CN104715371A - Safe payment method adopting voiceprint to identify identity and corresponding system - Google Patents

Safe payment method adopting voiceprint to identify identity and corresponding system Download PDF

Info

Publication number
CN104715371A
CN104715371A CN201310686470.3A CN201310686470A CN104715371A CN 104715371 A CN104715371 A CN 104715371A CN 201310686470 A CN201310686470 A CN 201310686470A CN 104715371 A CN104715371 A CN 104715371A
Authority
CN
China
Prior art keywords
user
vocal print
authentication server
voice
mobile phone
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201310686470.3A
Other languages
Chinese (zh)
Inventor
黄金富
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
HUANGJINFU INTELLECTUAL PROPERTY CONSULTATION (SHENZHEN) Co Ltd
Original Assignee
HUANGJINFU INTELLECTUAL PROPERTY CONSULTATION (SHENZHEN) Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by HUANGJINFU INTELLECTUAL PROPERTY CONSULTATION (SHENZHEN) Co Ltd filed Critical HUANGJINFU INTELLECTUAL PROPERTY CONSULTATION (SHENZHEN) Co Ltd
Priority to CN201310686470.3A priority Critical patent/CN104715371A/en
Publication of CN104715371A publication Critical patent/CN104715371A/en
Pending legal-status Critical Current

Links

Abstract

Provided is a safe payment method adopting a voiceprint to identify an identity and a corresponding system. The safe payment method comprises the steps that a voiceprint identification server (5) is arranged, data of bank card accounts of users are recorded by the voiceprint identification server (5), a voiceprint model is established according to a voiceprint sample of each user, and the bank card accounts, cellphones (2) and the voiceprint models of the users are correlated. When the user uses a bank card (1) to conduct payment at a commercial tenant, a transaction request which belongs to the bank card account of the user and is sent by a transaction terminal (3) of the commercial tenant is received by a payment network (4), communication is carried out between the payment network (4) and the cellphone (2) of the user via a communication network (6) through the voiceprint identification server (5), voiceprint verification is carried out on the user through the voiceprint identification server (5), and only after the voiceprint verification is successfully completed, subsequent steps of the transaction are continued, or otherwise, the transaction is rejected. By verifying the 'sound' biological characteristic of the user, the security of the paying system is improved, and the security of the bank card accounts of the users is guaranteed.

