CN107221331A - A kind of personal identification method and equipment based on vocal print - Google Patents

A kind of personal identification method and equipment based on vocal print Download PDF

Info

Publication number
CN107221331A
CN107221331A CN201710414163.8A CN201710414163A CN107221331A CN 107221331 A CN107221331 A CN 107221331A CN 201710414163 A CN201710414163 A CN 201710414163A CN 107221331 A CN107221331 A CN 107221331A
Authority
CN
China
Prior art keywords
user
vocal print
speech
print feature
default
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201710414163.8A
Other languages
Chinese (zh)
Inventor
叶建生
胡志尧
姜小华
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Sharelink Network Co Ltd
Original Assignee
Shenzhen Sharelink Network Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Sharelink Network Co Ltd filed Critical Shenzhen Sharelink Network Co Ltd
Priority to CN201710414163.8A priority Critical patent/CN107221331A/en
Publication of CN107221331A publication Critical patent/CN107221331A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G10MUSICAL INSTRUMENTS; ACOUSTICS
    • G10LSPEECH ANALYSIS OR SYNTHESIS; SPEECH RECOGNITION; SPEECH OR VOICE PROCESSING; SPEECH OR AUDIO CODING OR DECODING
    • G10L15/00Speech recognition
    • G10L15/26Speech to text systems
    • GPHYSICS
    • G10MUSICAL INSTRUMENTS; ACOUSTICS
    • G10LSPEECH ANALYSIS OR SYNTHESIS; SPEECH RECOGNITION; SPEECH OR VOICE PROCESSING; SPEECH OR AUDIO CODING OR DECODING
    • G10L17/00Speaker identification or verification
    • G10L17/22Interactive procedures; Man-machine interfaces
    • G10L17/24Interactive procedures; Man-machine interfaces the user being prompted to utter a password or a predefined phrase
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan

Abstract

The present invention proposes a kind of personal identification method based on vocal print and equipment, and wherein this method includes:When service application request needs user to confirm identity information, user's input speech cipher is pointed out;The speech data of the user is received, and the speech data is converted into text information;Text information is matched in the default speech cipher that the text information is set in advance with each user in user list;If the match is successful for the speech cipher, the vocal print feature of the user is obtained;The vocal print feature is matched with the default vocal print feature that each user in the user list is set in advance, matching degree is obtained;If the matching degree is more than default recognition threshold, the identification success of the user is confirmed.Identification to user identity is realized by voice and vocal print with this, it is convenient to realize, identification is accurate, safe.

