CN107222490A - A kind of speech verification method - Google Patents

A kind of speech verification method Download PDF

Info

Publication number
CN107222490A
CN107222490A CN201710464691.4A CN201710464691A CN107222490A CN 107222490 A CN107222490 A CN 107222490A CN 201710464691 A CN201710464691 A CN 201710464691A CN 107222490 A CN107222490 A CN 107222490A
Authority
CN
China
Prior art keywords
speech
identifying code
client
user
checking
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201710464691.4A
Other languages
Chinese (zh)
Inventor
麦永恒
王石磊
陈源凯
杨军林
林国永
章军
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
GUANGZHOU CITY IFLY ZUNHONG INFORMATION TECHNOLOGY Co Ltd
Original Assignee
GUANGZHOU CITY IFLY ZUNHONG INFORMATION TECHNOLOGY Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by GUANGZHOU CITY IFLY ZUNHONG INFORMATION TECHNOLOGY Co Ltd filed Critical GUANGZHOU CITY IFLY ZUNHONG INFORMATION TECHNOLOGY Co Ltd
Priority to CN201710464691.4A priority Critical patent/CN107222490A/en
Publication of CN107222490A publication Critical patent/CN107222490A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0838Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords
    • GPHYSICS
    • G10MUSICAL INSTRUMENTS; ACOUSTICS
    • G10LSPEECH ANALYSIS OR SYNTHESIS; SPEECH RECOGNITION; SPEECH OR VOICE PROCESSING; SPEECH OR AUDIO CODING OR DECODING
    • G10L15/00Speech recognition
    • G10L15/28Constructional details of speech recognition systems
    • G10L15/30Distributed recognition, e.g. in client-server systems, for mobile phones or network applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/42Systems providing special services or facilities to subscribers
    • H04M3/487Arrangements for providing information services, e.g. recorded voice services or time announcements
    • H04M3/493Interactive information services, e.g. directory enquiries ; Arrangements therefor, e.g. interactive voice response [IVR] systems or voice portals
    • H04M3/4936Speech interaction details
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2203/00Aspects of automatic or semi-automatic exchanges
    • H04M2203/60Aspects of automatic or semi-automatic exchanges related to security aspects in telephonic communication systems
    • H04M2203/6045Identity confirmation

Abstract

The present invention relates to a kind of speech verification method, checking request is submitted by client and identifying code is collected, then points out user to say identifying code, finally the voice messaging of user is identified and verified;In this operating process, user is only needed to say verification code information, and background server is automatically performed checking, it is not necessary to which identifying code is filled in repetition;Method to checking has done further improvement, and being transformed into speech identifying code platform and client background from client and client background checking verifies, the easy operating process of user, makes checking more convenient and quicker, improves Consumer's Experience;Meanwhile, the content of checking information is enriched, the possibility divulged a secret effectively is reduced.