Description

A kind of adopt vocal print to discriminate one's identification safe payment method and corresponding system
[technical field]
The present invention relates to financial payment field, particularly relate to a kind of adopt vocal print to discriminate one's identification safe payment method and corresponding system.
[background technology]
Because bank card is easy to carry, and easily use, carry out method of payment fast and easily to card master tape, so the use of bank card is more and more general, a lot of people has more than a bank card.Although bank card gives card main method of payment fast and easily, but also security personnel's problem served by band, some offenders steal other people bank card data by all means, then copy false card and carry out consumption payment, or usurp the main bank card data of card in consumption online, card is main generally to receive monthly statement after just can realize that the bank card account of oneself is usurped by people, order card is main to sustain a loss, and is a problem extremely to be solved.For protection bank card account safety, the bank card account preventing card from leading is stolen, and proposes safe payment method that employing vocal print of the present invention discriminates one's identification and corresponding system.
[summary of the invention]
Object of the present invention, be to provide a kind of adopt vocal print to discriminate one's identification safe payment method and corresponding system, to realize the multiple application in secure payment.
In general payment process, usually bank card, password etc. is utilized to carry out the identity of authenticated, if but the bank card account data of user or bank card have been stolen by thief together with password, existing payment system generally only relies on bank card, password etc. to differentiate user identity, as long as bank card and password are by checking, even if user non-user, payment system is also difficult to find, this leak makes the user of existing payment system bear very large risk.The present invention by payment process by the biological characteristic " sound " of authenticated as add security means, ensure the bank account safety of user.
The biological characteristic of people comprises appearance, fingerprint, sound etc., and everyone has its " personalization " feature, and the biological characteristic of different people all can have difference, as long as different people just can distinguish by the difference found out wherein.In the biological characteristic of various people, the most easily realize using " sound " of authentication of users as identity documents when paying, just be easy to immediately converse with user by the mobile phone of user, thus " sound " that obtains user carries out identification checking, the present invention utilizes existing vocal print authentication technique exactly, improves the security of payment in time paying as the identity of authentication of users.
The object of the present invention is achieved like this, adopt a kind of like this safe payment method adopting vocal print to discriminate one's identification, it is characterized in that, described method comprises and arranges vocal print authentication server (5), vocal print authentication server (5) is connected with payment network (4) and communication network (6) phase telecommunication respectively, vocal print authentication server (5) records the account data of bank card (1) account of each user, and according to the vocal print Sample Establishing sound-groove model of each user, and bank card (1) account of each user is associated with the mobile phone (2) of this user and sound-groove model, and, when the transaction terminal (3) that payment network (4) receives trade company sends the transaction request of bank card (1) account belonging to user, payment network (4) is except carrying out conventional each transaction step, also carry out communication by vocal print authentication server (5) through communication network (6) and the mobile phone (2) of this user, vocal print authentication server (5) carries out voice print verification according to the sound-groove model of this user to this user, after voice print verification success, payment network (4) just proceeds the subsequent step of this transaction, otherwise refuse this transaction.
And, also adopt a kind of like this safety payment system adopting vocal print to discriminate one's identification, it is characterized in that, described system comprises bank card (1) and the mobile phone (2) of user, the transaction terminal (3) of trade company, payment network (4), vocal print authentication server (5), wherein, described vocal print authentication server (5) is connected with payment network (4) and communication network (6) phase telecommunication respectively, vocal print authentication server (5) records the account data of bank card (1) account of each user, and the sound-groove model of each user of vocal print Sample Establishing according to each user, and bank card (1) account of user is associated with the mobile phone (2) of this user and sound-groove model, described transaction terminal (3) is by wire/radio network such as mobile telephone network, WIFI network, Local Area Network, internet etc. disparate networks access payment network (4), and, when the transaction terminal (3) that payment network (4) receives trade company sends the transaction request of bank card (1) account belonging to user, payment network (4) is except carrying out conventional transaction step, also carry out communication by vocal print authentication server (5) through communication network (6) and the mobile phone (2) of this user, vocal print authentication server (5) carries out voice print verification according to the sound-groove model of this user to this user, after voice print verification success, payment network (4) just proceeds the subsequent step of this transaction, otherwise refuse this transaction.
So just achieve object of the present invention well.