Description

A kind of personal identification method and equipment based on vocal print
Technical field
The present invention relates to identification field, more particularly to a kind of personal identification method and equipment based on vocal print.
Background technology
Information transmission between the mankind and machine, at present still based on the word of input through keyboard, but this mode is needed Extra equipment is wanted, identification not enough facilitates, and easily stolen.
The content of the invention
For defect of the prior art, the present invention proposes a kind of personal identification method based on vocal print and equipment.
Specifically, the present invention proposes embodiment in detail below:
The embodiment of the present invention proposes a kind of personal identification method based on vocal print, including:
When service application request needs user to confirm identity information, user's input speech cipher is pointed out;
The speech data of the user is received, and the speech data is converted into text information;
Text information is carried out in the default speech cipher that the text information is set in advance with each user in user list Matching;
If the match is successful for the speech cipher, the vocal print feature of the user is obtained;
The vocal print feature is matched with the default vocal print feature that each user in the user list is set in advance, obtained Take matching degree;
If the matching degree is more than default recognition threshold, the identification success of the user is confirmed.
In a specific embodiment, this method also includes:
User included by determination is asked based on the service application;
User list is generated based on identified user.
In a specific embodiment, this method also includes:
If the speech cipher matching is unsuccessful, the user is pointed out to input speech cipher again.
It is described to set the vocal print feature in advance with each user in the user list in a specific embodiment Default vocal print feature matched, obtain matching degree, including:
The default vocal print feature progress that the vocal print feature is set in advance with each user in the user list respectively Match somebody with somebody, get multiple default vocal print feature matching values;
Choose maximum preset vocal print feature matching value and be used as matching degree.
In a specific embodiment, this method also includes:
If the matching degree is not more than default recognition threshold, the user is pointed out to input speech cipher again.
In a specific embodiment, this method also includes:
Obtain the identification information of user's input;
After the identification information is verified, the speech cipher and vocal print feature of user's input are obtained;
After the confirmation that the speech cipher obtains the user, by the speech cipher and vocal print feature with it is described User is associated and stored.
In a specific embodiment, the identification information includes ID card information, and/or bank card information, and/or Facial recognition data.
In a specific embodiment, this method also includes:
When the integrality based on default Password Policy and vocal print feature determines to need extra speech cipher, obtain Other speech ciphers of user's input;Wherein, other described speech ciphers are different from the speech cipher stored;
, will other described language passwords and the user after other described speech ciphers obtain the confirmation of the user It is associated and is stored.
In a specific embodiment, the speech cipher is specially the voice of user's input;
It is described after the confirmation that the speech cipher obtains the user, by the speech cipher and vocal print feature with The user is associated and stored, including:
The speech cipher is converted into text information;
Play or show the text information;
After the confirmation of the user is obtained, the speech cipher and vocal print feature are associated with the user And stored.
The embodiment of the present invention also proposed a kind of identification apparatus based on vocal print, including:
Reminding module, for when service application request needs user to confirm identity information, pointing out user's input language Sound password;
Modular converter, the speech data for receiving the user, and the speech data is converted into text information;
Voice match module, for the text information and default voice that each user in user list is set in advance is close Text information is matched in code;
Acquisition module, if the match is successful for the speech cipher, obtains the vocal print feature of the user;
Voice print matching module, for the default sound for setting the vocal print feature in advance with each user in the user list Line feature is matched, and obtains matching degree;
Identification module, for being more than default recognition threshold when the matching degree, confirms the identification success of the user.
With this, the embodiment of the present invention proposes a kind of personal identification method based on vocal print and equipment, wherein this method bag Include:When service application request needs user to confirm identity information, user's input speech cipher is pointed out;Receive the user Speech data, and the speech data is converted into text information;By each user's thing in the text information and user list Text information is matched in the default speech cipher first set;If the match is successful for the speech cipher, obtain the user's Vocal print feature;The vocal print feature is matched with the default vocal print feature that each user in the user list is set in advance, Obtain matching degree;If the matching degree is more than default recognition threshold, the identification success of the user is confirmed.Passed through with this Voice and vocal print realize the identification to user identity, and it is convenient to realize, identification is accurate, safe.
Brief description of the drawings
In order to illustrate the technical solution of the embodiments of the present invention more clearly, below will be attached to what is used required in embodiment Figure is briefly described, it will be appreciated that the following drawings illustrate only certain embodiments of the present invention, therefore is not construed as pair The restriction of scope, for those of ordinary skill in the art, on the premise of not paying creative work, can also be according to this A little accompanying drawings obtain other related accompanying drawings.
Fig. 1 is a kind of schematic flow sheet for personal identification method based on vocal print that the embodiment of the present invention is proposed;
Fig. 2 is the flow of progress identification in a kind of personal identification method based on vocal print that the embodiment of the present invention is proposed Schematic diagram;
Fig. 3 is typing vocal print feature and language in a kind of personal identification method based on vocal print that the embodiment of the present invention is proposed The schematic flow sheet of sound password;
Fig. 4 is a kind of structural representation for identification apparatus based on vocal print that the embodiment of the present invention is proposed;
Fig. 5 is a kind of structural representation for identification apparatus based on vocal print that the embodiment of the present invention is proposed.
Embodiment
Hereinafter, the various embodiments of the disclosure will be described more fully.The disclosure can have various embodiments, and It can adjust and change wherein.It should be understood, however, that:It is limited to spy disclosed herein in the absence of by the various embodiments of the disclosure Determine the intention of embodiment, but the disclosure should be interpreted as covering in the spirit and scope for the various embodiments for falling into the disclosure All adjustment, equivalent and/or alternative.
Hereinafter, the term " comprising " that can be used in the various embodiments of the disclosure or " may include " indicate disclosed Function, operation or the presence of element, and do not limit the increase of one or more functions, operation or element.In addition, such as existing Used in the various embodiments of the disclosure, term " comprising ", " having " and its cognate are meant only to represent special characteristic, number Word, step, operation, element, the combination of component or foregoing item, and be understood not to exclude first one or more other Feature, numeral, step, operation, element, the presence of the combination of component or foregoing item or increase one or more features, numeral, Step, operation, element, the possibility of the combination of component or foregoing item.
In the various embodiments of the disclosure, statement "or" or " in A or/and B at least one " include what is listed file names with Any combinations of word or all combinations." A or B " or " in A or/and B at least one " may include A, may include for example, statement B may include A and B both.