Description

A kind of speech verification method
Technical field
The present invention relates to communication technical field, more particularly, to a kind of speech verification method.
Background technology
At present, voice authentication system, which is received, directly calls subscription client after checking request, pass through the side of voice broadcast Formula carries out report identifying code to subscription client, and user, which obtains, returns to filling in and school for client progress identifying code after identifying code Test.In the operating process of speech verification, user needs to listen to identifying code and records verification code information, is then back to user client End carries out filling in for identifying code, and this operating process is excessively cumbersome;Meanwhile, the identifying code of voice broadcast is typically only supported to use number Word, the content of identifying code possesses certain limitation, accordingly, there exist certain risk of divulging a secret;Existing voice authentication system The shortcomings of cumbersome, risk of divulging a secret is high is there is, causes poor user experience.
The content of the invention
The invention solves the problems that there is provided one kind for the defect such as current speech verification is cumbersome, risk of divulging a secret height, poor user experience Speech verification method.
The present invention realizes that the technical scheme that above-mentioned purpose is proposed is as follows:
A kind of speech verification method, it is characterised in that:Comprise the following steps:
S1. client submits checking request to client background and obtains identifying code;
S2. speech identifying code platform prompting user says identifying code and records user speech information;
S3. speech identifying code platform carries out speech recognition to user speech information, and is supplied to client background to be tested Card.
Wherein, when user needs to be verified, checking request is submitted by client and checking information is obtained;Speech verification Code platform prompting user says verification code information, and the verification code information said to user carries out speech recognition, client background Result after identification is compared in identifying code and verified;In such scheme, the operating process of checking does corresponding change Change, in existing technical scheme, filled in by listening to identifying code and then returning again to client, operating process is cumbersome, user Experience is poor;Then the technical program is verified that this is simple to operate by saying verification code information and carrying out speech recognition to it Convenient, user only needs to say verification code information, is filled in again after being not required to memory identifying code;Meanwhile, voice is broadcast in existing technology The identifying code of report typically only supports that therefore, more rich verification code information in the technical program reduces the wind divulged a secret using numeral Danger;The technical program changes in the mode of checking, and voice is changed into from the verification mode of client and client background Identifying code platform verified with client background, the easy operating process of user, is made checking more convenient and quicker, is improved user Experience.
It is preferred that, step S1's comprises the following steps that:
S11. client sends checking request to client background;
S12. client background sends identifying code to client;
S13. client background prompting user answers the calling of speech identifying code platform;
S14. the call number that client background prompting user speech identifying code platform is called;
S15. client background submits checking request to speech identifying code platform.
It is preferred that, described call number includes the one or more in phone number, fixed line number, shortcode;There is provided The selection of a variety of call numbers, further improves the efficiency of calling.
It is preferred that, described identifying code includes the one or more in numeral, Chinese, English, picture, pattern, video;It is rich The rich content of checking information, effectively reduces the possibility divulged a secret.
It is preferred that, step S2's concretely comprises the following steps:
S21. speech identifying code platform to client background by carrying out after authenticating successfully, and the calling of speech identifying code platform is logical Believe terminal;
S22. speech identifying code platform prompting user says the verification code information in client;
S23. speech identifying code platform records the identifying code voice messaging that user says.
It is preferred that, described speech identifying code platform passes through one or more modes in communication network, internet, VoIP Call communication terminal;The stabilization of communication link is effectively ensured in communication.
It is preferred that, described communication terminal includes the one or more in mobile phone, landline telephone, PC, iPad.
It is preferred that, step S3's concretely comprises the following steps:
S31. speech identifying code platform is converted to the identifying code voice messaging that user says in text by speech recognition Hold;
S32. after speech identifying code platform is handled content of text, voice message user confirms checking information, user By operating communication terminal to carry out confirmation checking information;
S33. the identifying code content of text and recorded message after identification are supplied to client background by speech identifying code platform Verified;
S34. checking information is compared client background, if the content of text after being changed by speech recognition technology with The verification code information that client background is sent to client is consistent, then passes through checking, otherwise, authentication failed;
Verification code information is said by recording user and requires whether user's confirmation correct, effectively improve checking into Power.
It is preferred that, the mode of described operation communication terminal is:If checking information is confirmed, by operating specified button A Or directly on-hook is confirmed, otherwise by operating other button repeat step S2~S3 in addition to specified button A.
