CN104901808A - Voiceprint authentication system and method based on time type dynamic password - Google Patents

Voiceprint authentication system and method based on time type dynamic password Download PDF

Info

Publication number
CN104901808A
CN104901808A CN201510176824.9A CN201510176824A CN104901808A CN 104901808 A CN104901808 A CN 104901808A CN 201510176824 A CN201510176824 A CN 201510176824A CN 104901808 A CN104901808 A CN 104901808A
Authority
CN
China
Prior art keywords
password
user
claimant
vocal print
calibration equipment
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201510176824.9A
Other languages
Chinese (zh)
Inventor
王晓瑞
吴鉴
张齐
王黎明
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
SHIDAI YIBAO (BEIJING) TECHNOLOGY Co Ltd
Original Assignee
SHIDAI YIBAO (BEIJING) TECHNOLOGY Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by SHIDAI YIBAO (BEIJING) TECHNOLOGY Co Ltd filed Critical SHIDAI YIBAO (BEIJING) TECHNOLOGY Co Ltd
Priority to CN201510176824.9A priority Critical patent/CN104901808A/en
Publication of CN104901808A publication Critical patent/CN104901808A/en
Pending legal-status Critical Current

Links

Landscapes

  • Telephonic Communication Services (AREA)

Abstract

The invention relates to a voiceprint authentication system and method based on a time type dynamic password. The authentication system comprises a client end and a server end, the client end is provided with a password generation device, a recording device, a data transmitting device and a data reception device, and the server end comprises a user ID verification device, a password verification device and a voiceprint verification device. The authentication method comprises that the password generation device generates the password, the recording device records sound data in which a user reads the password, the data transmitting device transmits the sound data to the server end, the user ID verification device verifies the user ID, the password verification device verifies the password read by the user, and the voiceprint verification device determines whether the user is a registered user. The voiceprint authentication system and method have the advantages that it is not required to transmit the generated dynamic password between the server end and the client end in the form of text or encrypted text, it is ensured that the dynamic password is not intercepted by a third party in network transmission, the time type dynamic password is combined with the voice print authentication technology, invasion via record replay is prevented, and the safety level is high.