The statement (" first ", " second " etc.) used in the various embodiments of the disclosure can be modified to be implemented various Various element in example, but corresponding element can not be limited.For example, presented above be not intended to limit the suitable of the element Sequence and/or importance.The purpose presented above for being only used for differentiating an element and other elements.For example, the first user fills Put and indicate different user device with second user device, although the two is all user's set.For example, not departing from each of the disclosure In the case of the scope for planting embodiment, the first element is referred to alternatively as the second element, similarly, and the second element is also referred to as first Element.
It should be noted that:, can be by the first composition member if an element ' attach ' to another element by description Part is directly connected to the second element, and " connection " the 3rd can be constituted between the first element and the second element Element.On the contrary, when an element " being directly connected to " is arrived into another element, it will be appreciated that be in the first element And second the 3rd element is not present between element.
The term " user " used in the various embodiments of the disclosure, which may indicate that, to be used the people of electronic installation or uses electricity The device (for example, artificial intelligence electronic installation) of sub-device.
The term used in the various embodiments of the disclosure is only used for describing the purpose of specific embodiment and not anticipated In the various embodiments of the limitation disclosure.As used herein, singulative is intended to also include plural form, unless context is clear Chu it is indicated otherwise.Unless otherwise defined, all terms (including the technical term and scientific terminology) tool being otherwise used herein There is the implication identical implication that the various embodiment one skilled in the art with the disclosure are generally understood that.The term (term such as limited in the dictionary typically used) is to be interpreted as having and the situational meaning in correlative technology field Identical implication and it will be not construed as with Utopian implication or excessively formal implication, unless in the various of the disclosure It is clearly defined in embodiment.
Embodiment 1
The embodiment of the present invention 1 discloses a kind of personal identification method based on vocal print, as shown in figure 1, including:
Step 101, when service application request needs user to confirm identity information, point out user input voice close Code;
Step 102, the speech data for receiving the user, and the speech data is converted into text information;
Word in step 103, the default speech cipher for setting each user in the text information and user list in advance Information is matched;
If step 104, the match is successful for the speech cipher, the vocal print feature of the user is obtained;
Step 105, the default vocal print feature for setting the vocal print feature in advance with each user in the user list are entered Row matching, obtains matching degree;
If step 106, the matching degree are more than default recognition threshold, the identification success of the user is confirmed.
Specifically, in one embodiment, in addition to:
User included by determination is asked based on the service application;
User list is generated based on identified user.
Specifically, being illustrated with a specific example, such as service application request is transfers accounts, based on the business, The possible corresponding user of institute can be inquired (for example to only have these users to bind the business in advance, or carried out the business Setting), and by the user inquired formed user list
In a specific embodiment, this method also includes:
If the speech cipher matching is unsuccessful, the user is pointed out to input speech cipher again.
In a specific embodiment, described in step 105 will be each in the vocal print feature and the user list The default vocal print feature that user is set in advance is matched, and obtains matching degree, including:
The default vocal print feature progress that the vocal print feature is set in advance with each user in the user list respectively Match somebody with somebody, get multiple default vocal print feature matching values;
Choose maximum preset vocal print feature matching value and be used as matching degree.
In a specific embodiment, this method also includes:
If the matching degree is not more than default recognition threshold, the user is pointed out to input speech cipher again.
Specifically, in one embodiment, verifying user identity flow as shown in Fig. 2 including as follows using Application on Voiceprint Recognition Flow:
1st, service application asks system of the present invention to confirm user identity;
2nd, system judges the user scope (being probably one or more) being likely to occur according to request;
3rd, system and user set up session, point out user input speech cipher;
4th, system calls sound identification module, and user speech is converted into word, and prior with each user in user list The speech cipher of setting is compared;
If the 5, it fails to match for speech cipher, point out user to re-enter, go back to step 3;
If the 6, the match is successful for speech cipher, voiceprint identification module is called, user's vocal print feature is extracted, and arrange with user The vocal print feature preserved in advance in table is compared;Taking-up matches optimal user with vocal print feature, takes out matching degree ratio;
7th, system judges the value of matching degree;
If the 8, matching degree is identified by value more than or equal to what is be previously set, then it is assumed that identification success;
If the 9, matching degree is less than the identification minimum value being previously set, then it is assumed that identification fails, terminate flow;
If the 10, matching degree is less than the value that is identified by being previously set, but minimum more than or equal to the identification being previously set Value, system thinks to need further to recognize user identity, goes to step 3, points out user to input next group of speech cipher again.
As for collection vocal print feature and speech cipher, specific flow is as follows:
In a specific embodiment, this method also includes:
Obtain the identification information of user's input;
After the identification information is verified, the speech cipher and vocal print feature of user's input are obtained;
After the confirmation that the speech cipher obtains the user, by the speech cipher and vocal print feature with it is described User is associated and stored.
In a specific embodiment, the identification information includes ID card information, and/or bank card information, and/or Facial recognition data.
In a specific embodiment, this method also includes:
When the integrality based on default Password Policy and vocal print feature determines to need extra speech cipher, obtain Other speech ciphers of user's input;Wherein, other described speech ciphers are different from the speech cipher stored;
, will other described language passwords and the user after other described speech ciphers obtain the confirmation of the user It is associated and is stored.
In a specific embodiment, the speech cipher is specially the voice of user's input;
It is described after the confirmation that the speech cipher obtains the user, by the speech cipher and vocal print feature with The user is associated and stored, including:
The speech cipher is converted into text information;
Play or show the text information;
After the confirmation of the user is obtained, the speech cipher and vocal print feature are associated with the user And stored.
Specifically, illustrated with a specific embodiment, it is specific as shown in Figure 3:
1st, system and user set up session;
2nd, system requirements user input information, and by external system (such as public security ID card information, bank card binding, people Face identification etc.) user identity is examined;
3rd, system further collects user profile, by being properly stored in User Information Database after certain secrecy provision In;
4th, system prompts user sets speech cipher;
5th, user uses phonetic entry, sets speech cipher;System calls the sound of voiceprint identification module extraction user speech Line feature;
6th, system preserves the vocal print feature of user;
7th, system calls sound identification module, and user's input voice is converted into word, and plays or show to user, carries Show that user confirms;
8th, after user confirms that password is correct, system preserves speech cipher;
Embodiment 2
The embodiment of the present invention 2 also discloses a kind of identification apparatus based on vocal print, as shown in figure 4, including:
Reminding module 201, for when service application request needs user to confirm identity information, pointing out user's input Speech cipher;
Modular converter 202, the speech data for receiving the user, and the speech data is converted into word letter Breath;
Voice match module 203, for the default language for setting the text information in advance with each user in user list Text information is matched in sound password;
Acquisition module 204, if the match is successful for the speech cipher, obtains the vocal print feature of the user;
Voice print matching module 205, for by the vocal print feature and each user in the user list set in advance it is pre- If vocal print feature is matched, matching degree is obtained;
