CN104834849A - Dual-factor identity authentication method and system based on voiceprint recognition and face recognition - Google Patents

Dual-factor identity authentication method and system based on voiceprint recognition and face recognition Download PDF

Info

Publication number
CN104834849A
CN104834849A CN201510175828.5A CN201510175828A CN104834849A CN 104834849 A CN104834849 A CN 104834849A CN 201510175828 A CN201510175828 A CN 201510175828A CN 104834849 A CN104834849 A CN 104834849A
Authority
CN
China
Prior art keywords
unit
face
recognition
vocal print
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201510175828.5A
Other languages
Chinese (zh)
Other versions
CN104834849B (en
Inventor
张策
龚星
吴鉴
张齐
王黎明
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Yuanjian Information Technology Co Ltd
Original Assignee
SHIDAI YIBAO (BEIJING) TECHNOLOGY Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by SHIDAI YIBAO (BEIJING) TECHNOLOGY Co Ltd filed Critical SHIDAI YIBAO (BEIJING) TECHNOLOGY Co Ltd
Priority to CN201510175828.5A priority Critical patent/CN104834849B/en
Publication of CN104834849A publication Critical patent/CN104834849A/en
Application granted granted Critical
Publication of CN104834849B publication Critical patent/CN104834849B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Abstract

The present invention relates to a dual-factor identity authentication method and system based on voiceprint recognition and face recognition. The authentication method comprises the steps of: detecting a user's face image; marking key points; checking face similarity by a face authentication unit; generating a password; collecting voice data and user ID; processing the voice data; checking the password by a text content checking unit; checking the voiceprint similarity by a voiceprint authentication unit. The authentication system comprises, at a client end, a face detection unit, a face key point calibration unit, a face authentication unit, a first password generation unit and a voice end point detection unit, and at a sever end, a voice recognition unit, the text content checking unit, a voiceprint feature vector extraction unit and the voiceprint authentication unit. The dual-factor identity authentication method and system have the excellent effects that voice recognition is added based on voiceprint and face recognition, and security and reliability of authentication are improved; the password is independently performed at the client end and the server end, and is not transmitted between the server end and the client end in a form of text or encrypted text, thus high security is achieved.

