CN108766442B - Identity authentication method and device based on voiceprint graphic identification - Google Patents

Identity authentication method and device based on voiceprint graphic identification Download PDF

Info

Publication number
CN108766442B
CN108766442B CN201810622367.5A CN201810622367A CN108766442B CN 108766442 B CN108766442 B CN 108766442B CN 201810622367 A CN201810622367 A CN 201810622367A CN 108766442 B CN108766442 B CN 108766442B
Authority
CN
China
Prior art keywords
authentication
identifier
voice
user
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810622367.5A
Other languages
Chinese (zh)
Other versions
CN108766442A (en
Inventor
王东
李蓝天
石颖
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Furui Xingchen Intelligent Technology Co ltd
Tsinghua University
Original Assignee
Beijing Furui Xingchen Intelligent Technology Co ltd
Tsinghua University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Furui Xingchen Intelligent Technology Co ltd, Tsinghua University filed Critical Beijing Furui Xingchen Intelligent Technology Co ltd
Priority to CN201810622367.5A priority Critical patent/CN108766442B/en
Publication of CN108766442A publication Critical patent/CN108766442A/en
Application granted granted Critical
Publication of CN108766442B publication Critical patent/CN108766442B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G10MUSICAL INSTRUMENTS; ACOUSTICS
    • G10LSPEECH ANALYSIS TECHNIQUES OR SPEECH SYNTHESIS; SPEECH RECOGNITION; SPEECH OR VOICE PROCESSING TECHNIQUES; SPEECH OR AUDIO CODING OR DECODING
    • G10L17/00Speaker identification or verification techniques
    • GPHYSICS
    • G10MUSICAL INSTRUMENTS; ACOUSTICS
    • G10LSPEECH ANALYSIS TECHNIQUES OR SPEECH SYNTHESIS; SPEECH RECOGNITION; SPEECH OR VOICE PROCESSING TECHNIQUES; SPEECH OR AUDIO CODING OR DECODING
    • G10L25/00Speech or voice analysis techniques not restricted to a single one of groups G10L15/00 - G10L21/00
    • G10L25/48Speech or voice analysis techniques not restricted to a single one of groups G10L15/00 - G10L21/00 specially adapted for particular use
    • G10L25/51Speech or voice analysis techniques not restricted to a single one of groups G10L15/00 - G10L21/00 specially adapted for particular use for comparison or discrimination
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina

Landscapes

  • Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Biomedical Technology (AREA)
  • Acoustics & Sound (AREA)
  • Multimedia (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • General Health & Medical Sciences (AREA)
  • Audiology, Speech & Language Pathology (AREA)
  • Human Computer Interaction (AREA)
  • Physics & Mathematics (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Biodiversity & Conservation Biology (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computational Linguistics (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The embodiment of the invention provides an identity authentication method and device based on voiceprint graphic identification. The method comprises the steps of receiving a service request sent by a user terminal, wherein the service request at least comprises authentication voice and a user identifier; obtaining authentication voiceprint information according to the authentication voice, and comparing the authentication voiceprint information with the corresponding reserved voiceprint information to obtain confidence; if the confidence coefficient is larger than the confidence threshold value, generating a corresponding graphic identifier and sending the graphic identifier to the user terminal, and meanwhile, setting an authentication time range; if the identity authentication information sent by the user terminal is received in the authentication time range, the authentication is judged to be successful, the identity authentication information comprises a graphic identifier, the embodiment of the invention verifies whether the authentication voice is successfully authenticated or not by receiving a service request which comprises the authentication voice and is sent by the user terminal through the authentication server, if the authentication voice is successfully authenticated, the corresponding graphic identifier is generated and sent to the user terminal, and therefore, the user can safely and reliably realize the identity authentication through the graphic identifier of the user terminal in the preset authentication time range.

Description

Identity authentication method and device based on voiceprint graphic identification
Technical Field
The embodiment of the invention relates to the technical field of voice recognition, in particular to an identity authentication method and device based on voiceprint graphic identification.