Identification module 206, for being more than default recognition threshold when the matching degree, confirm the identification of the user into Work(.
In a specific embodiment, the equipment also includes:
Generation module, for asking the user included by determination based on the service application;
User list is generated based on identified user.
In a specific embodiment, the equipment also includes:
First reminding module, for when speech cipher matching is unsuccessful, pointing out the user to input voice again Password.
It is described to set the vocal print feature in advance with each user in the user list in a specific embodiment Default vocal print feature matched, obtain matching degree, including:
The default vocal print feature progress that the vocal print feature is set in advance with each user in the user list respectively Match somebody with somebody, get multiple default vocal print feature matching values;
Choose maximum preset vocal print feature matching value and be used as matching degree.
In a specific embodiment, the equipment also includes:
Second reminding module, for being not more than default recognition threshold when the matching degree, then points out the user defeated again Enter speech cipher.
In a specific embodiment, the equipment also includes:
Typing module, the identification information for obtaining user's input;
After the identification information is verified, the speech cipher and vocal print feature of user's input are obtained;
After the confirmation that the speech cipher obtains the user, by the speech cipher and vocal print feature with it is described User is associated and stored.
In a specific embodiment, the identification information includes ID card information, and/or bank card information, and/or Facial recognition data.
In a specific embodiment, the equipment also includes:
Strengthen module, for determining to need extra language when the integrality based on default Password Policy and vocal print feature During sound password, other speech ciphers of user's input are obtained;Wherein, other described speech ciphers are different from the language stored Sound password;
, will other described language passwords and the user after other described speech ciphers obtain the confirmation of the user It is associated and is stored.
In a specific embodiment, the speech cipher is specially the voice of user's input;
The typing module is after the confirmation that the speech cipher obtains the user, by the speech cipher and sound Line feature is associated and stored with the user, including:
The speech cipher is converted into text information;
Play or show the text information;
After the confirmation of the user is obtained, the speech cipher and vocal print feature are associated with the user And stored.
Specifically, in a specific embodiment, the equipment is as shown in figure 5, including with lower module:
Vocal print feature database:For preserving user's vocal print feature information.
User Information Database:For preserving userspersonal information.
Voice communications module:For realizing the voice communication between system and user, including playback unit, recoding unit and Transmission system, for example, traditional telephone network is a kind of voice communications module.
Voice conversion module:For the voice of user to be converted into word.According to the characteristics of user pronunciation, it is possible to provide support User's dialect or mandarin not up to standard.
Voiceprint identification module:For recognizing the pronunciation characters such as user's tone color, rhythm, the tone, intonation, and pass through certain algorithm It is extracted as digital information.
Intelligent processing module:Using the modes such as sound, image and word and user mutual, tissue and processing business flow. Including calling voice communications module to gather user speech, call speech recognition and voiceprint identification module to be identified, access vocal print Property data base and personal information database, and the interface with external system is provided, realize user identity identification function.
The method that utilization Application on Voiceprint Recognition of the present invention assert user identity, including two parts:A part is to preserve to use Family information, another part is checking user identity.Wherein, subscriber identity information flow is preserved as follows:
1st, system and user set up communication session, after user identity is confirmed, collect user's vocal print feature, and be stored in In vocal print feature database;
2nd, system request user sets one group of speech cipher, and every grade of password sets corresponding signal language respectively, and is stored in In userspersonal information's database;
Wherein, voice communications module 301 includes recoding unit, playback unit and Transmission system.Recoding unit be responsible for The voice that family is sent is sampled, and playback unit is responsible for user's play cuing voice, and Transmission system is responsible for passing voice messaging It is defeated to arrive other modules.
Voiceprint identification module 302 is responsible for parsing and processing user voice sampling, and by certain algorithm, extracts user Vocal print feature.When sample number is more, more accurately characteristic can be obtained.This module also is responsible for comparing two vocal prints Feature, comparative result can be quantified by ratio.
Voice conversion module 303 is responsible for realizing the conversion between voice and text, i.e. TTS technologies.
Vocal print feature database 304 is responsible for specially storing user's vocal print feature.The vocal print feature of one user is by the tone, language The contents such as tune, word speed, tone color, tone, frequency range are constituted.This module can from multiple dimensions preserve user's vocal print feature, and with User sets up incidence relation.
User Information Database 305 is responsible for preserving subscriber identity information, includes name, type of credential and the certificate of user Number, sex, the birthday, contact method etc.,
Intelligent processing module 306 is responsible for execution logic, flexibly calls the ability of modules, completes interaction.It is same When the processing and communication of external system.
The present invention possesses following beneficial effect by Application on Voiceprint Recognition:
First, most subscriber terminal equipments all possess pronunciation and sound sampling functions, therefore Application on Voiceprint Recognition is whole to user The requirement at end is low, it is not necessary to additionally increase cost;
2nd, compared to other identification means, voice output is the mankind the most quick, nature, simple transmission information side Formula, almost without learning cost;
3rd, while recognizing user's vocal print feature and voice content, it can effectively recognize that other people are counterfeit;
4th, it is accurate to calculate matching degree and accordingly using the Password Policy repeatedly verified, discrimination can be effectively improved, is solved single The problem of secondary identification can not confirm identity.
With this, the embodiment of the present invention proposes a kind of personal identification method based on vocal print and equipment, wherein this method bag Include:When service application request needs user to confirm identity information, user's input speech cipher is pointed out;Receive the user Speech data, and the speech data is converted into text information;By each user's thing in the text information and user list Text information is matched in the default speech cipher first set;If the match is successful for the speech cipher, obtain the user's Vocal print feature;The vocal print feature is matched with the default vocal print feature that each user in the user list is set in advance, Obtain matching degree;If the matching degree is more than default recognition threshold, the identification success of the user is confirmed.Passed through with this Voice and vocal print realize the identification to user identity, and it is convenient to realize, identification is accurate, safe.
It will be appreciated by those skilled in the art that accompanying drawing is a schematic diagram for being preferable to carry out scene, module in accompanying drawing or Flow is not necessarily implemented necessary to the present invention.
It will be appreciated by those skilled in the art that the module in device in implement scene can be described according to implement scene into Row is distributed in the device of implement scene, can also carry out one or more dresses that respective change is disposed other than this implement scene In putting.The module of above-mentioned implement scene can be merged into a module, can also be further split into multiple submodule.
The invention described above sequence number is for illustration only, and the quality of implement scene is not represented.
Disclosed above is only several specific implementation scenes of the present invention, and still, the present invention is not limited to this, Ren Heben What the technical staff in field can think change should all fall into protection scope of the present invention.