Method of payment of the present invention and system, when user pays, confirm the validity of identity by the biological characteristic " sound " of authentication of users, to ensure bank card (1) account safety of user.Even if the bank card account of user is usurped by thief, as long as user does not lose mobile phone (2), add that thief is difficult to " sound " that puppet emits user, make the money that thief is difficult to successfully in hijacking accounts, ensured the bank card account safety of user.In addition, in the present invention, voice print verification is not the step and method for replacing regular trading wherein identity verification, and voice print verification just as the additional means of identifying user identity, makes payment system safety and reliability.
[accompanying drawing explanation]
Fig. 1 is the image schematic illustration of the first embodiment of system of the present invention;
Fig. 2 is the image schematic illustration of the second embodiment of system of the present invention;
Fig. 3 is the image schematic illustration of the 3rd embodiment of system of the present invention;
Fig. 4 is the image schematic illustration of the 4th embodiment of system of the present invention.
In figure, the device that identical digitized representation is identical, component devices, accompanying drawing is schematic, in order to the principal character of formation and method that system of the present invention is described.
[embodiment]
Below in conjunction with accompanying drawing, method of the present invention is described in further detail.
Consult Fig. 1, Fig. 1 is the image schematic illustration of the first embodiment of system of the present invention, system shown in Fig. 1 comprises bank card (1) and the mobile phone (2) of user, be arranged at the transaction terminal (3) of each trade company, payment network (4), vocal print authentication server (5), wherein, described vocal print authentication server (5) is connected with payment network (4) and communication network (6) phase telecommunication respectively, vocal print authentication server (5) records the account data of bank card (1) account of each user, and the sound-groove model of each user of vocal print Sample Establishing according to each user, and bank card (1) account of user is associated with the mobile phone (2) of this user and sound-groove model, described transaction terminal (3) is by wire/radio network such as mobile telephone network, WIFI network, Local Area Network, internet etc. disparate networks access payment network (4).User is when trade company uses bank card (1) to pay, when the transaction terminal (3) that payment network (4) receives trade company sends the transaction request of bank card (1) account belonging to user, payment network (4) is except carrying out conventional transaction step, also carry out communication by vocal print authentication server (5) through communication network (6) and the mobile phone (2) of this user, vocal print authentication server (5) carries out voice print verification according to the sound-groove model of this user to this user, after voice print verification success, payment network (4) just proceeds the subsequent step of this transaction, otherwise refuse this transaction.
Continue to consult Fig. 1, communication between the vocal print authentication server (5) of the system shown in Fig. 1 and mobile phone (2), adopt real-time communication mode to carry out, wherein, vocal print authentication server (5) is provided with real-time communication server software, the mobile phone (2) of user is provided with real-time communication application, and mobile phone (2) carries out communication by this real-time communication application through communication network (6) such as mobile telephone network, WIFI network etc. wireless network access vocal print authentication server (5).In addition, also voice conversation mode can be adopted to realize the communication between vocal print authentication server (5) and mobile phone (2), namely the communication between described vocal print authentication server (5) and mobile phone (2), being adopt voice communication mode to carry out, is that vocal print authentication server (5) carries out voice call by communication network (6) such as mobile telephone network, fixed telephone network etc. and mobile phone (2).No matter adopt real-time communication mode or voice conversation mode to realize the communication between vocal print authentication server (5) and mobile phone (2), all can realize object of the present invention well, be all belong to protection scope of the present invention.
Consult Fig. 2, Fig. 2 is the image schematic illustration of the second embodiment of system of the present invention, the second embodiment shown in Fig. 2 applies the present invention to ATM in bank, substantially identical with the structure of the first embodiment, difference is that described transaction terminal (3) is ATM.
Consult Fig. 3, Fig. 3 is the image schematic illustration of the 3rd embodiment of system of the present invention, the 3rd embodiment shown in Fig. 3 applies the present invention to online banking service, compared with the first and second embodiments, difference is that described transaction terminal (3) is online banking service device, user is concluded the business through internet (7) the Access Network server (3) that goes to bank by access terminals (8), comprise and transferring accounts, pay etc., online banking service device (3) is then by payment network (4), vocal print authentication server (5) carries out voice print verification to user, after voice print verification success, online banking service device (3) just can allow to carry out this transaction.
Consult Fig. 4, Fig. 4 is the image schematic illustration of the 4th embodiment of system of the present invention, the 4th embodiment shown in Fig. 4 applies the present invention to electronic commercial, and such as shopping website, teleshopping provide the trade company of the travel agency suscribing to hotel's air ticket ticket on the net etc.In the fourth embodiment, described transaction terminal (3) is exactly the server of electronic commercial.