Description

Based on voiceprint authentication system and the method for time type dynamic password
Technical field
The invention belongs to computer information technology field, relate to authenticating user identification technology, be specifically related to a kind of voiceprint authentication system based on time type dynamic password and method.
Background technology
Along with maturation and the great development that is universal, smart mobile phone industry of mobile Internet, the service of mobile Internet has covered the many aspects of people's life.While providing convenient service to people, mobile Internet also brings the safety problem become increasingly conspicuous.
On the internet user identity is carried out to the method for certification at present, mainly comprise hardware digital certificate, E-token dynamic password card, short message verification code etc.Time type dynamic password is with user's landing time for enchancement factor, and conversion in an every 60 seconds dynamic password usually, in the process generating dynamic password, can not produce any communication, therefore password can not be intercepted in communication channel.Dynamic password is easy to use, is widely used in the fields such as enterprise, network game, finance.But dynamic password has only accomplished the certification to trusted terminal, certification can not be carried out to the identity of the people using these terminals.
Voiceprint authentication method uses sound groove recognition technology in e, utilizes the sound of people to carry out certification to user identity.Be compared to the authentication methods such as hardware digital certificate, E-token dynamic password card, short message verification code, voiceprint directly carries out certification to the identity of people, can solve the problem that subscriber equipment is stolen.
The same existing defects of existing voiceprint authentication technology, is difficult to the problem solving Replay Attack; If sound when someone uses the illegal means such as recording to get user authentication, uses this recording again to carry out certification.Voiceprint is difficult to take precautions against such attack.
Summary of the invention
The object of the invention is to overcome deficiency of the prior art, a kind of voiceprint authentication system based on time type dynamic password and method are provided.
The present invention is achieved by the following technical solutions:
Based on the voiceprint authentication system of time type dynamic password, comprise the password generated device being arranged at client, recording device, the data sending device be connected with described recording device and data sink, described password generated device is used for the password generating a random character sequence after claimant proposes authentication request, and described password is shown to claimant by display device, described recording device is used for the voice data that record request people reads above-mentioned password, described display device is connected with password generated device, described recording device by gather data transmission in network telephony to data sending device, described data sending device by network equipment by data transmission in network telephony to server end, described server end comprises the user ID calibration equipment connected successively, password calibration equipment, vocal print calibration equipment, whether described user ID calibration equipment meets authentication condition for the user ID judging claimant and input, described password calibration equipment for receive claimant voice data after, judge whether the password that claimant reads meets verification condition, described vocal print calibration equipment for receive claimant voice data after, the voice data of claimant and the sound-groove model of user ID are tested, judge that whether claimant is the registrant of the user ID of input, and check results is transferred to data sink and the display device of client by network equipment.
Described technical scheme is preferably, the built-in sound identification module of described password calibration equipment.
Described technical scheme is preferably, and the password generated step of described password generated device comprises: the first step calculates one-way hash function using the time of user ID and request authentication as input parameter, draws a random character sequence; Second step adds separator formative dynamics password in random character sequence, and is shown to claimant by display device, and described separator is space or horizontal line.
Described technical scheme is preferably, and the checking procedure of described user ID calibration equipment comprises: the first step inquires about described user ID whether in the ID storehouse of having recorded, and result, for being, carries out second step; Result is otherwise verifies unsuccessfully; Second step is inquired about described user ID and whether is less than at the authentication request number of times of current time the certification frequency threshold value that server end arranges, and result is for being then verification succeeds, and result is otherwise verifies unsuccessfully.
Described technical scheme is preferably, the checking procedure of described password calibration equipment comprises: described password calibration equipment adopts the password generated step identical with S01, using the time of user ID and request authentication as input parameter, calculate one-way hash function, generate a random character sequence, and adopt sound identification module that the voice data of claimant is converted to character string, the random character sequence of generation and the character string of conversion are compared, if two groups of character strings are identical, verification succeeds, otherwise then verify failure.
Described technical scheme is preferably, the checking procedure of described vocal print calibration equipment comprises: vocal print calibration equipment described in the first step extracts vocal print characteristic vector according to the voice data of claimant, comprise the short-term spectrum characteristic sequence extracting described voice data, for each the frame feature in above-mentioned characteristic sequence, calculate the posterior probability of each frame on global context model, adaptive training is carried out according to maximum posteriori criterion, obtain the gauss hybrid models of described request people, the Gaussian component of described gauss hybrid models is spliced into a high dimension vector, described high dimension vector is vocal print characteristic vector, second step calculates the inner product of the sound-groove model vector of described vocal print characteristic vector and user ID, and the inner product drawn is the vocal print similarity of claimant and request user ID, if vocal print similarity is greater than the threshold value pre-set, vocal print verification succeeds, on the contrary then vocal print verifies unsuccessfully.