Claims (10)

1. a kind of personal identification method based on vocal print, it is characterised in that including:
When service application request needs user to confirm identity information, user's input speech cipher is pointed out;
The speech data of the user is received, and the speech data is converted into text information;
Text information is matched in the default speech cipher that the text information is set in advance with each user in user list;
If the match is successful for the speech cipher, the vocal print feature of the user is obtained;
The vocal print feature is matched with the default vocal print feature that each user in the user list is set in advance, acquisition With degree;
If the matching degree is more than default recognition threshold, the identification success of the user is confirmed.
2. the method as described in claim 1, it is characterised in that also include:
User included by determination is asked based on the service application;
User list is generated based on identified user.
3. the method as described in claim 1, it is characterised in that also include:
If the speech cipher matching is unsuccessful, the user is pointed out to input speech cipher again.
4. the method as described in claim 1, it is characterised in that it is described by the vocal print feature with respectively being used in the user list The default vocal print feature that family is set in advance is matched, and obtains matching degree, including:
The default vocal print feature that the vocal print feature is set in advance with each user in the user list respectively is matched, and is obtained Get multiple default vocal print feature matching values;
Choose maximum preset vocal print feature matching value and be used as matching degree.
5. the method as described in claim 1, it is characterised in that also include:
If the matching degree is not more than default recognition threshold, the user is pointed out to input speech cipher again.
6. the method as described in claim 1, it is characterised in that also include:
Obtain the identification information of user's input;
After the identification information is verified, the speech cipher and vocal print feature of user's input are obtained;
After the confirmation that the speech cipher obtains the user, by the speech cipher and vocal print feature and the user It is associated and is stored.
7. method as claimed in claim 6, it is characterised in that the identification information includes ID card information, and/or bank card Information, and/or facial recognition data.
8. method as claimed in claim 6, it is characterised in that also include:
When the integrality based on default Password Policy and vocal print feature determines to need extra speech cipher, obtain described Other speech ciphers of user's input;Wherein, other described speech ciphers are different from the speech cipher stored;
After other described speech ciphers obtain the confirmation of the user, other described language passwords are carried out with the user Associate and stored.
9. method as claimed in claim 6, it is characterised in that the speech cipher is specially the voice of user's input;
It is described after the confirmation that the speech cipher obtains the user, by the speech cipher and vocal print feature with it is described User is associated and stored, including:
The speech cipher is converted into text information;
Play or show the text information;
After the confirmation of the user is obtained, the speech cipher and vocal print feature are associated with the user and gone forward side by side Row storage.
10. a kind of identification apparatus based on vocal print, it is characterised in that including:
Reminding module, for when service application request needs user to confirm identity information, pointing out user's input voice close Code;
Modular converter, the speech data for receiving the user, and the speech data is converted into text information;
Voice match module, in the default speech cipher that sets each user in the text information and user list in advance Text information is matched;
Acquisition module, if the match is successful for the speech cipher, obtains the vocal print feature of the user;
Voice print matching module, for the default vocal print spy for setting the vocal print feature in advance with each user in the user list Levy and matched, obtain matching degree;
Identification module, for being more than default recognition threshold when the matching degree, confirms the identification success of the user.
CN201710414163.8A 2017-06-05 2017-06-05 A kind of personal identification method and equipment based on vocal print Pending CN107221331A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710414163.8A CN107221331A (en) 2017-06-05 2017-06-05 A kind of personal identification method and equipment based on vocal print