Description

Based on the Dual-factor identity authentication method and system of Application on Voiceprint Recognition and recognition of face
Technical field
The invention belongs to mode identification technology, relate to long-distance identity-certifying technology, be specifically related to a kind of Dual-factor identity authentication method and system based on Application on Voiceprint Recognition and recognition of face.
Background technology
Along with the high speed development of mobile Internet and hand-held terminal device as smart mobile phone, panel computer universal, internet security problem becomes increasingly conspicuous.At present, be no matter hardware digital certificate or the E-token dynamic password card of bank, all only accomplished the management to trusted terminal, cannot verify user identity.
Biometrics identification technology is the physiological characteristic or the behavioural characteristic that utilize people, carries out the qualification of personal identification.The biological characteristic being used to bio-identification has sound, fingerprint, face, iris, retina etc., and microphone and camera are prevalent in existing mobile terminal, therefore carrying out authentication by sound and face is most convenient, most economical solution.
Recognition of face is a kind of biometrics identification technology carrying out identification based on the face feature information of people, mainly comprises face registration and the large module of face authentication two.Recognition of face utilizes camera collection to contain image or the video flowing of face, and automatic detection and tracking face in the picture, and then the face detected is carried out to a series of correlation technique process of face.
The sound of people covers the information of multiple dimension, as content of speaking, the tone of speaking, sound speciality etc.Application on Voiceprint Recognition is the technology that a kind of sound speciality by people distinguishes different speaker, and different channel structure determines the uniqueness of vocal print.Application on Voiceprint Recognition mainly comprises two large modules: voiceprint registration module and vocal print authentication module.Voiceprint registration refers to and adopts previously selected model to carry out modeling to the speech samples of user, generates the sound-groove model of this user; When user asks authentication, corresponding sound-groove model is utilized to carry out certification to request voice.Only have the user through voiceprint registration could use voiceprint function.Application on Voiceprint Recognition combines content of speaking, and effectively can avoid Replay Attack.
Summary of the invention
The object of the invention is to overcome deficiency of the prior art, a kind of Dual-factor identity authentication method and system based on Application on Voiceprint Recognition and recognition of face are provided.
The present invention is achieved by the following technical solutions:
Based on the Dual-factor identity authentication method of Application on Voiceprint Recognition and recognition of face, at least comprise the steps:
S01: the human face region image of described Face datection unit inspection request authentication user;
S02: demarcate unit detecting in human face region by facial key point and demarcate facial key point;
S03: described face identification unit calculates the similarity of the faceform of the registration that the face of this user and client store, described face judging unit is for judging whether human face similarity degree is greater than the threshold value of setting, if human face similarity degree is greater than threshold value, by entering S04, if human face similarity degree is less than threshold value, authentification failure;
S04: described first password generation unit generates dynamic password text using current time and user ID as seed by random algorithm, triggers the second password generated unit simultaneously and generates identical dynamic password text;
Described first password generation unit and the second password generated unit utilize the current time to be accurate to minute and user ID to generate dynamic password.
S05: gather the speech data that user reads dynamic password by voice collecting unit; And pass through initial end points and the end caps of speech terminals detection unit inspection user speech, and the speech data of detection and user ID are sent to server end;
S06: described received server-side speech data and user ID, described voice recognition unit carries out voice recognition processing to the speech data received, and speech data is converted to password text;
S07: described content of text verification unit is compared to the dynamic password text that the password text of conversion and the second password generated unit generate, if password text is identical, by entering S08, if password text difference, authentification failure;
S08: described vocal print characteristic vector pickup unit extracts vocal print proper vector from the speech data of user, described Application on Voiceprint Recognition unit calculates the similarity between the sound-groove model of the registration that user's vocal print proper vector and server end store by inner product, described vocal print judging unit is for judging whether vocal print similarity is greater than the threshold value of setting, if vocal print similarity is greater than threshold value, authentication success, if vocal print similarity is less than threshold value, authentification failure.
Described technical scheme is preferably, in described S08, when described vocal print characteristic vector pickup unit extracts vocal print proper vector, user speech is converted into short-term spectrum characteristic sequence, calculate the posterior probability of each frame frequency spectrum signature in each gaussian component of global context model, utilize maximum posteriori criterion adaptive training to draw the gauss hybrid models of user, the average of gaussian component in gauss hybrid models is spliced to form high dimension vector, described high dimension vector is vocal print proper vector.
Described technical scheme is preferably, and described short-term spectrum feature adopts mel-frequency cepstrum coefficient or perception linear predictor coefficient.
Described technical scheme is preferably, in described S01, and the human face region image of described Face datection unit inspection registered user, and therefrom intercept multiple human face region images as face sample, and be stored in face modeling unit.
Described technical scheme is preferably, and the collection of described face sample requires: the time interval of two adjacent human face region images is at least 500 milliseconds and the difference of adjacent two human face region images on gray-scale value is greater than the threshold value preset.
Described technical scheme is preferably, in described S06, the speech data of described received server-side registered user and user ID, convert the vocal print proper vector of regular length to by speech data by vocal print characteristic vector pickup unit, and be that index stores is in vocal print modeling unit with user ID.
Described technical scheme is preferably, and described registered user is typing one or many speech data when registering.
The invention provides a kind of Dual-factor identity authentication system based on Application on Voiceprint Recognition and recognition of face, adopt described Dual-factor identity authentication method, described Dual-factor identity authentication system comprises and is arranged at client and the Face datection unit connected successively, facial key point demarcate unit, face authentication unit, the first password generation unit, speech terminals detection unit, and described facial key point is demarcated between unit and the first password generation unit and is provided with face modeling unit; Also comprise and be arranged at server end and the voice recognition unit connected successively, content of text verification unit, vocal print characteristic vector pickup unit, voiceprint unit, described content of text verification unit is connected with the second password generated unit, and the vocal print modeling unit be connected with vocal print characteristic vector pickup unit.
Described technical scheme is preferably, and described Face datection unit is provided with video acquisition device; Described video acquisition device is for gathering user's human face region image.
Described Face datection unit is used for user when sending ID authentication request, gathers human face region image by video acquisition device; Described facial key point demarcates unit for determining face position in described human face region and profile; Described first password generation unit, for generating dynamic password text, by random algorithm using current time and user ID as seed, triggers the second password generated unit being arranged at server end simultaneously and generates identical dynamic password text; The speech data of detection, for detecting initial end points and the end caps of user speech, is sent to server end by described speech terminals detection unit.
The speech data that described voice recognition unit is used for client to send converts content of text to; The content of text that described content of text verification unit is used for the dynamic password text of the second password generated unit generation and voice recognition unit are sent is compared, if comparison result unanimously, passes through, if inconsistent, and authentification failure.Described vocal print characteristic vector pickup unit is used for extracting from speech data can the vocal print proper vector of representative of consumer vocal print.Described face modeling unit is used for choosing multiple facial image samples from the video data of registered user's typing, and then set up faceform, described vocal print modeling unit is used for extracting vocal print proper vector from the speech data of registered user's typing, and then sets up sound-groove model.
Described technical scheme is preferably, and described face authentication unit comprises the face identification unit and face judging unit that connect successively.The similarity of the registration faceform that described face identification unit stores for the face and client calculating user, described face judging unit is for judging whether human face similarity degree is greater than the threshold value of setting.
Described technical scheme is preferably, and described end-speech detecting unit is provided with voice collecting unit; Described voice collecting unit reads the speech data of dynamic password for gathering user.
Described technical scheme is preferably, and described voiceprint unit comprises the Application on Voiceprint Recognition unit and vocal print judging unit that connect successively.Described Application on Voiceprint Recognition unit is for calculating the similarity between the vocal print proper vector of user and the registration sound-groove model of server end storage, and described vocal print judging unit is for judging whether vocal print similarity is greater than the threshold value of setting.
Described technical scheme is preferably, and described speech terminals detection unit is provided with real time data transmitting element; Described voice recognition unit is provided with real time data receiving element.Described real time data transmitting element is used for the speech data of speech terminals detection unit collection being sent to server end, the speech data that described real time data receiving element is sent for receiving client.
Described technical scheme is preferably, and is provided with data compression unit, is provided with data decompression unit between described voice recognition unit and real time data receiving element between described speech terminals detection unit and real time data transmitting element.Described data compression unit is used for speech data to compress, and described data decompression unit is used for voice data decompression.
Described technical scheme is preferably, and described Verification System comprises iterative testing unit, for checking whether request user registers in client and server end, and whether registers corresponding faceform and sound-groove model.