The invention provides a kind of voiceprint authentication method based on time type dynamic password, have employed the above-mentioned voiceprint authentication system based on time type dynamic password, described authentication method at least comprises the following steps:
S01: described password generated device, after claimant proposes authentication request, generates the password of a random character sequence, and described password is shown to claimant by display device;
S02: described recording device record request people reads the voice data of above-mentioned password, described recording device by gather data transmission in network telephony to data sending device, described data sending device by network equipment by data transmission in network telephony to server end;
S03: whether the user ID of the user ID calibration equipment check request people input of described server end meets authentication condition;
S04: described password calibration equipment for receive claimant voice data after, whether the password that check request people reads meets verification condition;
S05: described vocal print calibration equipment for receive claimant voice data after, the voice data of claimant and the sound-groove model of user ID are verified, judge that whether claimant is the registrant of the user ID of input, and check results is transferred to the data sink of client by network equipment, show on the display device of client simultaneously.
Described technical scheme is preferably, and in described S01, before claimant proposes authentication request, needs the sound-groove model of registered user; Comprise: according to user ID and the request time generation dynamic password of registered user; After user reads the voice data of password, extract the sound-groove model of vocal print characteristic vector as user of described voice data.
Described technical scheme is preferably, and described user is typing one or many voice data when registering.
Described technical scheme is preferably, and in described S01, the password generated step of described password generated device comprises: the first step calculates one-way hash function using the time of user ID and request authentication as input parameter, draws a random character sequence; Second step adds separator formative dynamics password in random character sequence, and is shown to claimant by display device, and described separator is space or horizontal line.
Described technical scheme is preferably, and in described S03, the checking procedure of user ID calibration equipment comprises: the first step inquires about described user ID whether in the ID storehouse of having recorded, and result, for being, carries out second step; Result is otherwise verifies unsuccessfully; Second step is inquired about described user ID and whether is less than at the authentication request number of times of current time the certification frequency threshold value that server end arranges, and result is for being then verification succeeds, and result is otherwise verifies unsuccessfully.
Described technical scheme is preferably, in described S04, the checking procedure of described password calibration equipment comprises: described password calibration equipment adopts the password generated step identical with S01, using the time of user ID and request authentication as input parameter, calculate one-way hash function, generate a random character sequence, and adopt sound identification module that the voice data of claimant is converted to character string, the random character sequence of generation and the character string of conversion are compared, if two groups of character strings are identical, verification succeeds, otherwise then verify failure.
Described technical scheme is preferably, in described S05, the checking procedure of described vocal print calibration equipment comprises: vocal print calibration equipment described in the first step extracts vocal print characteristic vector according to the voice data of claimant, comprise the short-term spectrum characteristic sequence extracting described voice data, for each the frame feature in above-mentioned characteristic sequence, calculate the posterior probability of each frame on global context model, adaptive training is carried out according to maximum posteriori criterion, obtain the gauss hybrid models of described request people, the Gaussian component of described gauss hybrid models is spliced into a high dimension vector, described high dimension vector is vocal print characteristic vector, second step calculates the inner product of the sound-groove model vector of described vocal print characteristic vector and user ID, and the inner product drawn is the vocal print similarity of claimant and request user ID, if vocal print similarity is greater than the threshold value pre-set, vocal print verification succeeds, on the contrary then vocal print verifies unsuccessfully.
Described technical scheme is preferably, and described short-term spectrum feature adopts mel-frequency cepstrum coefficient or perception linear predictor coefficient.
Described technical scheme is preferably, and described global context model is the dynamic password speech data of employing 1000 people, the gauss hybrid models obtained by EM Algorithm for Training.
Compared with prior art, superior effect of the present invention is: the dynamic password that described password generated device generates does not need to transmit between server end and client with text or ciphertext, has ensured that described dynamic password is not intercepted and captured by the 3rd people in Internet Transmission; Binding time type dynamic password and voiceprint authentication technology simultaneously, authenticated user is when repeatedly carrying out voiceprint, and the content of its voice data is dynamic change, and that has taken precautions against playback swarms into attack, enhances the fail safe of certification.
Accompanying drawing explanation
Fig. 1 is the structural representation of the voiceprint authentication system that the present invention is based on time type dynamic password.
Accompanying drawing mark is as follows:
11-password generated device, 12-recording device, 13-data sending device, 14-data sink, 15-I/O device, 21-user ID calibration equipment, 22-password calibration equipment, 23-vocal print calibration equipment, 3-network equipment.
Embodiment
Below in conjunction with accompanying drawing, the specific embodiment of the invention is described in further detail.