Background
Voiceprint recognition technology is one of biometric identification technologies; the method is mainly based on the information which is contained in the voice and can represent the individual characteristics of the speaker, and the identity authentication of the speaker is automatically realized by utilizing a computer and various information identification technologies. In recent years, with the rapid development of the internet, voice is used as a non-contact information carrier, people can complete voice acquisition at any time and any place by means of various mobile terminal devices (mobile phone microphones, IP phones and the like), and human-computer interaction and identity authentication are correspondingly realized through various transmission modes and background service operation. Compared with other biological characteristic authentications (such as human faces, fingerprints, irises and the like), the voiceprint authentication has the characteristics of convenience, rapidness, natural experience and the like, is particularly suitable for remote authentication, and has important significance in the mobile payment era.
Currently, voiceprint recognition technology has been widely applied in various identity authentication scenarios. However, most of these voiceprint authentication techniques adopt a mode of "instant authentication": when the user performs identity authentication, the user needs to respond immediately in a specified scene or under specified conditions.
Obviously, this mode has certain drawbacks. For example, on a subway, a bus or a noisy street, when a user performs instant authentication, the recorded voiceprint voice is too noisy, and the accuracy and the experience of voiceprint authentication are greatly influenced; before bank ATM machines and entrance guards, when a user carries out instant authentication, the user is easy to steal voiceprint information by lawbreakers, and then potential safety hazards are generated, and the safety and the privacy of voiceprint authentication are greatly influenced.
Disclosure of Invention
The embodiment of the invention provides an identity authentication method and device based on voiceprint graphic identification, which are used for solving the problem that the accuracy and the experience of voiceprint authentication are greatly influenced because the recorded voiceprint voice is too noisy when a user performs instant authentication in the prior art; the voiceprint information of the user can be easily stolen by lawbreakers, so that potential safety hazards are generated, and the safety and the privacy of voiceprint authentication are greatly influenced.
In a first aspect, an embodiment of the present invention provides an identity authentication method for voiceprints, including:
receiving a service request sent by a user terminal, wherein the service request at least comprises authentication voice and a user identifier;
obtaining authentication voiceprint information according to the authentication voice, and comparing the authentication voiceprint information with pre-stored reserved voiceprint information which is uniquely corresponding to the user identification to obtain confidence;
if the confidence is greater than a preset confidence threshold, generating a graphic identifier corresponding to the user identifier and sending the graphic identifier to the user terminal, and meanwhile, setting an authentication time range of the graphic identifier;
if the identity authentication information sent by the user terminal is received within the authentication time range, the authentication is judged to be successful; wherein the identity authentication information at least comprises the graphic identification.
In a second aspect, an embodiment of the present invention provides an identity authentication method based on a voiceprint pattern identifier, including:
sending a service request to an authentication server, wherein the service request at least comprises authentication voice and a user identifier, so that the authentication server obtains authentication voiceprint information according to the authentication voice and compares the authentication voiceprint information with pre-stored reserved voiceprint information which is uniquely corresponding to the user identifier to obtain confidence, if the confidence is greater than a preset confidence threshold, a graphic identifier corresponding to the user identifier is generated, and an authentication time range of the graphic identifier is set;
receiving the graphical identification sent by the authentication server;
identity authentication information is sent to the authentication server within the authentication time range, so that the authentication server judges that authentication is successful; wherein the identity authentication information at least comprises the graphic identification.
In a third aspect, an embodiment of the present invention provides an authentication server, including:
the service module is used for receiving a service request sent by a user terminal, wherein the service request at least comprises authentication voice and a user identifier;
the voice authentication module is used for obtaining authentication voiceprint information according to the authentication voice and comparing the authentication voiceprint information with pre-stored reserved voiceprint information which is uniquely corresponding to the user identification to obtain confidence;
the generating module is used for generating a graphic identifier corresponding to the user identifier and sending the graphic identifier to the user terminal if the confidence coefficient is greater than a preset confidence threshold value, and meanwhile, setting the authentication time range of the graphic identifier;
the identity authentication module is used for judging that the authentication is successful if identity authentication information sent by the user terminal is received within the authentication time range; wherein the identity authentication information at least comprises the graphic identification.