Described technical scheme is preferably, and described Verification System comprises faceform's training unit and vocal print model training unit; Described faceform's training unit is used for the facial image according to registered user's input, train the faceform of described registered user, and be stored in client, described sound-groove model training unit is used for the speech data according to registered user's input, train the sound-groove model of described registered user, and be stored in server end.
Compared with prior art, superior effect of the present invention is: on the basis of Application on Voiceprint Recognition and recognition of face, add speech recognition and verify dynamic password, improve the safety and reliability of long-distance identity-certifying; Described dynamic password is simultaneously at client and server end complete independently, and dynamic password does not need to transmit between server end and client with text or ciphertext, has ensured that described dynamic password is not stolen by the 3rd people in Internet Transmission and attacked; That has taken precautions against playback swarms into attack, enhances the security of certification.
Accompanying drawing explanation
Fig. 1 is the structural representation of the Dual-factor identity authentication system based on Application on Voiceprint Recognition and recognition of face;
Fig. 2 is the Dual-factor identity authentication method realization flow figure based on Application on Voiceprint Recognition and recognition of face;
Fig. 3 is registration process realization flow figure in identity identifying method described in Fig. 2.
Accompanying drawing mark is as follows:
11-Face datection unit, 12-face key point demarcates unit, 13-face authentication unit, 131-face identification unit, 132-face judging unit, 14-first password generation unit, 15-speech terminals detection unit, 16-face modeling unit, 21-voice recognition unit, 22-content of text verification unit, 23-vocal print characteristic vector pickup unit, 24-voiceprint unit, 241-Application on Voiceprint Recognition unit, 242-vocal print judging unit, 25-second password generated unit, 26-vocal print modeling unit.
Embodiment
Below in conjunction with accompanying drawing, the specific embodiment of the invention is described in further detail.
As shown in Figure 1, Dual-factor identity authentication system based on Application on Voiceprint Recognition and recognition of face of the present invention, comprise and be arranged at client and the demarcation of the Face datection unit 11 connected successively, facial key point unit 12, face authentication unit 13, first password generation unit 14, speech terminals detection unit 15, described facial key point is demarcated between unit 12 and the first password generation unit 14 and is provided with face modeling unit 16; Also comprise and be arranged at server end and the voice recognition unit 21 connected successively, content of text verification unit 22, vocal print characteristic vector pickup unit 23, voiceprint unit 24, described content of text verification unit 22 is connected 25 with the second password generated unit, and the vocal print modeling unit 26 be connected with vocal print characteristic vector pickup unit 23.
Described Face datection unit 11 is provided with video acquisition device (not shown); Described video acquisition device is for gathering user's human face region image.Described Face datection unit 11 when sending ID authentication request, gathers human face region image by video acquisition device for user; Described facial key point demarcates unit 12 for determining the face position in described human face region, eye position, eyebrow position, nose position and profile; Described first password generation unit 14, for generating dynamic password text, by random algorithm using current time and user ID as seed, triggers the second password generated unit 25 being arranged at server end simultaneously and generates identical dynamic password text; The speech data of detection, for detecting initial end points and the end caps of user speech, is sent to server end by described speech terminals detection unit 15.Described face modeling unit 16 for choosing multiple facial image samples in the video data from registered user's typing, and then sets up faceform.
Described end-speech detecting unit 15 is provided with voice collecting unit (not shown), as microphone; Described voice collecting unit reads the speech data of dynamic password for gathering user.When described speech terminals detection unit 15 detects, calculate the energy of current speech segment every 20 milliseconds, if present energy is higher than the threshold value preset, then current clip is labeled as efficient voice fragment, otherwise current clip is labeled as invalid voice fragment.Record the number of effective sound bite and invalid voice fragment, if continuously there are 10 invalid voice fragments and efficient voice segments is greater than 50, then show that user reads dynamic password and terminates, described voice collecting unit stops gathering speech data.Then the position mark first efficient voice fragment occurred is the initial end points of voice, and the position mark last efficient voice fragment occurred is voice end caps.Described vocal print modeling unit 26 for extracting vocal print proper vector in the speech data from registered user's typing, and then sets up sound-groove model.
Described face authentication unit 13 comprises the face identification unit 131 and face judging unit 132 that connect successively.The similarity of the faceform of the registration that described face identification unit 131 stores for the face and client calculating user, described face judging unit 132 is for judging whether human face similarity degree is greater than the threshold value of setting.
Described voiceprint unit 24 comprises the Application on Voiceprint Recognition unit 241 and vocal print judging unit 242 that connect successively.Similarity between the sound-groove model of the registration that described Application on Voiceprint Recognition unit 241 stores for the vocal print proper vector and server end calculating user, described vocal print judging unit 242 is for judging whether vocal print similarity is greater than the threshold value of setting.
Described speech terminals detection unit 15 is provided with real time data transmitting element (not shown); Described voice recognition unit 21 is provided with real time data receiving element (not shown).Described real time data transmitting element is used for the speech data that speech terminals detection unit 15 gathers being sent to server end, the speech data that described real time data receiving element is sent for receiving client.Further, be provided with data compression unit (not shown) between described speech terminals detection unit 15 and real time data transmitting element, between described voice recognition unit 21 and real time data receiving element, be provided with data decompression unit (not shown).Described data compression unit is used for speech data to compress, and described data decompression unit is used for voice data decompression.By to client to input compress speech and real-time network transmission technology, reduce further the bandwidth requirement of Internet Transmission; Simultaneously at server end real-time reception and data decompression, drastically increase the response speed of user's registration and verification process.
A kind of Dual-factor identity authentication method based on Application on Voiceprint Recognition and recognition of face of the present invention, as shown in Figure 2, adopts above-mentioned Dual-factor identity authentication system, comprises the steps:
S01: described Face datection unit 11 detects the human face region image of request authentication user; Described Face datection unit 11 detects the human face region image of registered user, and therefrom intercepts multiple human face region images as face sample, and is stored in face modeling unit 16; The collection of described face sample requires: the time interval of two adjacent human face region images is at least 500 milliseconds and the difference of adjacent two human face region images on gray-scale value is greater than the threshold value preset.
S02: demarcate unit 12 detecting in human face region by facial key point and demarcate facial key point.
S03: described face identification unit 131 calculates the similarity of the faceform of the registration that the face of this user and client store, described face judging unit 132 is for judging whether human face similarity degree is greater than the threshold value of setting, if human face similarity degree is greater than threshold value, by entering S04, if human face similarity degree is less than threshold value, authentification failure.
S04: described first password generation unit 14 generates dynamic password text using current time and user ID as seed by random algorithm, triggers the second password generated unit 25 simultaneously and generates identical dynamic password text.Described first password generation unit 14 and the second password generated unit 25 utilize the current time to be accurate to minute and user ID to generate dynamic password text.
S05: gather the speech data that user reads dynamic password by voice collecting unit; And detected initial end points and the end caps of user speech by speech terminals detection unit 15, and the speech data of detection and user ID are sent to server end.
S06: described received server-side speech data and user ID, described voice recognition unit 21 carries out voice recognition processing to the speech data received, and speech data is converted to password text.The speech data of described received server-side registered user and user ID, convert the vocal print proper vector of regular length to by speech data by vocal print characteristic vector pickup unit 23, and be that index stores is in vocal print modeling unit 26 with user ID; Described registered user is typing one or many speech data when registering.
S07: described content of text verification unit 22 is compared to the dynamic password text that the password text of conversion and the second password generated unit 25 generate, if password text is identical, by entering S08, if password text difference, authentification failure.
S08: described vocal print characteristic vector pickup unit 23 extracts vocal print proper vector from the speech data of user, described Application on Voiceprint Recognition unit 241 calculates the similarity between the sound-groove model of the registration that user's vocal print proper vector and server end store by inner product, described vocal print judging unit 242 is for judging whether vocal print similarity is greater than the threshold value of setting, if vocal print similarity is greater than threshold value, authentication success, if vocal print similarity is less than threshold value, authentification failure.
When described vocal print characteristic vector pickup unit 23 extracts vocal print proper vector, user speech is converted into short-term spectrum characteristic sequence, calculate the posterior probability of each frame frequency spectrum signature in each gaussian component of global context model, maximum posteriori criterion adaptive training is utilized to draw the gauss hybrid models of user, the average of gaussian component in gauss hybrid models is spliced to form high dimension vector, and described high dimension vector is vocal print proper vector.Described short-term spectrum feature adopts mel-frequency cepstrum coefficient, perception linear predictor coefficient.
The present invention to described vocal print proper vector dimensionality reduction, compresses sound-groove model size by principal component analysis (PCA), improves vocal print similarity calculation module speed; Specifically comprise based on background sound training dataset, vocal print characteristic vector pickup unit 23 is utilized to extract the vocal print proper vector of each voice of data centralization, principal component analysis (PCA) is used to calculate characteristic of correspondence value and proper vector, eigenwert is sorted from big to small, the proper vector chosen corresponding to top n eigenwert forms the proper subspace after dimensionality reduction, utilize described subspace to carry out dimensionality reduction to registration vocal print proper vector and certification vocal print proper vector, obtain N and tie up vocal print proper vector.
The present invention is not limited to above-mentioned embodiment, and when not deviating from flesh and blood of the present invention, any distortion that it may occur to persons skilled in the art that, improvement, replacement all fall into scope of the present invention.