In this manual, described payment network (4) is exactly existing bank card payment network, the such as all networks for paying of VISA credit card network, Master Card network, interchanger network etc. and so on, payment network also includes financial institution of issuing bank, merchant bank, settling bank etc.Described bank card (1) comprises that debit card, credit card, Bus Card, prepaid card etc. are all kinds of issues various all kinds of card for paying by financial institution or trade company, also comprise all kinds of can be used for pay bank account, such as savings account, check account, Net silver account etc. all can be used for pay card or account.Described transaction terminal (3) comprise be located at trade company POS, for generate net purchase transaction shopping website server, for generating the equipment of the server of teleshopping transaction, server of online banking service device and electronic commercial etc. and so on.
Continue to consult Fig. 1, the method that system shown in Fig. 1 adopts, comprise and vocal print authentication server (5) is set, vocal print authentication server (5) is connected with payment network (4) and communication network (6) phase telecommunication respectively, vocal print authentication server (5) records the account data of bank card (1) account of each user, and according to the vocal print Sample Establishing sound-groove model of each user, and bank card (1) account of each user is associated with the mobile phone (2) of this user and sound-groove model.User is when trade company uses bank card (1) to pay, when the transaction terminal (3) that payment network (4) receives trade company sends the transaction request of bank card (1) account belonging to user, payment network (4) is except carrying out conventional each transaction step, also carry out communication by vocal print authentication server (5) through communication network (6) and the mobile phone (2) of this user, vocal print authentication server (5) carries out voice print verification according to the sound-groove model of this user to this user, after voice print verification success, payment network (4) just proceeds the subsequent step of this transaction, otherwise refuse this transaction.
In safe payment method of the present invention, described voice print verification comprises vocal print authentication server (5) to carry out communication by the mobile phone (2) of communication network (6) and this user and sets up and converse, the mobile phone (2) that checking word sends user to computerized speech or Word message is notified user, this checking word is read by user, and through this mobile phone (2), user is read the voice transfer of this checking word to vocal print authentication server (5), vocal print authentication server (5) extracts the vocal print characteristic information of these voice, and go out corresponding word by speech recognition technology from this speech recognition, whether the vocal print feature then checking these voice is consistent with the sound-groove model of this user, and whether check identified word consistent with described checking word, after both are all unanimously errorless, voice print verification success, otherwise voice print verification failure.
In this manual, described checking word can adopt random fashion to generate by vocal print authentication server (5), the checking word generated by random fashion, content is at every turn not identical, can prevent someone from utilizing the sound of the user that pre-records pseudo-ly to emit user.
In voice print verification step of the present invention, except adopting above-mentioned checking mode word, also realize voice print verification by question-response mode, namely described voice print verification comprises vocal print authentication server (5) to carry out communication by communication network (6) with the mobile phone (2) of this user and sets up voice call, computerized speech is adopted to read validation problem to user by vocal print authentication server (5), corresponding answer is read by user, and through this mobile phone (2), user is read the voice transfer of this answer to vocal print authentication server (5), vocal print authentication server (5) extracts the vocal print characteristic information of these voice, and go out corresponding word by speech recognition technology from this speech recognition, whether the vocal print feature then checking these voice is consistent with the sound-groove model of this user, and check identified word and be consistent with the correct option of described validation problem, after both are all errorless, voice print verification success, otherwise voice print verification failure.In order to realize the voice print verification step of this question-response better, described vocal print authentication server (5) will store many validation problems and corresponding answer in advance, and, when carrying out voice print verification, described validation problem extracts wherein by vocal print authentication server (5) employing random fashion from many stored validation problems, and adopts computerized speech to read the validation problem extracted to user.As for validation problem, some data relevant to individual subscriber can be adopted, such as: " what city your birthplace is ", or the problem that " what occupation that you join corner is " etc. is relevant with individual subscriber; Or put question to some easy problems to user, the such as simple and easy problem of " 5 add 3 equals how many ", " which date today is ", " being the morning, afternoon or evening now " etc., correct option during each voice print verification can be made not identical with answer before, but user must correctly answer just by safety verification.
Below described feature of the present invention in detail, although the present invention is illustrated with the above embodiments, the present invention is not limited to this, when not leaving the scope of spirit of the present invention and appended claims, can do multiple change and change.
The safe payment method that employing vocal print of the present invention discriminates one's identification and corresponding system, improve the security of payment system by the biological characteristic " sound " of authentication of users.Enforcement of the present invention, can bring good Social benefit and economic benefit, to bank card user and financial institution's all very benifit.