As shown in Figure 1, voiceprint authentication system based on time type dynamic password of the present invention, comprise the password generated device 11 being arranged at client, recording device 12, the data sending device 13 be connected with described recording device 12 and data sink 14, described password generated device 11 generates the password of a random character sequence after proposing authentication request for claimant, and described password is shown to claimant by display device (not shown), described display device is connected with password generated device 11, described recording device 12 reads the voice data of above-mentioned password for record request people, described recording device 12 by gather data transmission in network telephony to data sending device 13, described data sending device 13 passes through network equipment 3 by data transmission in network telephony to server end, described server end comprises the user ID calibration equipment 21, password calibration equipment 22, the vocal print calibration equipment 23 that connect successively, whether described user ID calibration equipment 21 meets authentication condition for the user ID judging claimant and input, described password calibration equipment 22 for receive claimant voice data after, judge whether the password that claimant reads meets verification condition, the built-in sound identification module (not shown) of described password calibration equipment 22, described vocal print calibration equipment 23 for receive claimant voice data after, the voice data of claimant and the sound-groove model of user ID are tested, judge that whether claimant is the registrant of the user ID of input, and check results is transferred to the data sink 14 of client by network equipment 3, show on the display device of client simultaneously.
I/O device 15 between described client and display device is prior art.
A kind of voiceprint authentication method based on time type dynamic password of the present invention, have employed the above-mentioned voiceprint authentication system based on time type dynamic password, and described authentication method comprises the following steps:
S01: described password generated device 11, after claimant proposes authentication request, generates the password of a random character sequence, and described password is shown to claimant by display device.
The password generated step of described password generated device 11 comprises: the first step calculates one-way hash function using the time of user ID and request authentication as input parameter, draws a random character sequence; Second step adds separator formative dynamics password in random character sequence, and is shown to claimant by display device, and described separator is space or horizontal line.
When practical operation, password can be divided into many groups by adding of described separator, is convenient to claimant and reads.If dynamic password length is 8 characters, then this password is divided into 2 groups, often organizes 4 characters, in the middle of 2 groups, add 1 separator; If dynamic password length is 12 characters, then this password is divided into 3 groups, often organizes 4 characters, in each group, add 1 separator.
S02: described recording device 12 record request people reads the voice data of above-mentioned password, described recording device 12 is by the data transmission in network telephony of collection to data sending device 13, and described data sending device 13 passes through network equipment 3 by data transmission in network telephony to server end.
S03: whether the user ID of the user ID calibration equipment 21 check request people input of described server end meets authentication condition.
The checking procedure of described user ID calibration equipment 21 comprises: the first step inquires about described user ID whether in the ID storehouse of having recorded, and result, for being, carries out second step; Result is otherwise verifies unsuccessfully; Second step is inquired about described user ID and whether is less than at the authentication request number of times of current time the certification frequency threshold value that server end arranges, and result is for being then verification succeeds, and result is otherwise verifies unsuccessfully.
In actual design, counted 2 before request time minute, the request number of times sum in 2 minutes is as the authentication request number of times of this user ID in current time; Arranging of threshold value adjusts according to server end loading condition, as this threshold value is set to 5.
S04: described password calibration equipment 22 for receive claimant voice data after, whether the password that check request people reads meets verification condition.
The checking procedure of described password calibration equipment 22 comprises: described password calibration equipment 22 adopts the password generated step identical with S01, using the time of user ID and request authentication as input parameter, calculate one-way hash function, generate a random character sequence, and adopt sound identification module that the voice data of claimant is converted to character string, the random character sequence of generation and the character string of conversion are compared, if two groups of character strings are identical, verification succeeds, on the contrary then verify failure.
S05: described vocal print calibration equipment 23 for receive claimant voice data after, the voice data of claimant and the sound-groove model of user ID are verified, judge that whether claimant is the registrant of the user ID of input, and check results is transferred to the data sink 14 of client by network equipment 3, show on the display device of client simultaneously.
The checking procedure of described vocal print calibration equipment 23 comprises: vocal print calibration equipment 23 described in the first step extracts vocal print characteristic vector according to the voice data of claimant, comprise the short-term spectrum characteristic sequence extracting described voice data, for each the frame feature in above-mentioned characteristic sequence, calculate the posterior probability of each frame on global context model, adaptive training is carried out according to maximum posteriori criterion, obtain the gauss hybrid models of described request people, the Gaussian component of described gauss hybrid models is spliced into a high dimension vector, described high dimension vector is vocal print characteristic vector, second step calculates the inner product of the sound-groove model vector of described vocal print characteristic vector and user ID, and the inner product drawn is the vocal print similarity of claimant and request user ID, if vocal print similarity is greater than the threshold value pre-set, vocal print verification succeeds, on the contrary then vocal print verifies unsuccessfully.Described short-term spectrum feature adopts mel-frequency cepstrum coefficient.Described global context model adopts the dynamic password speech data of 1000 people, the gauss hybrid models obtained by EM Algorithm for Training.
The present invention is not limited to above-mentioned execution mode, and when not deviating from flesh and blood of the present invention, any distortion that it may occur to persons skilled in the art that, improvement, replacement all fall into scope of the present invention.