Claims (10)

1., based on the Dual-factor identity authentication method of Application on Voiceprint Recognition and recognition of face, it is characterized in that, at least comprise the steps:
S01: the human face region image of described Face datection unit inspection request authentication user;
S02: demarcate unit detecting in human face region by facial key point and demarcate facial key point;
S03: described face identification unit calculates the similarity of the faceform of the registration that the face of this user and client store, described face judging unit is for judging whether human face similarity degree is greater than the threshold value of setting, if human face similarity degree is greater than threshold value, by entering S04, if human face similarity degree is less than threshold value, authentification failure;
S04: described first password generation unit generates dynamic password text using current time and user ID as seed by random algorithm, triggers the second password generated unit simultaneously and generates identical dynamic password text;
S05: gather the speech data that user reads dynamic password by voice collecting unit; And pass through initial end points and the end caps of speech terminals detection unit inspection user speech, and the speech data of detection and user ID are sent to server end;
S06: described received server-side speech data and user ID, described voice recognition unit carries out voice recognition processing to the speech data received, and speech data is converted to password text;
S07: described content of text verification unit is compared to the dynamic password text that the password text of conversion and the second password generated unit generate, if password text is identical, by entering S08, if password text difference, authentification failure;
S08: described vocal print characteristic vector pickup unit extracts vocal print proper vector from the speech data of user, described Application on Voiceprint Recognition unit calculates the similarity between the sound-groove model of the registration that user's vocal print proper vector and server end store by inner product, described vocal print judging unit is for judging whether vocal print similarity is greater than the threshold value of setting, if vocal print similarity is greater than threshold value, authentication success, if vocal print similarity is less than threshold value, authentification failure.
2. the Dual-factor identity authentication method based on Application on Voiceprint Recognition and recognition of face according to claim 1, it is characterized in that, in described S01, the human face region image of described Face datection unit inspection registered user, and therefrom intercept multiple human face region images as face sample, and be stored in face modeling unit.
3. the Dual-factor identity authentication method based on Application on Voiceprint Recognition and recognition of face according to claim 1, it is characterized in that, in described S06, the speech data of described received server-side registered user and user ID, by vocal print characteristic vector pickup unit, speech data is converted to the vocal print proper vector of regular length, and be that index stores is in vocal print modeling unit with user ID.
4. the Dual-factor identity authentication method based on Application on Voiceprint Recognition and recognition of face according to claim 3, is characterized in that, described registered user is typing one or many speech data when registering.
5. the Dual-factor identity authentication method based on Application on Voiceprint Recognition and recognition of face according to claim 1, it is characterized in that, in described S08, when described vocal print characteristic vector pickup unit extracts vocal print proper vector, user speech is converted into short-term spectrum characteristic sequence, calculate the posterior probability of each frame frequency spectrum signature in each gaussian component of global context model, maximum posteriori criterion adaptive training is utilized to draw the gauss hybrid models of user, the average of gaussian component in gauss hybrid models is spliced to form high dimension vector, described high dimension vector is vocal print proper vector.
6. based on the Dual-factor identity authentication system of Application on Voiceprint Recognition and recognition of face, have employed the arbitrary described Dual-factor identity authentication method based on Application on Voiceprint Recognition and recognition of face of claim 1-5, it is characterized in that, described Dual-factor identity authentication system comprises and is arranged at client and the Face datection unit connected successively, facial key point demarcate unit, face authentication unit, the first password generation unit, speech terminals detection unit, and described facial key point is demarcated between unit and the first password generation unit and is provided with face modeling unit; Also comprise and be arranged at server end and the voice recognition unit connected successively, content of text verification unit, vocal print characteristic vector pickup unit, voiceprint unit, described content of text verification unit is connected with the second password generated unit, and the vocal print modeling unit be connected with vocal print characteristic vector pickup unit.
7. the Dual-factor identity authentication system based on Application on Voiceprint Recognition and recognition of face according to claim 6, it is characterized in that, described Face datection unit is provided with video acquisition device; Described end-speech detecting unit is provided with voice collecting unit.
8. the Dual-factor identity authentication system based on Application on Voiceprint Recognition and recognition of face according to claim 6, it is characterized in that, described face authentication unit comprises the face identification unit and face judging unit that connect successively.
9. the Dual-factor identity authentication system based on Application on Voiceprint Recognition and recognition of face according to claim 6, it is characterized in that, described voiceprint unit comprises the Application on Voiceprint Recognition unit and vocal print judging unit that connect successively.
10. the Dual-factor identity authentication system based on Application on Voiceprint Recognition and recognition of face according to claim 6, it is characterized in that, described Verification System comprises faceform's training unit and vocal print model training unit.
CN201510175828.5A 2015-04-14 2015-04-14 Dual-factor identity authentication method and system based on Application on Voiceprint Recognition and recognition of face Active CN104834849B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510175828.5A CN104834849B (en) 2015-04-14 2015-04-14 Dual-factor identity authentication method and system based on Application on Voiceprint Recognition and recognition of face

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510175828.5A CN104834849B (en) 2015-04-14 2015-04-14 Dual-factor identity authentication method and system based on Application on Voiceprint Recognition and recognition of face