In a fourth aspect, an embodiment of the present invention provides a user terminal, including:
the service request module is used for sending a service request to an authentication server, wherein the service request at least comprises authentication voice and user identification, so that the authentication server obtains authentication voiceprint information according to the authentication voice and compares the authentication voiceprint information with pre-stored reserved voiceprint information uniquely corresponding to the user identification to obtain confidence level, if the confidence level is greater than a preset confidence threshold value, a graphic identification corresponding to the user identification is generated, and meanwhile, the authentication time range of the graphic identification is set;
a receiving module, configured to receive the graphical identifier sent by the authentication server;
the service execution module is used for sending identity authentication information to the authentication server within the authentication time range so as to enable the authentication server to judge that the authentication is successful; wherein the identity authentication information at least comprises the graphic identification.
In a fifth aspect, an embodiment of the present invention further provides an electronic device, including:
a processor, a memory, a communication interface, and a bus; wherein the content of the first and second substances,
the processor, the memory and the communication interface complete mutual communication through the bus;
the communication interface is used for information transmission between communication devices of the electronic equipment;
the memory stores program instructions executable by the processor, the processor invoking the program instructions to perform a method comprising:
receiving a service request sent by a user terminal, wherein the service request at least comprises authentication voice and a user identifier;
obtaining authentication voiceprint information according to the authentication voice, and comparing the authentication voiceprint information with pre-stored reserved voiceprint information which is uniquely corresponding to the user identification to obtain confidence;
if the confidence is greater than a preset confidence threshold, generating a graphic identifier corresponding to the user identifier and sending the graphic identifier to the user terminal, and meanwhile, setting an authentication time range of the graphic identifier;
if the identity authentication information sent by the user terminal is received within the authentication time range, the authentication is judged to be successful; wherein the identity authentication information at least comprises the graphic identification.
In a sixth aspect, an embodiment of the present invention further provides a storage medium, on which a computer program is stored, where the computer program, when executed by a processor, implements the following method:
receiving a service request sent by a user terminal, wherein the service request at least comprises authentication voice and a user identifier;
obtaining authentication voiceprint information according to the authentication voice, and comparing the authentication voiceprint information with pre-stored reserved voiceprint information which is uniquely corresponding to the user identification to obtain confidence;
if the confidence is greater than a preset confidence threshold, generating a graphic identifier corresponding to the user identifier and sending the graphic identifier to the user terminal, and meanwhile, setting an authentication time range of the graphic identifier;
if the identity authentication information sent by the user terminal is received within the authentication time range, the authentication is judged to be successful; wherein the identity authentication information at least comprises the graphic identification.
According to the identity authentication method and device based on the voiceprint graphic identification, the authentication server receives the service request which is sent by the user terminal and contains the authentication voice and the user identification to verify whether the authentication voice is successfully authenticated, if the authentication voice is successfully authenticated, the corresponding graphic identification is generated and sent to the user terminal, and therefore the user can safely and reliably realize identity authentication through the graphic identification of the user terminal within the preset authentication time range.
Drawings
FIG. 1 is a flowchart of an identity authentication method based on voiceprint graphical identification according to an embodiment of the present invention;
FIG. 2 is a flowchart of another identity authentication method based on voiceprint graphical identification according to an embodiment of the present invention;
FIG. 3 is a flowchart of another identity authentication method based on voiceprint graphical identification according to an embodiment of the present invention;
FIG. 4 is a schematic structural diagram of an authentication server for identity authentication based on voiceprint graphical identification according to an embodiment of the present invention;
FIG. 5 is a schematic structural diagram of a user terminal for identity authentication based on voiceprint graphical identification according to an embodiment of the present invention;
fig. 6 is a schematic structural diagram of an electronic device according to an embodiment of the invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention clearer, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, but not all, embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Fig. 1 is a flowchart of an identity authentication method based on voiceprint pattern identification according to an embodiment of the present invention, and as shown in fig. 1, the method includes:
step S01, receiving a service request sent by the user terminal, where the service request at least includes an authentication voice and a user identifier.