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710414163.8A CN107221331A (en) 2017-06-05 2017-06-05 A kind of personal identification method and equipment based on vocal print

Publications (1)

Publication Number Publication Date
CN107221331A true CN107221331A (en) 2017-09-29

Family

ID=59947055

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710414163.8A Pending CN107221331A (en) 2017-06-05 2017-06-05 A kind of personal identification method and equipment based on vocal print

Country Status (1)

Country Link
CN (1) CN107221331A (en)

Cited By (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107680221A (en) * 2017-09-30 2018-02-09 深圳前海弘稼科技有限公司 Door opening method and device, entrance guard device and computer-readable recording medium
CN107784211A (en) * 2017-11-06 2018-03-09 北京小米移动软件有限公司 Method of password authentication and device
CN107895576A (en) * 2017-11-10 2018-04-10 北京康力优蓝机器人科技有限公司 The identification of service robot starts method and device
CN107993662A (en) * 2017-12-20 2018-05-04 广州势必可赢网络科技有限公司 A kind of method for identifying ID and device applied to phone customer service
CN108039177A (en) * 2017-12-20 2018-05-15 广州势必可赢网络科技有限公司 A kind of user ID authentication method and device of genuine cyber identification booking
CN108734470A (en) * 2018-05-07 2018-11-02 陕西科技大学 A kind of device and method differentiating the IC card true and false
CN108806700A (en) * 2018-06-08 2018-11-13 英业达科技有限公司 The system and method for status is judged by vocal print and speech cipher
CN109101801A (en) * 2018-07-12 2018-12-28 北京百度网讯科技有限公司 Method for identity verification, device, equipment and computer readable storage medium
CN109147797A (en) * 2018-10-18 2019-01-04 平安科技(深圳)有限公司 Client service method, device, computer equipment and storage medium based on Application on Voiceprint Recognition
CN109166595A (en) * 2018-07-27 2019-01-08 深圳市沃特沃德股份有限公司 The method and device of carry-on facility information record
CN109242492A (en) * 2018-09-02 2019-01-18 珠海横琴现联盛科技发展有限公司 The Application on Voiceprint Recognition payment information method for anti-counterfeit imitated for sound
CN109545203A (en) * 2018-12-14 2019-03-29 深圳壹账通智能科技有限公司 Audio recognition method, device, equipment and storage medium
CN109671185A (en) * 2017-10-17 2019-04-23 杭州海康威视数字技术股份有限公司 A kind of Door-access control method and device
WO2019080639A1 (en) * 2017-10-23 2019-05-02 腾讯科技(深圳)有限公司 Object identifying method, computer device and computer readable storage medium
CN110010135A (en) * 2018-01-05 2019-07-12 北京搜狗科技发展有限公司 A kind of voice-based personal identification method, device and electronic equipment
CN110033768A (en) * 2019-04-22 2019-07-19 贵阳高新网用软件有限公司 A kind of method and apparatus of intelligent search spokesman
CN110111796A (en) * 2019-06-24 2019-08-09 秒针信息技术有限公司 Identify the method and device of identity
CN110363639A (en) * 2019-07-08 2019-10-22 广东工贸职业技术学院 A kind of financial management system based on artificial intelligence
CN110567134A (en) * 2019-09-30 2019-12-13 珠海格力电器股份有限公司 automatic operation control method and system of intelligent air conditioner and storage medium
CN111708861A (en) * 2020-04-29 2020-09-25 平安科技(深圳)有限公司 Matching set obtaining method and device based on double matching and computer equipment
CN111833068A (en) * 2020-07-31 2020-10-27 重庆富民银行股份有限公司 Identity verification system and method based on voiceprint recognition
CN111933157A (en) * 2020-08-16 2020-11-13 云知声智能科技股份有限公司 Voiceprint recognition method and device
CN112202774A (en) * 2020-09-29 2021-01-08 中国银行股份有限公司 Application program login method and related equipment thereof
CN113056784A (en) * 2019-01-29 2021-06-29 深圳市欢太科技有限公司 Voice information processing method and device, storage medium and electronic equipment