Publications (2)

Publication Number Publication Date
CN104834849A true CN104834849A (en) 2015-08-12
CN104834849B CN104834849B (en) 2018-09-18

Family

ID=53812731

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510175828.5A Active CN104834849B (en) 2015-04-14 2015-04-14 Dual-factor identity authentication method and system based on Application on Voiceprint Recognition and recognition of face

Country Status (1)

Country Link
CN (1) CN104834849B (en)

Cited By (57)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105429761A (en) * 2015-12-29 2016-03-23 宇龙计算机通信科技(深圳)有限公司 Key generation method and device
CN105426723A (en) * 2015-11-20 2016-03-23 北京得意音通技术有限责任公司 Voiceprint identification, face identification and synchronous in-vivo detection-based identity authentication method and system
CN106127156A (en) * 2016-06-27 2016-11-16 上海元趣信息技术有限公司 Robot interactive method based on vocal print and recognition of face
CN106355171A (en) * 2016-11-24 2017-01-25 深圳凯达通光电科技有限公司 Video monitoring internetworking system
CN106448685A (en) * 2016-10-09 2017-02-22 北京远鉴科技有限公司 System and method for identifying voice prints based on phoneme information
CN106570443A (en) * 2015-10-09 2017-04-19 芋头科技(杭州)有限公司 Rapid identification method and household intelligent robot
CN106782567A (en) * 2016-11-11 2017-05-31 深圳前海微众银行股份有限公司 The method and apparatus for setting up sound-groove model
CN106790054A (en) * 2016-12-20 2017-05-31 四川长虹电器股份有限公司 Interactive authentication system and method based on recognition of face and Application on Voiceprint Recognition
CN107820591A (en) * 2017-06-12 2018-03-20 美的集团股份有限公司 Control method, controller, Intelligent mirror and computer-readable recording medium
CN107895576A (en) * 2017-11-10 2018-04-10 北京康力优蓝机器人科技有限公司 The identification of service robot starts method and device
CN107933501A (en) * 2016-10-12 2018-04-20 德尔福电子(苏州)有限公司 A kind of automobile initiating means identified based on recognition of face and vocal print cloud
CN108038360A (en) * 2017-11-15 2018-05-15 维沃移动通信有限公司 The switching method and mobile terminal of a kind of operational mode
CN108052813A (en) * 2017-11-30 2018-05-18 广东欧珀移动通信有限公司 Unlocking method, device and the mobile terminal of terminal device
CN108109277A (en) * 2017-12-05 2018-06-01 中科富创(北京)科技有限公司 A kind of express delivery pickup method and system
CN108171032A (en) * 2017-12-01 2018-06-15 平安科技(深圳)有限公司 A kind of identity identifying method, electronic device and computer readable storage medium
CN108390884A (en) * 2018-03-01 2018-08-10 北京得意音通技术有限责任公司 A kind of identity identifying method and device
CN108712381A (en) * 2018-04-16 2018-10-26 出门问问信息科技有限公司 A kind of auth method and device
CN108846676A (en) * 2018-08-02 2018-11-20 平安科技(深圳)有限公司 Biological characteristic assistant payment method, device, computer equipment and storage medium
CN108959874A (en) * 2017-05-17 2018-12-07 武汉默联股份有限公司 Information Authentication method and device
CN109064685A (en) * 2018-08-13 2018-12-21 唐山理化科技有限公司 Convenient withdrawal system and method
CN109215643A (en) * 2017-07-05 2019-01-15 阿里巴巴集团控股有限公司 A kind of exchange method, electronic equipment and server
CN109614804A (en) * 2018-11-19 2019-04-12 中国地质大学(武汉) A kind of bi-mode biology feature encryption method, equipment and storage equipment
CN109614881A (en) * 2018-11-19 2019-04-12 中国地质大学(武汉) It can the biometric authentication method of automatic adjusument threshold value, equipment and storage equipment
CN109658579A (en) * 2019-02-28 2019-04-19 中新智擎科技有限公司 A kind of access control method, system, equipment and storage medium
CN109657661A (en) * 2019-02-22 2019-04-19 江苏岐凤科技有限公司 A kind of Dual-factor identity authentication system of Application on Voiceprint Recognition and recognition of face
CN109920436A (en) * 2019-01-28 2019-06-21 武汉恩特拉信息技术有限公司 It is a kind of that the device and method of ancillary service is provided
CN109918680A (en) * 2019-03-28 2019-06-21 腾讯科技(上海)有限公司 Entity recognition method, device and computer equipment
CN110020519A (en) * 2019-01-08 2019-07-16 阿里巴巴集团控股有限公司 A kind of identity checking method, device and electronic equipment
CN110069963A (en) * 2018-01-24 2019-07-30 南京机器人研究院有限公司 A kind of user ID authentication method based on robot
TWI671685B (en) * 2018-09-19 2019-09-11 和碩聯合科技股份有限公司 Face recognition method and electronic device using the same
CN110300086A (en) * 2018-03-22 2019-10-01 北京语智科技有限公司 Personal identification method, device, system and equipment
CN110379433A (en) * 2019-08-02 2019-10-25 清华大学 Method, apparatus, computer equipment and the storage medium of authentication
WO2019205369A1 (en) * 2018-04-28 2019-10-31 平安科技(深圳)有限公司 Electronic device, identity recognition method based on human face image and voiceprint information, and storage medium
CN110460872A (en) * 2019-09-05 2019-11-15 腾讯科技(深圳)有限公司 Information display method, device, equipment and the storage medium of net cast
CN110516426A (en) * 2019-08-21 2019-11-29 广州国音智能科技有限公司 Identity identifying method, certification terminal, device and readable storage medium storing program for executing
TWI679584B (en) * 2018-11-09 2019-12-11 浩鑫股份有限公司 Human recognition method based on data fusion
CN110738114A (en) * 2019-01-24 2020-01-31 中铁三局集团有限公司 student identity safety verification system for online education
CN110866234A (en) * 2019-09-29 2020-03-06 南京大学 Identity verification system based on multiple biological characteristics
WO2020077885A1 (en) * 2018-10-17 2020-04-23 深圳壹账通智能科技有限公司 Identity authentication method and apparatus, computer device and storage medium
CN111104658A (en) * 2018-10-25 2020-05-05 北京嘀嘀无限科技发展有限公司 Registration method and device, authentication method and device
CN111130794A (en) * 2019-12-12 2020-05-08 吉林大学 Identity verification method based on iris and private key certificate chain connection storage structure
CN111275858A (en) * 2020-01-22 2020-06-12 广东快车科技股份有限公司 Credit granting method and system for voiceprint recognition
CN111368145A (en) * 2018-12-26 2020-07-03 沈阳新松机器人自动化股份有限公司 Knowledge graph creating method and system and terminal equipment
CN111554307A (en) * 2020-05-20 2020-08-18 浩云科技股份有限公司 Voiceprint acquisition registration method and device
CN111611437A (en) * 2020-05-20 2020-09-01 浩云科技股份有限公司 Method and device for preventing face voiceprint verification and replacement attack
CN111611569A (en) * 2020-05-20 2020-09-01 浩云科技股份有限公司 Face voiceprint rechecking terminal and identity authentication method thereof
CN111738078A (en) * 2020-05-19 2020-10-02 云知声智能科技股份有限公司 Face recognition method and device
CN111831201A (en) * 2020-05-25 2020-10-27 中国人民解放军陆军军医大学第二附属医院 Human-computer interaction system and method for automatically detecting bone marrow cell morphology
CN111862413A (en) * 2020-07-28 2020-10-30 公安部第三研究所 Method and system for realizing epidemic situation resistant non-contact multidimensional identity rapid identification
CN111862705A (en) * 2020-06-24 2020-10-30 北京安博盛赢教育科技有限责任公司 Method, device, medium and electronic equipment for prompting live broadcast teaching target
CN111883106A (en) * 2020-07-27 2020-11-03 腾讯音乐娱乐科技(深圳)有限公司 Audio processing method and device
CN112053695A (en) * 2020-09-11 2020-12-08 北京三快在线科技有限公司 Voiceprint recognition method and device, electronic equipment and storage medium
CN112231510A (en) * 2020-12-17 2021-01-15 北京远鉴信息技术有限公司 Voiceprint storage method, voiceprint query method, server and storage medium
CN112562150A (en) * 2020-11-23 2021-03-26 深圳华颐智能系统有限公司 Student apartment management method, device, system and medium based on face recognition
CN112733591A (en) * 2020-11-19 2021-04-30 阿坝师范学院 Face recognition system for checking in of examination room
WO2021082941A1 (en) * 2019-10-28 2021-05-06 Oppo广东移动通信有限公司 Video figure recognition method and apparatus, and storage medium and electronic device
CN115373280A (en) * 2021-05-20 2022-11-22 海信集团控股股份有限公司 Remote voice control method, device and system