In the "instant authentication" mode, since the user can perform voice authentication only at a designated place, it is impossible to control the surrounding voice environment and security. In the embodiment of the invention, before the user initiates the service according to the self requirement, the user can firstly send the service request, such as an ATM money-taking request, an electronic door lock-unlocking request and the like, to the authentication server through the user terminal, such as a mobile phone or a fixed telephone and the like. Since the service request is sent in advance through the user terminal, the user can freely select a voice environment more concealed, secure, or more suitable for voice authentication to send the service request.
The service request comprises at least authentication voice and user identification. Of course, the specific process may also be executed in two steps, where a service request with a user identifier is sent to the authentication server through the user terminal, and then after receiving the agreement information replied by the authentication server, the authentication voice is recorded and sent to the authentication server through a voice collecting device of the user terminal, such as a microphone of a mobile phone or a fixed telephone.
And step S02, obtaining authentication voiceprint information according to the authentication voice, and comparing the authentication voiceprint information with pre-stored reserved voiceprint information which is uniquely corresponding to the user identification to obtain confidence.
After receiving the service request, the authentication server analyzes the authentication voice to extract the authentication voiceprint information. And meanwhile, pre-stored reserved voiceprint information which is uniquely corresponding to the user identification is found in the database according to the user identification in the received service request. And comparing the authentication voiceprint information with the reserved voiceprint information, and obtaining the score of the confidence coefficient according to the similarity of the authentication voiceprint information and the reserved voiceprint information.
And step S03, if the confidence is greater than a preset confidence threshold, generating a graphic identifier corresponding to the user identifier and sending the graphic identifier to the user terminal, and meanwhile, setting the authentication time range of the graphic identifier.
The authentication server compares the obtained confidence with a preset confidence threshold, if the confidence is less than or equal to the confidence threshold, the service request is judged to be failed, and an instruction for re-acquiring the authentication voice can be sent to the user terminal, so that the user terminal acquires new authentication voice through the voice acquisition equipment to recalculate the confidence until the confidence is greater than the confidence threshold. Of course, after determining that the service request fails, the authentication server may also send a service request failure identifier to the user terminal, so that the user terminal re-initiates the service request.
And if the confidence obtained by the authentication server is greater than the confidence threshold, judging that the authentication is successful. At this time, a graphic identifier, such as a bar code or a two-dimensional code, corresponding to the user identifier may be generated. The graphic identifier may be a graphic identifier obtained through a random sequence, and does not include any specific information, and may also be obtained according to information such as a user identifier, and is not specifically limited herein.
Meanwhile, an authentication time range of the graphical identifier needs to be set, for example, half an hour, 1 hour, and the like, and the authentication time range may be preset by the authentication server according to a service request sent by the user, or may be specified by the user through the user terminal, for example, 1:45 to 2:15 in the afternoon.
Then the authentication server will associate the obtained graphic identification and authentication time range with the user identification and store them in the database, and at the same time, send success request information to the user terminal, the success request information at least includes the graphic identification, so that the user terminal and the authentication server realize the synchronization of the graphic identification. Of course, the successful request information may also include information such as an authentication time range.
Step S04, if the identity authentication information sent by the user terminal is received in the authentication time range, the authentication is judged to be successful; wherein the identity authentication information at least comprises the graphic identification.
The user sends a service execution request to the authentication server at a place where the user transacts services, such as in front of an ATM or a door lock, where the service execution request may be sent through a system terminal of the authentication server, such as an ATM, or may be sent directly through a user terminal.