Compared with prior art, the beneficial effects of the invention are as follows:
The technical program submits checking request by client and collects identifying code, then points out user to say identifying code, Finally the voice messaging of user is identified and verified;In this operating process, user only needs to say verification code information, after Platform service end is automatically performed checking, it is not necessary to which identifying code is filled in repetition;Method to checking has done further improvement, from client End is transformed into speech identifying code platform and client background with client background checking and verified, the easy operating process of user, Make checking more convenient and quicker, improve Consumer's Experience;Meanwhile, the content of checking information is enriched, the possibility divulged a secret effectively is reduced.
Brief description of the drawings
The step flow chart for the speech verification method that Fig. 1 provides for the present invention.
Embodiment
Accompanying drawing being given for example only property explanation, it is impossible to be interpreted as the limitation to this patent;It is attached in order to more preferably illustrate the present embodiment Scheme some parts to have omission, zoom in or out, do not represent the size of actual product;To those skilled in the art, Some known features and its explanation may be omitted and will be understood by accompanying drawing;Patent for a better understanding of the present invention, below Technical scheme is described further with reference to accompanying drawing and case study on implementation.
Specific embodiments of the present invention are described below:
A kind of speech verification method, its flow chart of steps is as shown in Figure 1:
S1. client submits checking request to client background and obtains identifying code;
S2. speech identifying code platform prompting user says identifying code and records user speech information;
S3. speech identifying code platform carries out speech recognition to user speech information, and is supplied to client background to be tested Card.
Wherein, when user needs to be verified, checking request is submitted by client and checking information is obtained;Speech verification Code platform prompting user says verification code information, and the verification code information said to user carries out speech recognition, client background Result after identification is compared in identifying code and verified;In such scheme, the operating process of checking does corresponding change Change, in existing technical scheme, filled in by listening to identifying code and then returning again to client, operating process is cumbersome, user Experience is poor;Then the technical program is verified that this is simple to operate by saying verification code information and carrying out speech recognition to it Convenient, user only needs to say verification code information, is filled in again after being not required to memory identifying code;Meanwhile, voice is broadcast in existing technology The identifying code of report typically only supports that therefore, more rich verification code information in the technical program reduces the wind divulged a secret using numeral Danger;The technical program changes in the mode of checking, and voice is changed into from the verification mode of client and client background Identifying code platform verified with client background, the easy operating process of user, is made checking more convenient and quicker, is improved user Experience.
In the present embodiment, step S1 is comprised the following steps that:
S11. client sends checking request to client background;
S12. client background sends identifying code to client;
S13. client background prompting user answers the calling of speech identifying code platform;
S14. the call number that client background prompting user speech identifying code platform is called;
S15. client background submits checking request to speech identifying code platform.
Wherein, call number selects fixed line number in step sl;Identifying code is transmitted using numeral.
In the present embodiment, step S2 is concretely comprised the following steps:
S21. speech identifying code platform to client background by carrying out after authenticating successfully, and the calling of speech identifying code platform is logical Believe terminal;
S22. speech identifying code platform prompting user says the verification code information in client;
S23. speech identifying code platform records the identifying code voice messaging that user says.
Wherein, in step S2, speech identifying code platform passes through communication network call communication terminal;Wherein communication terminal can be adopted Use mobile phone.
In the present embodiment, step S3 is concretely comprised the following steps:
S31. speech identifying code platform is converted to the identifying code voice messaging that user says in text by speech recognition Hold;
S32. after speech identifying code platform is handled content of text, voice message user confirms checking information, user By operating communication terminal to carry out confirmation checking information;
S33. the identifying code content of text and recorded message after identification are supplied to client background by speech identifying code platform Verified;
S34. checking information is compared client background, if the content of text after being changed by speech recognition technology with The verification code information that client background is sent to client is consistent, then passes through checking, otherwise, authentication failed;
Verification code information is said by recording user and requires whether user's confirmation correct, effectively improve checking into Power.
Obviously, the above embodiment of the present invention is only intended to clearly illustrate example of the present invention, and is not pair The restriction of embodiments of the present invention.For those of ordinary skill in the field, may be used also on the basis of the above description To make other changes in different forms.There is no necessity and possibility to exhaust all the enbodiments.It is all this Any modifications, equivalent substitutions and improvements made within the spirit and principle of invention etc., should be included in the claims in the present invention Protection domain within.