Claims (10)

1. the safe payment method adopting vocal print to discriminate one's identification, it is characterized in that, described method comprises and arranges vocal print authentication server (5), vocal print authentication server (5) is connected with payment network (4) and communication network (6) phase telecommunication respectively, vocal print authentication server (5) records the account data of the bank card account of each user, and according to the vocal print Sample Establishing sound-groove model of each user, and the mobile phone (2) of the bank card account of each user and this user and sound-groove model are associated, and, when the transaction terminal (3) that payment network (4) receives trade company sends the transaction request of the bank card account belonging to user, communication is carried out through communication network (6) and the mobile phone (2) of this user by vocal print authentication server (5), vocal print authentication server (5) carries out voice print verification according to the sound-groove model of this user to this user, after voice print verification success, payment network (4) just proceeds the subsequent step of this transaction, otherwise refuse this transaction.
2. the safe payment method adopting vocal print to discriminate one's identification as claimed in claim 1, it is characterized in that, described voice print verification comprises vocal print authentication server (5) and the mobile phone (2) that checking word sends user to computerized speech or Word message is notified user, this checking word is read by user, and through this mobile phone (2), user is read the voice transfer of this checking word to vocal print authentication server (5), vocal print authentication server (5) extracts the vocal print characteristic information of these voice, and go out corresponding word by speech recognition technology from this speech recognition, whether the vocal print feature then checking these voice is consistent with the sound-groove model of this user, and whether check identified word consistent with described checking word, after both are all unanimously errorless, voice print verification success, otherwise voice print verification failure.
3. the safe payment method adopting vocal print to discriminate one's identification as claimed in claim 2, is characterized in that, described checking word adopts random fashion to generate by vocal print authentication server (5).
4. the safe payment method adopting vocal print to discriminate one's identification as claimed in claim 1, it is characterized in that, described voice print verification comprises vocal print authentication server (5) and adopts computerized speech to read validation problem to user, corresponding answer is read by user, and through this mobile phone (2), user is read the voice transfer of this answer to vocal print authentication server (5), vocal print authentication server (5) extracts the vocal print characteristic information of these voice, and go out corresponding word by speech recognition technology from this speech recognition, whether the vocal print feature then checking these voice is consistent with the sound-groove model of this user, and check identified word and be consistent with the correct option of described validation problem, after both are all errorless, voice print verification success, otherwise voice print verification failure.
5. the safe payment method adopting vocal print to discriminate one's identification as claimed in claim 4, it is characterized in that, described vocal print authentication server (5) stores many validation problems and corresponding answer in advance, and, when carrying out voice print verification, described validation problem extracts wherein by vocal print authentication server (5) employing random fashion from many stored validation problems, and adopts computerized speech to read the validation problem extracted to user.
6. the safety payment system adopting vocal print to discriminate one's identification, it is characterized in that, described system comprises bank card (1) and the mobile phone (2) of user, the transaction terminal (3) of trade company, payment network (4), vocal print authentication server (5), wherein, described vocal print authentication server (5) is connected with payment network (4) and communication network (6) phase telecommunication respectively, vocal print authentication server (5) records the account data of the bank card account of each user, and the sound-groove model of each user of vocal print Sample Establishing according to each user, and the mobile phone (2) of the bank card account of user and this user and sound-groove model are associated, and, when the transaction terminal (3) that payment network (4) receives trade company sends the transaction request of the bank card account belonging to user, communication is carried out through communication network (6) and the mobile phone (2) of this user by vocal print authentication server (5), vocal print authentication server (5) carries out voice print verification according to the sound-groove model of this user to this user, after voice print verification success, payment network (4) just proceeds the subsequent step of this transaction, otherwise refuse this transaction.
7. the safety payment system adopting vocal print to discriminate one's identification as claimed in claim 6, it is characterized in that, described transaction terminal (3) is ATM.
8. the safety payment system adopting vocal print to discriminate one's identification as claimed in claim 6, it is characterized in that, described transaction terminal (3) is online banking service device.
9. the safety payment system that the employing vocal print as described in any one of claim 6 to 8 discriminates one's identification, it is characterized in that, communication between described vocal print authentication server (5) and mobile phone (2), adopt real-time communication mode to carry out, wherein, vocal print authentication server (5) is provided with real-time communication server software, the mobile phone (2) of user is provided with real-time communication application, and mobile phone (2) carries out communication by this real-time communication application access vocal print authentication server (5).
10. the safety payment system that the employing vocal print as described in any one of claim 6 to 8 discriminates one's identification, it is characterized in that, communication between described vocal print authentication server (5) and mobile phone (2), being adopt voice communication mode to carry out, is that vocal print authentication server (5) carries out voice call by communication network (6) and mobile phone (2).
CN201310686470.3A 2013-12-16 2013-12-16 Safe payment method adopting voiceprint to identify identity and corresponding system Pending CN104715371A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201310686470.3A CN104715371A (en) 2013-12-16 2013-12-16 Safe payment method adopting voiceprint to identify identity and corresponding system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201310686470.3A CN104715371A (en) 2013-12-16 2013-12-16 Safe payment method adopting voiceprint to identify identity and corresponding system