The authentication server sends an identity authentication request to the user terminal or the system terminal, and the image acquisition equipment of the system terminal receives identity authentication information from the user terminal, wherein the identity authentication information comprises the graphic identifier and is sent to the authentication server.
And the authentication server compares the received graphic identification with the graphic identification in the database, and if the received graphic identification is the same as the graphic identification in the database and the current moment is within the corresponding authentication time range, the authentication server judges that the identity authentication is successful and can execute the corresponding service.
If the graphical identifiers are different or the current moment is not within the authentication time range, the identity authentication is judged to be failed, and an identity authentication failure instruction is sent to the user terminal, wherein the identity authentication failure instruction can also comprise a failure reason and a further operation instruction. For example, if the graphical identifiers are different, the identity authentication request can be retransmitted, so that the user terminal retransmits the identity authentication information; and if the current time exceeds the end time of the authentication time range, the graphical identifier is invalid, and a user terminal needs to initiate a service request again to acquire a new graphical identifier. And if the current time does not reach the beginning of the authentication time range, the user terminal can be prompted to indicate the authentication time range. Of course, after the identity authentication is determined to fail, the mode may be switched to the "instant authentication" mode immediately.
The embodiment of the invention verifies whether the authentication voice is successfully authenticated or not by receiving the service request which is sent by the user terminal and contains the authentication voice and the user identification through the authentication server, and if the authentication voice is successfully authenticated, the corresponding graphic identification is generated and sent to the user terminal, so that the user can safely and reliably realize the identity authentication through the graphic identification of the user terminal within the preset authentication time range.
Fig. 2 is a flowchart of another identity authentication method based on voiceprint pattern identification according to an embodiment of the present invention, and as shown in fig. 2, before the step S01, the method further includes:
step S011, receiving the registration information sent by the user terminal, wherein the registration information at least comprises the user identification and the reserved voice.
Before a user requests a service through a user terminal, the user needs to register with an authentication server. Specifically, registration information may be sent to the authentication server through the user terminal, where the registration information at least includes the user identifier and the reserved voice. The user identifier may be a user ID, a user mobile phone number, or a user mailbox set by the user. The reserved voice may be a phrase or sentence as required by the authentication server.
Of course, step S011 may also be performed in two steps, sending the registration request, setting the user identifier, and then collecting the reserved voice by using the voice collecting device of the user terminal according to the instruction of the authentication server.
And step S012, obtaining the reserved voiceprint information according to the reserved voice.
After receiving the registration information, the authentication server analyzes the reserved voice according to a preset voice extraction rule to obtain reserved voiceprint information. And then storing the user identification and the corresponding reserved voiceprint information into a database after the user identification and the corresponding reserved voiceprint information are associated.
The embodiment of the invention verifies whether the authentication voice is successfully authenticated or not by receiving the service request which is sent by the user terminal and contains the authentication voice and the user identification through the authentication server, and if the authentication voice is successfully authenticated, the corresponding graphic identification is generated and sent to the user terminal, so that the user can safely and reliably realize the identity authentication through the graphic identification of the user terminal within the preset authentication time range.
Based on the above embodiment, further, the graphic identifier includes any combination of the user identifier, reserved voiceprint information, and authentication time range.
The graphical identifier generated by the authentication server may be generated according to a random sequence, or may be generated according to a sequence of any combination of the user identifier, the reserved voiceprint information, and the authentication time range, and the generated graphical identifier includes the above information, thereby simplifying the subsequent identity authentication process.
For example, if the graphical identifier includes a user identifier and an authentication time range, at this time, the system terminal may directly acquire the user identifier and the authentication time range by acquiring the graphical identifier on the user terminal, and send the user identifier and the authentication time range to the authentication server for identity authentication, without waiting for an identity authentication request sent by the authentication server to be acquired.
The generation rule and the contained information of the specific graphic identifier may be set according to actual needs, and are not specifically limited herein.