Claims (9)

1. a kind of speech verification method, it is characterised in that:Comprise the following steps:
S1. client submits checking request to client background and obtains identifying code;
S2. speech identifying code platform prompting user says identifying code and records user speech information;
S3. speech identifying code platform carries out speech recognition to user speech information, and is supplied to client background to be verified.
2. speech verification method according to claim 1, it is characterised in that:Step S1's comprises the following steps that:
S11. client sends checking request to client background;
S12. client background sends identifying code to client;
S13. client background prompting user answers the calling of speech identifying code platform;
S14. the call number that client background prompting user speech identifying code platform is called;
S15. client background submits checking request to speech identifying code platform.
3. speech verification method according to claim 2, it is characterised in that:Described call number include phone number, One or more in fixed line number, shortcode.
4. speech verification method according to claim 1, it is characterised in that:Described identifying code includes numeral, Chinese, English One or more in text, picture, pattern, video.
5. speech verification method according to claim 1, it is characterised in that:Step S2's concretely comprises the following steps:
S21. speech identifying code platform to client background by carrying out after authenticating successfully, and speech identifying code platform call communication is whole End;
S22. speech identifying code platform prompting user says the verification code information in client;
S23. speech identifying code platform records the identifying code voice messaging that user says.
6. speech verification method according to claim 5, it is characterised in that:Described speech identifying code platform passes through communication One or more mode call communication terminals in network, internet, VoIP.
7. speech verification method according to claim 5, it is characterised in that:Described communication terminal include mobile phone, One or more in landline telephone, PC, iPad.
8. speech verification method according to claim 1, it is characterised in that:Step S3's concretely comprises the following steps:
S31. the identifying code voice messaging that user says is converted to content of text by speech identifying code platform by speech recognition;
S32. after speech identifying code platform is handled content of text, voice message user confirms checking information, and user passes through Communication terminal is operated to carry out confirmation checking information;
S33. the identifying code content of text and recorded message after identification are supplied to client background to carry out by speech identifying code platform Checking;
S34. checking information is compared client background, if content of text and client after being changed by speech recognition technology The verification code information that end backstage is sent to client is consistent, then passes through checking, otherwise, authentication failed.
9. speech verification method according to claim 8, it is characterised in that:The mode of described operation communication terminal is: If confirming checking information, by operating specified button A or direct on-hooks to be confirmed, specified button A is otherwise removed by operation Outer other button repeat step S2~S3.
CN201710464691.4A 2017-06-19 2017-06-19 A kind of speech verification method Pending CN107222490A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710464691.4A CN107222490A (en) 2017-06-19 2017-06-19 A kind of speech verification method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710464691.4A CN107222490A (en) 2017-06-19 2017-06-19 A kind of speech verification method

Publications (1)

Publication Number Publication Date
CN107222490A true CN107222490A (en) 2017-09-29

Family

ID=59950318

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710464691.4A Pending CN107222490A (en) 2017-06-19 2017-06-19 A kind of speech verification method

Country Status (1)

Country Link
CN (1) CN107222490A (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108418788A (en) * 2018-01-08 2018-08-17 山东浪潮商用系统有限公司 A kind of method of speech verification, server and system
CN109325768A (en) * 2018-08-21 2019-02-12 阿里巴巴集团控股有限公司 Risk based reminding method and device and electronic equipment
CN110085228A (en) * 2019-04-28 2019-08-02 广西盖德科技有限公司 Phonetic code application method, applications client and system
CN111131125A (en) * 2018-10-31 2020-05-08 薛康泰华 Dynamic verification method and software based on voice
WO2021190267A1 (en) * 2020-03-25 2021-09-30 Guangdong Oppo Mobile Telecommunications Corp., Ltd. System and method for providing computer aided memorization of text
CN114582078A (en) * 2020-12-01 2022-06-03 比亚迪股份有限公司 Self-service deposit and withdrawal method and self-service deposit and withdrawal system