Publications (1)

Publication Number Publication Date
CN104715371A true CN104715371A (en) 2015-06-17

Family

ID=53414675

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201310686470.3A Pending CN104715371A (en) 2013-12-16 2013-12-16 Safe payment method adopting voiceprint to identify identity and corresponding system

Country Status (1)

Country Link
CN (1) CN104715371A (en)

Cited By (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105678535A (en) * 2016-01-29 2016-06-15 北京智能果技术有限公司 Payment method and device
CN105721468A (en) * 2016-02-17 2016-06-29 阿里巴巴集团控股有限公司 Communication method and device
CN106781118A (en) * 2016-11-22 2017-05-31 合肥星服信息科技有限责任公司 A kind of device of the Eatery Consumption based on voice print verification
CN106780993A (en) * 2016-11-22 2017-05-31 合肥星服信息科技有限责任公司 A kind of bus card-reading host computer system based on voice print verification
CN107046483A (en) * 2017-05-11 2017-08-15 广东美的制冷设备有限公司 The collocation method of wireless network, device and system
WO2017143924A1 (en) * 2016-02-22 2017-08-31 中国银联股份有限公司 Payment method, apparatus and device
CN107230085A (en) * 2017-05-31 2017-10-03 合肥视尔信息科技有限公司 A kind of intelligent guard system of new consumption online
CN107239950A (en) * 2017-05-31 2017-10-10 合肥视尔信息科技有限公司 A kind of bank card consumption intelligent protection system based on speech recognition
CN108347441A (en) * 2018-02-08 2018-07-31 深圳壹账通智能科技有限公司 Payment processing method, device, computer equipment and storage medium
CN108428134A (en) * 2017-06-24 2018-08-21 平安科技(深圳)有限公司 Electronic device, IVR voice payments method and computer readable storage medium
CN109003612A (en) * 2018-06-08 2018-12-14 英业达科技有限公司 Voice response based on artificial intelligence verifies system and method
CN109428719A (en) * 2017-08-22 2019-03-05 阿里巴巴集团控股有限公司 A kind of auth method, device and equipment
CN109615391A (en) * 2018-11-14 2019-04-12 广东小天才科技有限公司 Payment system, method of payment and the second client terminal device
CN110046902A (en) * 2019-01-15 2019-07-23 阿里巴巴集团控股有限公司 Risk trade processing method, device and equipment
CN110164455A (en) * 2018-02-14 2019-08-23 阿里巴巴集团控股有限公司 Device, method and the storage medium of user identity identification
CN110163617A (en) * 2019-05-29 2019-08-23 四川长虹电器股份有限公司 A kind of TV shopping method of payment supported based on vocal print
CN111429143A (en) * 2019-01-10 2020-07-17 上海小蚁科技有限公司 Transfer method, device, storage medium and terminal based on voiceprint recognition