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101441869A (en) * 2007-11-21 2009-05-27 联想(北京)有限公司 Method and terminal for speech recognition of terminal user identification
CN101923855A (en) * 2009-06-17 2010-12-22 复旦大学 Test-irrelevant voice print identifying system
CN102238189A (en) * 2011-08-01 2011-11-09 安徽科大讯飞信息科技股份有限公司 Voiceprint password authentication method and system
CN102402985A (en) * 2010-09-14 2012-04-04 盛乐信息技术(上海)有限公司 Voiceprint authentication system for improving voiceprint identification safety and method for realizing the same
CN103679452A (en) * 2013-06-20 2014-03-26 腾讯科技(深圳)有限公司 Payment authentication method, device thereof and system thereof
CN105873050A (en) * 2010-10-14 2016-08-17 阿里巴巴集团控股有限公司 Wireless service identity authentication, server and system

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101441869A (en) * 2007-11-21 2009-05-27 联想(北京)有限公司 Method and terminal for speech recognition of terminal user identification
CN101923855A (en) * 2009-06-17 2010-12-22 复旦大学 Test-irrelevant voice print identifying system
CN102402985A (en) * 2010-09-14 2012-04-04 盛乐信息技术(上海)有限公司 Voiceprint authentication system for improving voiceprint identification safety and method for realizing the same
CN105873050A (en) * 2010-10-14 2016-08-17 阿里巴巴集团控股有限公司 Wireless service identity authentication, server and system
CN102238189A (en) * 2011-08-01 2011-11-09 安徽科大讯飞信息科技股份有限公司 Voiceprint password authentication method and system
CN103679452A (en) * 2013-06-20 2014-03-26 腾讯科技(深圳)有限公司 Payment authentication method, device thereof and system thereof