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101079931A (en) * 2006-09-22 2007-11-28 腾讯科技(深圳)有限公司 A number verification system and its method
CN103326989A (en) * 2012-03-19 2013-09-25 上海博路信息技术有限公司 Identifying code based on voice recognition
CN103986725A (en) * 2014-05-29 2014-08-13 中国农业银行股份有限公司 Client side, server side and identity authentication system and method
CN104753868A (en) * 2013-12-30 2015-07-01 腾讯科技(深圳)有限公司 Safety verification method, service server and safety verification system

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101079931A (en) * 2006-09-22 2007-11-28 腾讯科技(深圳)有限公司 A number verification system and its method
CN103326989A (en) * 2012-03-19 2013-09-25 上海博路信息技术有限公司 Identifying code based on voice recognition
CN104753868A (en) * 2013-12-30 2015-07-01 腾讯科技(深圳)有限公司 Safety verification method, service server and safety verification system
CN103986725A (en) * 2014-05-29 2014-08-13 中国农业银行股份有限公司 Client side, server side and identity authentication system and method

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108418788A (en) * 2018-01-08 2018-08-17 山东浪潮商用系统有限公司 A kind of method of speech verification, server and system
CN109325768A (en) * 2018-08-21 2019-02-12 阿里巴巴集团控股有限公司 Risk based reminding method and device and electronic equipment
CN111131125A (en) * 2018-10-31 2020-05-08 薛康泰华 Dynamic verification method and software based on voice
CN110085228A (en) * 2019-04-28 2019-08-02 广西盖德科技有限公司 Phonetic code application method, applications client and system
WO2021190267A1 (en) * 2020-03-25 2021-09-30 Guangdong Oppo Mobile Telecommunications Corp., Ltd. System and method for providing computer aided memorization of text
CN115136223A (en) * 2020-03-25 2022-09-30 Oppo广东移动通信有限公司 System and method for providing computer-assisted memory of text
CN114582078A (en) * 2020-12-01 2022-06-03 比亚迪股份有限公司 Self-service deposit and withdrawal method and self-service deposit and withdrawal system
CN114582078B (en) * 2020-12-01 2024-04-16 比亚迪股份有限公司 Self-service deposit and withdrawal method and self-service deposit and withdrawal system

Similar Documents

Publication Publication Date Title
CN107222490A (en) A kind of speech verification method
US10423958B2 (en) Method, apparatus and system for voice verification
CN103118206B (en) The system and method for generation interactive voice response information displaying menu Network Based
CN103139404A (en) System and method for generating interactive voice response display menu based on voice recognition
WO2016082483A1 (en) Pseudo base station discrimination method and apparatus
US10477030B2 (en) LTE cellular mobile network access system and corresponding communication method
CN104854852B (en) Method and apparatus for determining language for the speech-to-text transcription of telephone relation
RU2014115463A (en) METHOD AND SYSTEM OF PAYMENT OF TRANSACTIONS
US20170104870A1 (en) A method to authenticate calls in a telecommunication system
CN107105415B (en) System and method for vehicle-mounted equipment user registration and equipment binding
CN103607706B (en) NFC-technology based conversation method, NFC terminal and far-end server
CN105307158A (en) Identity verification method of mobile phone number of communication terminal
CN102158583A (en) Voice processing method for wireless terminal and wireless terminal
CN104247473B (en) Terminal device, interactive voice answering equipment, missed call system for prompting and method
CN102984335A (en) Identity authentication method, equipment and system for making fixed-line call
CN107147672A (en) A kind of verification method of speech recognition
CN106790199B (en) Verification code processing method and device
CN108882208A (en) A kind of quick networking method of smart machine based on audio data and system
KR101069059B1 (en) method for verifying counsel using verification code
CN107342087A (en) A kind of speech verification method and system
CN104661192A (en) Method for realizing voice messages, and voice message server
CN112259073A (en) Voice and text direct connection communication method and device, electronic equipment and storage medium
CN115250371B (en) Video-on-demand method, terminal and network equipment
US8582731B2 (en) Method for recording telephone conversations
CN106332017A (en) Method for implementing voice short message on basis of internet telephony

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20170929