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106991312B (en) * 2017-04-05 2020-01-10 百融云创科技股份有限公司 Internet anti-fraud authentication method based on voiceprint recognition

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101075868A (en) * 2006-05-19 2007-11-21 华为技术有限公司 Long-distance identity-certifying system, terminal, servo and method
CN102646190A (en) * 2012-03-19 2012-08-22 腾讯科技(深圳)有限公司 Authentication method, device and system based on biological characteristics
CN103440686A (en) * 2013-07-29 2013-12-11 上海交通大学 Mobile authentication system and method based on voiceprint recognition, face recognition and location service
US20140016835A1 (en) * 2012-07-13 2014-01-16 National Chiao Tung University Human identification system by fusion of face recognition and speaker recognition, method and service robot thereof
CN103841108A (en) * 2014-03-12 2014-06-04 北京天诚盛业科技有限公司 Authentication method and system of biological characteristics of user
CN104158664A (en) * 2014-08-11 2014-11-19 北京唐桓科技发展有限公司 Identity authentication method and system
CN204576520U (en) * 2015-04-14 2015-08-19 时代亿宝(北京)科技有限公司 Based on the Dual-factor identity authentication device of Application on Voiceprint Recognition and recognition of face

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101075868A (en) * 2006-05-19 2007-11-21 华为技术有限公司 Long-distance identity-certifying system, terminal, servo and method
CN102646190A (en) * 2012-03-19 2012-08-22 腾讯科技(深圳)有限公司 Authentication method, device and system based on biological characteristics
US20140016835A1 (en) * 2012-07-13 2014-01-16 National Chiao Tung University Human identification system by fusion of face recognition and speaker recognition, method and service robot thereof
CN103440686A (en) * 2013-07-29 2013-12-11 上海交通大学 Mobile authentication system and method based on voiceprint recognition, face recognition and location service
CN103841108A (en) * 2014-03-12 2014-06-04 北京天诚盛业科技有限公司 Authentication method and system of biological characteristics of user
CN104158664A (en) * 2014-08-11 2014-11-19 北京唐桓科技发展有限公司 Identity authentication method and system
CN204576520U (en) * 2015-04-14 2015-08-19 时代亿宝(北京)科技有限公司 Based on the Dual-factor identity authentication device of Application on Voiceprint Recognition and recognition of face

