN108768654A (en) * 2018-04-09 2018-11-06 平安科技(深圳)有限公司 Auth method, server based on Application on Voiceprint Recognition and storage medium
CN108768654B (en) * 2018-04-09 2020-04-21 平安科技(深圳)有限公司 Identity verification method based on voiceprint recognition, server and storage medium
CN109003612A (en) * 2018-06-08 2018-12-14 英业达科技有限公司 Voice response based on artificial intelligence verifies system and method
CN109003612B (en) * 2018-06-08 2021-01-29 英业达科技有限公司 Voice question-answer verification system and method based on artificial intelligence
CN109101484A (en) * 2018-07-06 2018-12-28 平安科技(深圳)有限公司 Recording file processing method, device, computer equipment and storage medium
CN109101801A (en) * 2018-07-12 2018-12-28 北京百度网讯科技有限公司 Method for identity verification, device, equipment and computer readable storage medium
CN109087647A (en) * 2018-08-03 2018-12-25 平安科技(深圳)有限公司 Application on Voiceprint Recognition processing method, device, electronic equipment and storage medium
CN109036438A (en) * 2018-08-20 2018-12-18 平安科技(深圳)有限公司 Storage cabinet control, device, computer equipment and storage medium
CN109273012B (en) * 2018-09-06 2023-01-31 河海大学 Identity authentication method based on speaker recognition and digital voice recognition
CN109273012A (en) * 2018-09-06 2019-01-25 河海大学 A kind of identity identifying method based on Speaker Identification and spoken digit recognition
CN109346089A (en) * 2018-09-27 2019-02-15 深圳市声扬科技有限公司 Living body identity identifying method, device, computer equipment and readable storage medium storing program for executing
CN109816508A (en) * 2018-12-14 2019-05-28 深圳壹账通智能科技有限公司 Method for authenticating user identity, device based on big data, computer equipment
WO2020228280A1 (en) * 2019-05-10 2020-11-19 平安科技(深圳)有限公司 Sound control method and device for smart home apparatus and electronic device
CN110381024A (en) * 2019-06-14 2019-10-25 华为技术有限公司 A kind of user authen method and device
CN110310627A (en) * 2019-06-18 2019-10-08 浙江百应科技有限公司 It is a kind of for detecting the method and system of live user
CN110223429A (en) * 2019-06-19 2019-09-10 上海应用技术大学 Voice access control system
CN110399708A (en) * 2019-07-08 2019-11-01 深圳市声扬科技有限公司 A kind of dual-identity authentication method, apparatus and electronic equipment
CN110718222A (en) * 2019-10-24 2020-01-21 浙江交通职业技术学院 Vehicle operator authentication method based on voiceprint recognition and voice recognition
CN111160928A (en) * 2019-12-16 2020-05-15 深圳前海微众银行股份有限公司 Identity verification method and device
CN111883140A (en) * 2020-07-24 2020-11-03 中国平安人寿保险股份有限公司 Authentication method, device, equipment and medium based on knowledge graph and voiceprint recognition
CN111883140B (en) * 2020-07-24 2023-07-21 中国平安人寿保险股份有限公司 Authentication method, device, equipment and medium based on knowledge graph and voiceprint recognition
CN112233679A (en) * 2020-10-10 2021-01-15 安徽讯呼信息科技有限公司 Artificial intelligence speech recognition system
CN112233679B (en) * 2020-10-10 2024-02-13 安徽讯呼信息科技有限公司 Artificial intelligence speech recognition system
CN112669508A (en) * 2020-12-08 2021-04-16 合肥金人科技有限公司 Intelligent access management system in dust-free environment
CN112735390B (en) * 2020-12-25 2023-02-28 江西台德智慧科技有限公司 Intelligent voice terminal equipment with voice recognition function
CN112735390A (en) * 2020-12-25 2021-04-30 江西台德智慧科技有限公司 Intelligent voice terminal equipment with voice recognition function
CN112990051A (en) * 2021-03-26 2021-06-18 国网河北省电力有限公司信息通信分公司 Auxiliary authentication method and device, electronic equipment and storage medium
CN115100776A (en) * 2022-05-30 2022-09-23 厦门快商通科技股份有限公司 Access control authentication method, system and storage medium based on voice recognition
CN115100776B (en) * 2022-05-30 2023-12-26 厦门快商通科技股份有限公司 Entrance guard authentication method, system and storage medium based on voice recognition
CN115550075A (en) * 2022-12-01 2022-12-30 中网道科技集团股份有限公司 Anti-counterfeiting processing method and device for public welfare activity data of community correction object
CN115641105A (en) * 2022-12-01 2023-01-24 中网道科技集团股份有限公司 Data processing method for monitoring leave-on of community correction object
CN115641105B (en) * 2022-12-01 2023-08-08 中网道科技集团股份有限公司 Data processing method for monitoring leave-out of community correction object

Similar Documents

Publication Publication Date Title
CN102737634A (en) Authentication method and device based on voice
US20210201911A1 (en) System and method for dynamic facial features for speaker recognition
US9183367B2 (en) Voice based biometric authentication method and apparatus
US20210327431A1 (en) 'liveness' detection system
US10276152B2 (en) System and method for discriminating between speakers for authentication
Ergünay et al. On the vulnerability of speaker verification to realistic voice spoofing
EP3174262B1 (en) Voiceprint login method and apparatus based on artificial intelligence
WO2017114307A1 (en) Voiceprint authentication method capable of preventing recording attack, server, terminal, and system
US9646613B2 (en) Methods and systems for splitting a digital signal
Revett Behavioral biometrics: a remote access approach
US20070219801A1 (en) System, method and computer program product for updating a biometric model based on changes in a biometric feature of a user
CN106709402A (en) Living person identity authentication method based on voice pattern and image features
CN104462912B (en) Improved biometric password security
CN107633627A (en) One kind is without card withdrawal method, apparatus, equipment and storage medium
CN111684444A (en) Identity authentication method, terminal equipment and storage medium
CN114677634B (en) Surface label identification method and device, electronic equipment and storage medium
KR20140076056A (en) Voice based CAPTCHA method and voice based CAPTCHA apparatus
Saleema et al. Voice biometrics: the promising future of authentication in the internet of things
Kuznetsov et al. Methods of countering speech synthesis attacks on voice biometric systems in banking
Chen et al. Personal threshold in a small scale text-dependent speaker recognition
JP5436951B2 (en) User authentication device and user authentication method
CN110517695A (en) Verification method and device based on vocal print
EP4170526A1 (en) An authentication system and method
US20240127826A1 (en) Voice-based authentication
Stewart et al. LIVENESS'DETECTION SYSTEM

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C12 Rejection of a patent application after its publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20121017