Claims (7)

1. based on the voiceprint authentication system of time type dynamic password, it is characterized in that, comprise the password generated device being arranged at client, recording device, the data sending device be connected with described recording device and data sink, described password generated device is used for the password generating a random character sequence after claimant proposes authentication request, and described password is shown to claimant by display device, described recording device is used for the voice data that record request people reads above-mentioned password, described display device is connected with password generated device, described recording device by gather data transmission in network telephony to data sending device, described data sending device by network equipment by data transmission in network telephony to server end, described server end comprises the user ID calibration equipment connected successively, password calibration equipment, vocal print calibration equipment, whether described user ID calibration equipment meets authentication condition for the user ID judging claimant and input, described password calibration equipment for receive claimant voice data after, judge whether the password that claimant reads meets verification condition, described vocal print calibration equipment for receive claimant voice data after, the voice data of claimant and the sound-groove model of user ID are tested, judge that whether claimant is the registrant of the user ID of input, and check results is transferred to data sink and the display device of client by network equipment.
2., based on the voiceprint authentication method of time type dynamic password, adopt the voiceprint authentication system based on time type dynamic password according to claim 1, it is characterized in that, described authentication method at least comprises the following steps:
S01: described password generated device, after claimant proposes authentication request, generates the password of a random character sequence, and described password is shown to claimant by display device;
S02: described recording device record request people reads the voice data of above-mentioned password, described recording device by gather data transmission in network telephony to data sending device, described data sending device by network equipment by data transmission in network telephony to server end;
S03: whether the user ID of the user ID calibration equipment check request people input of described server end meets authentication condition;
S04: described password calibration equipment for receive claimant voice data after, whether the password that check request people reads meets verification condition;
S05: described vocal print calibration equipment for receive claimant voice data after, the voice data of claimant and the sound-groove model of user ID are verified, judge that whether claimant is the registrant of the user ID of input, and check results is transferred to the data sink of client by network equipment, show on the display device of client simultaneously.
3. the voiceprint authentication method based on time type dynamic password according to claim 2, is characterized in that, in described S01, before claimant proposes authentication request, needs the sound-groove model of registered user; Comprise: according to user ID and the request time generation dynamic password of registered user; After user reads the voice data of password, extract the sound-groove model of vocal print characteristic vector as user of described voice data.
4. the voiceprint authentication method based on time type dynamic password according to claim 2, it is characterized in that, in described S01, the password generated step of described password generated device comprises: the first step calculates one-way hash function using the time of user ID and request authentication as input parameter, draws a random character sequence; Second step adds separator formative dynamics password in random character sequence, and is shown to claimant by display device, and described separator is space or horizontal line.
5. the voiceprint authentication method based on time type dynamic password according to claim 2, it is characterized in that, in described S03, the checking procedure of user ID calibration equipment comprises: the first step inquires about described user ID whether in the ID storehouse of having recorded, and result, for being, carries out second step; Result is otherwise verifies unsuccessfully; Second step is inquired about described user ID and whether is less than at the authentication request number of times of current time the certification frequency threshold value that server end arranges, and result is for being then verification succeeds, and result is otherwise verifies unsuccessfully.
6. the voiceprint authentication method based on time type dynamic password according to claim 2, it is characterized in that, in described S04, the checking procedure of described password calibration equipment comprises: described password calibration equipment adopts the password generated step identical with S01, using the time of user ID and request authentication as input parameter, calculate one-way hash function, generate a random character sequence, and adopt sound identification module that the voice data of claimant is converted to character string, the random character sequence of generation and the character string of conversion are compared, if two groups of character strings are identical, verification succeeds, otherwise then verify failure.
7. the voiceprint authentication method based on time type dynamic password according to claim 2, it is characterized in that, in described S05, the checking procedure of described vocal print calibration equipment comprises: vocal print calibration equipment described in the first step extracts vocal print characteristic vector according to the voice data of claimant, comprise the short-term spectrum characteristic sequence extracting described voice data, for each the frame feature in above-mentioned characteristic sequence, calculate the posterior probability of each frame on global context model, adaptive training is carried out according to maximum posteriori criterion, obtain the gauss hybrid models of described request people, the Gaussian component of described gauss hybrid models is spliced into a high dimension vector, described high dimension vector is vocal print characteristic vector, second step calculates the inner product of the sound-groove model vector of described vocal print characteristic vector and user ID, and the inner product drawn is the vocal print similarity of claimant and request user ID, if vocal print similarity is greater than the threshold value pre-set, vocal print verification succeeds, on the contrary then vocal print verifies unsuccessfully.
CN201510176824.9A 2015-04-14 2015-04-14 Voiceprint authentication system and method based on time type dynamic password Pending CN104901808A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510176824.9A CN104901808A (en) 2015-04-14 2015-04-14 Voiceprint authentication system and method based on time type dynamic password