The embodiment of the invention verifies whether the authentication voice is successfully authenticated or not by receiving the service request which is sent by the user terminal and contains the authentication voice and the user identification through the authentication server, and if the authentication voice is successfully authenticated, the corresponding graphic identification is generated and sent to the user terminal, so that the user can safely and reliably realize the identity authentication through the graphic identification of the user terminal within the preset authentication time range.
Based on the above embodiment, further, the service request further includes a service type; correspondingly, the graphic identifier also comprises a service type.
In order to be able to increase security and further simplify the identity authentication procedure, the user terminal sends a service request to the authentication server, said service request also comprising the type of service, e.g. money to be taken and/or transferred. The authentication server stores the service type in a database, and the service type is contained in the graph identifier when the graph identifier is generated after the voice authentication is completed. Therefore, when the identity authentication information is sent to the authentication server by the subsequent user terminal, the service type in the acquired graphic identifier can be obtained through analysis, and the service type is compared with the service type in the database, so that the correctness of the graphic identifier is further verified, and the corresponding service operation is started to be executed at the same time, and other service types are not allowed to be executed.
The embodiment of the invention verifies whether the authentication voice is successfully authenticated or not by receiving the service request which is sent by the user terminal and contains the authentication voice, the user identifier and the service type through the authentication server, and if the authentication voice is successfully authenticated, the corresponding graphic identifier is generated and sent to the user terminal, so that the user can safely and reliably realize the identity authentication through the graphic identifier of the user terminal within the preset authentication time range.
Fig. 3 is a flowchart of another identity authentication method based on voiceprint pattern identification according to an embodiment of the present invention, and as shown in fig. 3, the method includes:
step S10, a service request is sent to an authentication server, the service request at least comprises authentication voice and user identification, so that the authentication server obtains authentication voiceprint information according to the authentication voice and compares the authentication voiceprint information with pre-stored reserved voiceprint information uniquely corresponding to the user identification to obtain confidence, if the confidence is greater than a preset confidence threshold, a graphic identification corresponding to the user identification is generated, and meanwhile, the authentication time range of the graphic identification is set.
Before a user initiates a service according to the self requirement, the user firstly sends a service request to an authentication server through a user terminal. The service request comprises at least authentication voice and user identification. The specific process can be executed in two steps, firstly, a service request with a user identifier is sent to an authentication server through a user terminal, and then after receiving agreement information replied by the authentication server, the authentication voice is recorded through voice acquisition equipment of the user terminal and sent to the authentication server.
After receiving the service request, the authentication server analyzes the authentication voice to extract the authentication voiceprint information. And meanwhile, pre-stored reserved voiceprint information which is uniquely corresponding to the user identification is found in the database according to the user identification in the received service request. And comparing the authentication voiceprint information with the reserved voiceprint information, and obtaining the score of the confidence coefficient according to the similarity of the authentication voiceprint information and the reserved voiceprint information.
The authentication server compares the obtained confidence with a preset confidence threshold, if the confidence is less than or equal to the confidence threshold, the service request is judged to be failed, and an instruction for re-acquiring the authentication voice can be sent to the user terminal, so that the user terminal acquires new authentication voice through the voice acquisition equipment to recalculate the confidence until the confidence is greater than the confidence threshold. Of course, after determining that the service request fails, the authentication server may also send a service request failure identifier to the user terminal, so that the user terminal re-initiates the service request.
And if the confidence obtained by the authentication server is greater than the confidence threshold, judging that the authentication is successful. At this point, a graphical identifier corresponding to the user identifier may be generated.
Meanwhile, an authentication time range of the graphical identifier needs to be set, and the authentication time range can be preset by the authentication server according to a service request sent by a user or can be specified by the user through a user terminal.
And step S11, receiving the graphic identifier sent by the authentication server.
Then the authentication server will associate the obtained graphic identification and authentication time range with the user identification and store them in the database, and at the same time, send success request information to the user terminal, the success request information at least includes the graphic identification, so as to realize the synchronization of the graphic identification between the user terminal and the authentication server. Of course, the successful request information may also include information such as an authentication time range.