Cited By (68)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106570443A (en) * 2015-10-09 2017-04-19 芋头科技(杭州)有限公司 Rapid identification method and household intelligent robot
CN105426723A (en) * 2015-11-20 2016-03-23 北京得意音通技术有限责任公司 Voiceprint identification, face identification and synchronous in-vivo detection-based identity authentication method and system
CN105429761B (en) * 2015-12-29 2018-12-25 宇龙计算机通信科技(深圳)有限公司 A kind of key generation method and device
CN105429761A (en) * 2015-12-29 2016-03-23 宇龙计算机通信科技(深圳)有限公司 Key generation method and device
CN106127156A (en) * 2016-06-27 2016-11-16 上海元趣信息技术有限公司 Robot interactive method based on vocal print and recognition of face
CN106448685A (en) * 2016-10-09 2017-02-22 北京远鉴科技有限公司 System and method for identifying voice prints based on phoneme information
CN106448685B (en) * 2016-10-09 2019-11-22 北京远鉴科技有限公司 A kind of voiceprint authentication system and method based on phoneme information
CN107933501A (en) * 2016-10-12 2018-04-20 德尔福电子(苏州)有限公司 A kind of automobile initiating means identified based on recognition of face and vocal print cloud
CN106782567B (en) * 2016-11-11 2020-04-03 深圳前海微众银行股份有限公司 Method and device for establishing voiceprint model
CN106782567A (en) * 2016-11-11 2017-05-31 深圳前海微众银行股份有限公司 The method and apparatus for setting up sound-groove model
CN106355171A (en) * 2016-11-24 2017-01-25 深圳凯达通光电科技有限公司 Video monitoring internetworking system
WO2018113526A1 (en) * 2016-12-20 2018-06-28 四川长虹电器股份有限公司 Face recognition and voiceprint recognition-based interactive authentication system and method
CN106790054A (en) * 2016-12-20 2017-05-31 四川长虹电器股份有限公司 Interactive authentication system and method based on recognition of face and Application on Voiceprint Recognition
CN108959874A (en) * 2017-05-17 2018-12-07 武汉默联股份有限公司 Information Authentication method and device
CN107820591A (en) * 2017-06-12 2018-03-20 美的集团股份有限公司 Control method, controller, Intelligent mirror and computer-readable recording medium
CN109215643A (en) * 2017-07-05 2019-01-15 阿里巴巴集团控股有限公司 A kind of exchange method, electronic equipment and server
CN109215643B (en) * 2017-07-05 2023-10-24 阿里巴巴集团控股有限公司 Interaction method, electronic equipment and server
CN107895576A (en) * 2017-11-10 2018-04-10 北京康力优蓝机器人科技有限公司 The identification of service robot starts method and device
CN108038360B (en) * 2017-11-15 2020-07-21 维沃移动通信有限公司 Operation mode switching method and mobile terminal
CN108038360A (en) * 2017-11-15 2018-05-15 维沃移动通信有限公司 The switching method and mobile terminal of a kind of operational mode
CN108052813A (en) * 2017-11-30 2018-05-18 广东欧珀移动通信有限公司 Unlocking method, device and the mobile terminal of terminal device
CN108171032A (en) * 2017-12-01 2018-06-15 平安科技(深圳)有限公司 A kind of identity identifying method, electronic device and computer readable storage medium
CN108109277A (en) * 2017-12-05 2018-06-01 中科富创(北京)科技有限公司 A kind of express delivery pickup method and system
CN110069963A (en) * 2018-01-24 2019-07-30 南京机器人研究院有限公司 A kind of user ID authentication method based on robot
CN108390884A (en) * 2018-03-01 2018-08-10 北京得意音通技术有限责任公司 A kind of identity identifying method and device
CN110300086A (en) * 2018-03-22 2019-10-01 北京语智科技有限公司 Personal identification method, device, system and equipment
CN108712381A (en) * 2018-04-16 2018-10-26 出门问问信息科技有限公司 A kind of auth method and device
WO2019205369A1 (en) * 2018-04-28 2019-10-31 平安科技(深圳)有限公司 Electronic device, identity recognition method based on human face image and voiceprint information, and storage medium
CN108846676A (en) * 2018-08-02 2018-11-20 平安科技(深圳)有限公司 Biological characteristic assistant payment method, device, computer equipment and storage medium
CN109064685A (en) * 2018-08-13 2018-12-21 唐山理化科技有限公司 Convenient withdrawal system and method
TWI671685B (en) * 2018-09-19 2019-09-11 和碩聯合科技股份有限公司 Face recognition method and electronic device using the same
WO2020077885A1 (en) * 2018-10-17 2020-04-23 深圳壹账通智能科技有限公司 Identity authentication method and apparatus, computer device and storage medium
CN111104658A (en) * 2018-10-25 2020-05-05 北京嘀嘀无限科技发展有限公司 Registration method and device, authentication method and device
TWI679584B (en) * 2018-11-09 2019-12-11 浩鑫股份有限公司 Human recognition method based on data fusion
CN109614804A (en) * 2018-11-19 2019-04-12 中国地质大学(武汉) A kind of bi-mode biology feature encryption method, equipment and storage equipment
CN109614804B (en) * 2018-11-19 2021-04-27 中国地质大学(武汉) Bimodal biological characteristic encryption method, device and storage device
CN109614881B (en) * 2018-11-19 2021-04-27 中国地质大学(武汉) Biometric authentication method and device capable of adaptively adjusting threshold value and storage device
CN109614881A (en) * 2018-11-19 2019-04-12 中国地质大学(武汉) It can the biometric authentication method of automatic adjusument threshold value, equipment and storage equipment
CN111368145A (en) * 2018-12-26 2020-07-03 沈阳新松机器人自动化股份有限公司 Knowledge graph creating method and system and terminal equipment
CN110020519A (en) * 2019-01-08 2019-07-16 阿里巴巴集团控股有限公司 A kind of identity checking method, device and electronic equipment
CN110738114A (en) * 2019-01-24 2020-01-31 中铁三局集团有限公司 student identity safety verification system for online education
CN109920436A (en) * 2019-01-28 2019-06-21 武汉恩特拉信息技术有限公司 It is a kind of that the device and method of ancillary service is provided
CN109657661A (en) * 2019-02-22 2019-04-19 江苏岐凤科技有限公司 A kind of Dual-factor identity authentication system of Application on Voiceprint Recognition and recognition of face
CN109658579A (en) * 2019-02-28 2019-04-19 中新智擎科技有限公司 A kind of access control method, system, equipment and storage medium
CN109918680A (en) * 2019-03-28 2019-06-21 腾讯科技(上海)有限公司 Entity recognition method, device and computer equipment
CN110379433A (en) * 2019-08-02 2019-10-25 清华大学 Method, apparatus, computer equipment and the storage medium of authentication
CN110516426A (en) * 2019-08-21 2019-11-29 广州国音智能科技有限公司 Identity identifying method, certification terminal, device and readable storage medium storing program for executing
CN110460872A (en) * 2019-09-05 2019-11-15 腾讯科技(深圳)有限公司 Information display method, device, equipment and the storage medium of net cast
CN110866234B (en) * 2019-09-29 2022-06-07 南京大学 Identity verification system based on multiple biological characteristics
CN110866234A (en) * 2019-09-29 2020-03-06 南京大学 Identity verification system based on multiple biological characteristics
WO2021082941A1 (en) * 2019-10-28 2021-05-06 Oppo广东移动通信有限公司 Video figure recognition method and apparatus, and storage medium and electronic device
CN111130794A (en) * 2019-12-12 2020-05-08 吉林大学 Identity verification method based on iris and private key certificate chain connection storage structure
CN111275858A (en) * 2020-01-22 2020-06-12 广东快车科技股份有限公司 Credit granting method and system for voiceprint recognition
CN111275858B (en) * 2020-01-22 2022-07-01 广东快车科技股份有限公司 Credit granting method and system for voiceprint recognition
CN111738078A (en) * 2020-05-19 2020-10-02 云知声智能科技股份有限公司 Face recognition method and device
CN111611569A (en) * 2020-05-20 2020-09-01 浩云科技股份有限公司 Face voiceprint rechecking terminal and identity authentication method thereof
CN111611437A (en) * 2020-05-20 2020-09-01 浩云科技股份有限公司 Method and device for preventing face voiceprint verification and replacement attack
CN111554307A (en) * 2020-05-20 2020-08-18 浩云科技股份有限公司 Voiceprint acquisition registration method and device
CN111831201A (en) * 2020-05-25 2020-10-27 中国人民解放军陆军军医大学第二附属医院 Human-computer interaction system and method for automatically detecting bone marrow cell morphology
CN111862705A (en) * 2020-06-24 2020-10-30 北京安博盛赢教育科技有限责任公司 Method, device, medium and electronic equipment for prompting live broadcast teaching target
CN111883106A (en) * 2020-07-27 2020-11-03 腾讯音乐娱乐科技(深圳)有限公司 Audio processing method and device
CN111883106B (en) * 2020-07-27 2024-04-19 腾讯音乐娱乐科技(深圳)有限公司 Audio processing method and device
CN111862413A (en) * 2020-07-28 2020-10-30 公安部第三研究所 Method and system for realizing epidemic situation resistant non-contact multidimensional identity rapid identification
CN112053695A (en) * 2020-09-11 2020-12-08 北京三快在线科技有限公司 Voiceprint recognition method and device, electronic equipment and storage medium
CN112733591A (en) * 2020-11-19 2021-04-30 阿坝师范学院 Face recognition system for checking in of examination room
CN112562150A (en) * 2020-11-23 2021-03-26 深圳华颐智能系统有限公司 Student apartment management method, device, system and medium based on face recognition
CN112231510A (en) * 2020-12-17 2021-01-15 北京远鉴信息技术有限公司 Voiceprint storage method, voiceprint query method, server and storage medium
CN115373280A (en) * 2021-05-20 2022-11-22 海信集团控股股份有限公司 Remote voice control method, device and system