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510176824.9A CN104901808A (en) 2015-04-14 2015-04-14 Voiceprint authentication system and method based on time type dynamic password

Publications (1)

Publication Number Publication Date
CN104901808A true CN104901808A (en) 2015-09-09

Family

ID=54034212

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510176824.9A Pending CN104901808A (en) 2015-04-14 2015-04-14 Voiceprint authentication system and method based on time type dynamic password

Country Status (1)

Country Link
CN (1) CN104901808A (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106098068A (en) * 2016-06-12 2016-11-09 腾讯科技(深圳)有限公司 A kind of method for recognizing sound-groove and device
CN106533895A (en) * 2015-09-11 2017-03-22 北大方正集团有限公司 Password-based instant communication method and system
WO2017114307A1 (en) * 2015-12-30 2017-07-06 中国银联股份有限公司 Voiceprint authentication method capable of preventing recording attack, server, terminal, and system
CN107437996A (en) * 2016-05-27 2017-12-05 宇龙计算机通信科技(深圳)有限公司 A kind of identity authentication method, device and terminal
CN108307287A (en) * 2016-09-29 2018-07-20 上海华测导航技术股份有限公司 A kind of receiver voice encryption connection system
CN112399360A (en) * 2020-11-13 2021-02-23 平安科技(深圳)有限公司 Short message dynamic password verification method, server, client and storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101582764A (en) * 2009-04-02 2009-11-18 北京飞天诚信科技有限公司 Method and system for identity authentication based on dynamic password
CN104064189A (en) * 2014-06-26 2014-09-24 厦门天聪智能软件有限公司 Vocal print dynamic password modeling and verification method
CN104158664A (en) * 2014-08-11 2014-11-19 北京唐桓科技发展有限公司 Identity authentication method and system
CN104468522A (en) * 2014-11-07 2015-03-25 百度在线网络技术(北京)有限公司 Voiceprint authentication method and device

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101582764A (en) * 2009-04-02 2009-11-18 北京飞天诚信科技有限公司 Method and system for identity authentication based on dynamic password
CN104064189A (en) * 2014-06-26 2014-09-24 厦门天聪智能软件有限公司 Vocal print dynamic password modeling and verification method
CN104158664A (en) * 2014-08-11 2014-11-19 北京唐桓科技发展有限公司 Identity authentication method and system
CN104468522A (en) * 2014-11-07 2015-03-25 百度在线网络技术(北京)有限公司 Voiceprint authentication method and device