Cited By (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105678535A (en) * 2016-01-29 2016-06-15 北京智能果技术有限公司 Payment method and device
CN105721468A (en) * 2016-02-17 2016-06-29 阿里巴巴集团控股有限公司 Communication method and device
WO2017143924A1 (en) * 2016-02-22 2017-08-31 中国银联股份有限公司 Payment method, apparatus and device
CN106781118A (en) * 2016-11-22 2017-05-31 合肥星服信息科技有限责任公司 A kind of device of the Eatery Consumption based on voice print verification
CN106780993A (en) * 2016-11-22 2017-05-31 合肥星服信息科技有限责任公司 A kind of bus card-reading host computer system based on voice print verification
CN107046483A (en) * 2017-05-11 2017-08-15 广东美的制冷设备有限公司 The collocation method of wireless network, device and system
CN107230085A (en) * 2017-05-31 2017-10-03 合肥视尔信息科技有限公司 A kind of intelligent guard system of new consumption online
CN107239950A (en) * 2017-05-31 2017-10-10 合肥视尔信息科技有限公司 A kind of bank card consumption intelligent protection system based on speech recognition
CN108428134A (en) * 2017-06-24 2018-08-21 平安科技(深圳)有限公司 Electronic device, IVR voice payments method and computer readable storage medium
CN109428719A (en) * 2017-08-22 2019-03-05 阿里巴巴集团控股有限公司 A kind of auth method, device and equipment
CN109428719B (en) * 2017-08-22 2023-01-10 创新先进技术有限公司 Identity verification method, device and equipment
WO2019153982A1 (en) * 2018-02-08 2019-08-15 深圳壹账通智能科技有限公司 Payment processing method and device, computer apparatus, and storage medium
CN108347441B (en) * 2018-02-08 2019-06-25 深圳壹账通智能科技有限公司 Payment processing method, device, computer equipment and storage medium
CN108347441A (en) * 2018-02-08 2018-07-31 深圳壹账通智能科技有限公司 Payment processing method, device, computer equipment and storage medium
CN110164455A (en) * 2018-02-14 2019-08-23 阿里巴巴集团控股有限公司 Device, method and the storage medium of user identity identification
CN109003612A (en) * 2018-06-08 2018-12-14 英业达科技有限公司 Voice response based on artificial intelligence verifies system and method
CN109003612B (en) * 2018-06-08 2021-01-29 英业达科技有限公司 Voice question-answer verification system and method based on artificial intelligence
CN109615391A (en) * 2018-11-14 2019-04-12 广东小天才科技有限公司 Payment system, method of payment and the second client terminal device
CN111429143A (en) * 2019-01-10 2020-07-17 上海小蚁科技有限公司 Transfer method, device, storage medium and terminal based on voiceprint recognition
CN110046902A (en) * 2019-01-15 2019-07-23 阿里巴巴集团控股有限公司 Risk trade processing method, device and equipment
CN110163617A (en) * 2019-05-29 2019-08-23 四川长虹电器股份有限公司 A kind of TV shopping method of payment supported based on vocal print

Similar Documents

Publication Publication Date Title
CN104715371A (en) Safe payment method adopting voiceprint to identify identity and corresponding system
CN103258270B (en) Bank paying method and device thereof
US20110270764A1 (en) Method and a sytem for electronic transaction using point of sales (pos) device
CN103745397A (en) System and method for realizing electronic transaction risk control based on position scene identification
CN104992324A (en) Service processing method of self-service device and service processing system of self-service device
CN101464981A (en) Bank card account security system and method through mobile phone orientation authentication card owner identification
CN101964090A (en) Unionpay payment system and method for respectively authenticating identity and payment amount by using double cards
CN101996368A (en) Cross-bank batch paying method and cross-bank batch paying system
JP2008511062A (en) System and method for realizing bank transfer by checking mobile phone messages
CN104715362A (en) Payment system and method for confirming deal through real-time information communication
CN107292747A (en) Save the optimization method and device of processing from damage
CN110766397B (en) Near field payment method based on data identification model
CN101118628A (en) Payment system for trading with ID card containing IC card and method thereof
US10049362B2 (en) Systems and methods of voice authentication in transactions
CN109214819A (en) A kind of method of payment and electronic equipment
WO2014146286A1 (en) Secure payment system and method for bank card by using real-time communication
US7017804B2 (en) Method for providing identification data of a banking card to a user
CN101964091A (en) System and method for realizing micro-payment through China Union Pay by adding contactless smart card to mobile phone
CN107977841A (en) The method and its terminal of two-dimension code safe payment are realized based on driving layer
CN106372937A (en) Voucher issuing system and method
KR101152892B1 (en) Method and apparatus for mmanaging withdrawal with bank card
WO2009108066A1 (en) Method and arrangement for secure transactions
KR20000024353A (en) Method and process for unifying the use of multiple subscriber cards or identification tools
KR200478211Y1 (en) Smart security card providing integrated security information of security code card and On-Time-Password
KR20040098407A (en) System and Method of financial transaction using Emergency Password Number

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20150617

WD01 Invention patent application deemed withdrawn after publication