Also Published As

Publication number Publication date
CN104834849B (en) 2018-09-18

Similar Documents

Publication Publication Date Title
CN104834849A (en) Dual-factor identity authentication method and system based on voiceprint recognition and face recognition
RU2738325C2 (en) Method and device for authenticating an individual
CN105468950B (en) Identity authentication method and device, terminal and server
CN101075868B (en) Long-distance identity-certifying system, terminal, server and method
US6810480B1 (en) Verification of identity and continued presence of computer users
WO2015135406A1 (en) Method and system for authenticating biological characteristics of user
CN104680375A (en) Identification verifying system for living human body for electronic payment
CN106778179B (en) Identity authentication method based on ultrasonic lip language identification
CN106790054A (en) Interactive authentication system and method based on recognition of face and Application on Voiceprint Recognition
CN104376250A (en) Real person living body identity verification method based on sound-type image feature
US20100329568A1 (en) Networked Face Recognition System
CN110853646B (en) Conference speaking role distinguishing method, device, equipment and readable storage medium
CN104361276A (en) Multi-mode biometric authentication method and multi-mode biometric authentication system
CN109005104B (en) Instant messaging method, device, server and storage medium
CN204576520U (en) Based on the Dual-factor identity authentication device of Application on Voiceprint Recognition and recognition of face
CN204667465U (en) Pay true man's live body authentication system by mails
CN104835497A (en) Voiceprint card swiping system and method based on dynamic password
KR101724971B1 (en) System for recognizing face using wide angle camera and method for recognizing face thereof
CN104901808A (en) Voiceprint authentication system and method based on time type dynamic password
WO2022268183A1 (en) Video-based random gesture authentication method and system
CN111611437A (en) Method and device for preventing face voiceprint verification and replacement attack
CN111783939A (en) Voiceprint recognition model training method and device, mobile terminal and storage medium
KR102215522B1 (en) System and method for authenticating user
CN106503519A (en) A kind of method of identification check
Chetty et al. Liveness detection using cross-modal correlations in face-voice person authentication.

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
EXSB Decision made by sipo to initiate substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information

Address after: 100142 East 9A, Hui Hui building, No. 158 West Fourth Ring Road, Beijing, Haidian District

Applicant after: Beijing Yuanjian Technologies Co.,Ltd.

Address before: 100142 East 9A, Hui Hui building, No. 158 West Fourth Ring Road, Beijing, Haidian District

Applicant before: TimeSafer (Beijing) Technology Co.,Ltd.

COR Change of bibliographic data
GR01 Patent grant
GR01 Patent grant
CP01 Change in the name or title of a patent holder

Address after: 9A, East District, Huike Building, No. 158 West Fourth Ring North Road, Haidian District, Beijing, 100142

Patentee after: Beijing Yuan Jian Polytron Technologies Inc.

Address before: 9A, East District, Huike Building, No. 158 West Fourth Ring North Road, Haidian District, Beijing, 100142

Patentee before: Beijing Yuanjian Technologies Co.,Ltd.

CP01 Change in the name or title of a patent holder
TR01 Transfer of patent right

Effective date of registration: 20231020

Address after: No. 016, Xiaocuigezhuang Village, Gaolou Town, Sanhe City, Langfang City, Hebei Province, 065200

Patentee after: Liu Xuefeng

Address before: 9A, East District, Huike Building, No. 158 West Fourth Ring North Road, Haidian District, Beijing, 100142

Patentee before: Beijing Yuan Jian Polytron Technologies Inc.

TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20240223

Address after: Room 320, 3rd Floor, Building A, No. 119 West Fourth Ring North Road, Haidian District, Beijing, 100000

Patentee after: Beijing Yuanjian Information Technology Co.,Ltd.

Country or region after: China

Address before: No. 016, Xiaocuigezhuang Village, Gaolou Town, Sanhe City, Langfang City, Hebei Province, 065200

Patentee before: Liu Xuefeng

Country or region before: China

TR01 Transfer of patent right