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
蔺聪: "基于动态口令的电子商务身份认证技术", 《计算机安全》 *

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106533895A (en) * 2015-09-11 2017-03-22 北大方正集团有限公司 Password-based instant communication method and system
CN106533895B (en) * 2015-09-11 2019-04-30 北大方正集团有限公司 Instant communicating method and system based on password
WO2017114307A1 (en) * 2015-12-30 2017-07-06 中国银联股份有限公司 Voiceprint authentication method capable of preventing recording attack, server, terminal, and system
CN107437996A (en) * 2016-05-27 2017-12-05 宇龙计算机通信科技(深圳)有限公司 A kind of identity authentication method, device and terminal
CN107437996B (en) * 2016-05-27 2020-02-21 宇龙计算机通信科技(深圳)有限公司 Identity authentication method, device and terminal
CN106098068A (en) * 2016-06-12 2016-11-09 腾讯科技(深圳)有限公司 A kind of method for recognizing sound-groove and device
CN106098068B (en) * 2016-06-12 2019-07-16 腾讯科技(深圳)有限公司 A kind of method for recognizing sound-groove and device
CN108307287A (en) * 2016-09-29 2018-07-20 上海华测导航技术股份有限公司 A kind of receiver voice encryption connection system
CN112399360A (en) * 2020-11-13 2021-02-23 平安科技(深圳)有限公司 Short message dynamic password verification method, server, client and storage medium

Similar Documents

Publication Publication Date Title
CN104901808A (en) Voiceprint authentication system and method based on time type dynamic password
CN104834849B (en) Dual-factor identity authentication method and system based on Application on Voiceprint Recognition and recognition of face
US10135818B2 (en) User biological feature authentication method and system
US9979721B2 (en) Method, server, client and system for verifying verification codes
US8234494B1 (en) Speaker-verification digital signatures
US7970611B2 (en) Speaker authentication in digital communication networks
CN106961418A (en) Identity identifying method and identity authorization system
US20130179692A1 (en) Systems and methods for three-factor authentication
CN105577664B (en) Password remapping method and system, client and server
US20130262873A1 (en) Method and system for authenticating remote users
CN105141615A (en) Method and system for opening account remotely, authentication method and system
CN109005104B (en) Instant messaging method, device, server and storage medium
CN109802942A (en) A kind of voiceprint authentication method and system, mobile terminal of secret protection
US10423770B2 (en) Authentication method based at least on a comparison of user voice data
CN111883140A (en) Authentication method, device, equipment and medium based on knowledge graph and voiceprint recognition
CN102802150B (en) phone number verification method, system and terminal
CN106878324B (en) Short message authentication method, short message authentication server and terminal
CN103024706A (en) Short message based device and short message based method for bidirectional multiple-factor dynamic identity authentication
US20120330663A1 (en) Identity authentication system and method
CN204576520U (en) Based on the Dual-factor identity authentication device of Application on Voiceprint Recognition and recognition of face
CN107395580B (en) Data verification method and device
CN116545774B (en) Audio and video conference security method and system
CN204465555U (en) Based on the voiceprint authentication apparatus of time type dynamic password
CN116916310A (en) Verification code generation and verification method and device and electronic equipment
CN112822017B (en) End-to-end identity authentication method based on voiceprint recognition and voice channel transmission

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information

Address after: 100142 East 9A, Hui Hui building, No. 158 West Fourth Ring Road, Beijing, Haidian District

Applicant after: Beijing Yuanjian Technologies Co.,Ltd.

Address before: 100142 East 9A, Hui Hui building, No. 158 West Fourth Ring Road, Beijing, Haidian District

Applicant before: Shidai Yibao (Beijing) Technology Co., Ltd.

COR Change of bibliographic data
RJ01 Rejection of invention patent application after publication

Application publication date: 20150909

RJ01 Rejection of invention patent application after publication