Cited By (35)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2019062122A1 (en) * 2017-09-30 2019-04-04 深圳春沐源控股有限公司 Door opening method and device, access control device, and computer readable storage medium
CN107680221A (en) * 2017-09-30 2018-02-09 深圳前海弘稼科技有限公司 Door opening method and device, entrance guard device and computer-readable recording medium
CN109671185B (en) * 2017-10-17 2021-12-14 杭州海康威视数字技术股份有限公司 Access control method and device
CN109671185A (en) * 2017-10-17 2019-04-23 杭州海康威视数字技术股份有限公司 A kind of Door-access control method and device
CN108305615B (en) * 2017-10-23 2020-06-16 腾讯科技(深圳)有限公司 Object identification method and device, storage medium and terminal thereof
US11289072B2 (en) 2017-10-23 2022-03-29 Tencent Technology (Shenzhen) Company Limited Object recognition method, computer device, and computer-readable storage medium
WO2019080639A1 (en) * 2017-10-23 2019-05-02 腾讯科技(深圳)有限公司 Object identifying method, computer device and computer readable storage medium
CN107784211A (en) * 2017-11-06 2018-03-09 北京小米移动软件有限公司 Method of password authentication and device
CN107895576A (en) * 2017-11-10 2018-04-10 北京康力优蓝机器人科技有限公司 The identification of service robot starts method and device
CN107993662A (en) * 2017-12-20 2018-05-04 广州势必可赢网络科技有限公司 A kind of method for identifying ID and device applied to phone customer service
CN108039177A (en) * 2017-12-20 2018-05-15 广州势必可赢网络科技有限公司 A kind of user ID authentication method and device of genuine cyber identification booking
CN110010135A (en) * 2018-01-05 2019-07-12 北京搜狗科技发展有限公司 A kind of voice-based personal identification method, device and electronic equipment
CN108734470A (en) * 2018-05-07 2018-11-02 陕西科技大学 A kind of device and method differentiating the IC card true and false
CN108806700A (en) * 2018-06-08 2018-11-13 英业达科技有限公司 The system and method for status is judged by vocal print and speech cipher
US11294995B2 (en) 2018-07-12 2022-04-05 Beijing Baidu Netcom Science Technology Co., Ltd. Method and apparatus for identity authentication, and computer readable storage medium
CN109101801A (en) * 2018-07-12 2018-12-28 北京百度网讯科技有限公司 Method for identity verification, device, equipment and computer readable storage medium
CN109101801B (en) * 2018-07-12 2021-04-27 北京百度网讯科技有限公司 Method, apparatus, device and computer readable storage medium for identity authentication
CN109166595A (en) * 2018-07-27 2019-01-08 深圳市沃特沃德股份有限公司 The method and device of carry-on facility information record
CN109166595B (en) * 2018-07-27 2021-01-15 深圳市沃特沃德股份有限公司 Method and device for recording portable equipment information
CN109242492A (en) * 2018-09-02 2019-01-18 珠海横琴现联盛科技发展有限公司 The Application on Voiceprint Recognition payment information method for anti-counterfeit imitated for sound
CN109147797A (en) * 2018-10-18 2019-01-04 平安科技(深圳)有限公司 Client service method, device, computer equipment and storage medium based on Application on Voiceprint Recognition
CN109545203A (en) * 2018-12-14 2019-03-29 深圳壹账通智能科技有限公司 Audio recognition method, device, equipment and storage medium
CN113056784A (en) * 2019-01-29 2021-06-29 深圳市欢太科技有限公司 Voice information processing method and device, storage medium and electronic equipment
CN110033768A (en) * 2019-04-22 2019-07-19 贵阳高新网用软件有限公司 A kind of method and apparatus of intelligent search spokesman
CN110111796B (en) * 2019-06-24 2021-09-17 秒针信息技术有限公司 Identity recognition method and device
CN110111796A (en) * 2019-06-24 2019-08-09 秒针信息技术有限公司 Identify the method and device of identity
CN110363639A (en) * 2019-07-08 2019-10-22 广东工贸职业技术学院 A kind of financial management system based on artificial intelligence
CN110363639B (en) * 2019-07-08 2022-04-12 广东工贸职业技术学院 Financial management system based on artificial intelligence
CN110567134A (en) * 2019-09-30 2019-12-13 珠海格力电器股份有限公司 automatic operation control method and system of intelligent air conditioner and storage medium
CN111708861A (en) * 2020-04-29 2020-09-25 平安科技(深圳)有限公司 Matching set obtaining method and device based on double matching and computer equipment
CN111708861B (en) * 2020-04-29 2024-01-23 平安科技(深圳)有限公司 Dual-matching-based matching set acquisition method and device and computer equipment
CN111833068A (en) * 2020-07-31 2020-10-27 重庆富民银行股份有限公司 Identity verification system and method based on voiceprint recognition
CN111933157A (en) * 2020-08-16 2020-11-13 云知声智能科技股份有限公司 Voiceprint recognition method and device
CN112202774A (en) * 2020-09-29 2021-01-08 中国银行股份有限公司 Application program login method and related equipment thereof
CN112202774B (en) * 2020-09-29 2022-10-18 中国银行股份有限公司 Application program login method and related equipment thereof

Similar Documents

Publication Publication Date Title
CN107221331A (en) A kind of personal identification method and equipment based on vocal print
CN106373575B (en) User voiceprint model construction method, device and system
US8234494B1 (en) Speaker-verification digital signatures
CA2267954C (en) Speaker verification method
US20030074201A1 (en) Continuous authentication of the identity of a speaker
US6119084A (en) Adaptive speaker verification apparatus and method including alternative access control
US7222072B2 (en) Bio-phonetic multi-phrase speaker identity verification
CN108766441B (en) Voice control method and device based on offline voiceprint recognition and voice recognition
EP0935378B1 (en) System and methods for automatic call and data transfer processing
US8095372B2 (en) Digital process and arrangement for authenticating a user of a database
US6973426B1 (en) Method and apparatus for performing speaker verification based on speaker independent recognition of commands
US20030163739A1 (en) Robust multi-factor authentication for secure application environments
CN101308654A (en) Speech analysis and recognition method, system and apparatus
US9462134B2 (en) Method enabling verification of the user ID by means of an interactive voice response system
US20080195395A1 (en) System and method for telephonic voice and speech authentication
CN109785834B (en) Voice data sample acquisition system and method based on verification code
AU2012205747B2 (en) Natural enrolment process for speaker recognition
US20200153965A1 (en) Caller deflection and response system and method
KR100750729B1 (en) Voice-Recognition Word Conversion Device.
CN106850539A (en) A kind of checking information acquisition methods and device
Tanwar et al. An approach to ensure security using voice authentication system
CN112233679A (en) Artificial intelligence speech recognition system
Ho et al. A dual-factor authentication system featuring speaker verification and token technology
JPH07175495A (en) Voice recognition system
EP1039770B1 (en) A method and apparatus for getting access to a mobile communication apparatus, particularly digital mobile phone

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20170929