Step S12, sending identity authentication information to the authentication server within the authentication time range, so that the authentication server determines that the authentication is successful; wherein the identity authentication information at least comprises the graphic identification.
The user sends a service execution request to the authentication server at a place where the user transacts the service, wherein the service execution request can be sent through a system terminal of the authentication server or directly sent through a user terminal.
The authentication server sends an identity authentication request to the user terminal or the system terminal, and the image acquisition equipment of the system terminal receives identity authentication information from the user terminal, wherein the identity authentication information comprises the graphic identifier and is sent to the authentication server.
And the authentication server compares the received graphic identification with the graphic identification in the database, and if the received graphic identification is the same as the graphic identification in the database and the current moment is within the corresponding authentication time range, the authentication server judges that the identity authentication is successful and can execute the corresponding service.
If the graphical identifiers are different or the current moment is not within the authentication time range, the identity authentication is judged to be failed, and an identity authentication failure instruction is sent to the user terminal, wherein the identity authentication failure instruction can also comprise a failure reason and a further operation instruction. For example, if the graphical identifiers are different, the identity authentication request can be retransmitted, so that the user terminal retransmits the identity authentication information; and if the current time exceeds the end time of the authentication time range, the graphical identifier is invalid, and a user terminal needs to initiate a service request again to acquire a new graphical identifier. And if the current time does not reach the beginning of the authentication time range, the user terminal can be prompted to indicate the authentication time range. Of course, after the identity authentication is determined to fail, the mode may be switched to the "instant authentication" mode immediately.
The embodiment of the invention verifies whether the authentication voice is successfully authenticated or not by receiving the service request which is sent by the user terminal and contains the authentication voice and the user identification through the authentication server, and if the authentication voice is successfully authenticated, the corresponding graphic identification is generated and sent to the user terminal, so that the user can safely and reliably realize the identity authentication through the graphic identification of the user terminal within the preset authentication time range.
Based on the above embodiment, further, before the step S10, the method further includes:
and sending registration information to an authentication server, wherein the registration information at least comprises the user identification and reserved voice, so that the authentication server obtains the reserved voiceprint information according to the reserved voice.
Before a user requests a service through a user terminal, the user needs to register with an authentication server. Specifically, registration information may be sent to the authentication server through the user terminal, where the registration information at least includes the user identifier and the reserved voice.
Of course, the above process may also be performed in two steps, first sending the registration request, and setting the user identifier, and then collecting the reserved voice by using the voice collecting device of the user terminal according to the instruction of the authentication server.
After receiving the registration information, the authentication server analyzes the reserved voice according to a preset voice extraction rule to obtain reserved voiceprint information. And then storing the user identification and the corresponding reserved voiceprint information into a database after the user identification and the corresponding reserved voiceprint information are associated.
The embodiment of the invention verifies whether the authentication voice is successfully authenticated or not by receiving the service request which is sent by the user terminal and contains the authentication voice and the user identification through the authentication server, and if the authentication voice is successfully authenticated, the corresponding graphic identification is generated and sent to the user terminal, so that the user can safely and reliably realize the identity authentication through the graphic identification of the user terminal within the preset authentication time range.
Further, the embodiment of the present invention specifically exemplifies the services of cash withdrawal, transfer and the like of a bank ATM, and the specific flow is as follows:
1. when the voice print registration method is used for the first time, a user completes the registration process through a user terminal or in a bank to complete the acquisition of reserved voice print information;
2. before the user performs related banking services, voiceprint authentication is completed according to self conditions (anytime and anywhere) to generate a voiceprint graphic identifier;
3. the user presents the voiceprint graphic identification, the ATM scans and analyzes the voiceprint graphic identification of the user, and if the authentication is passed, the service is started; otherwise, the service is closed.
Therefore, the whole banking business process is safer and more convenient.
Taking the intelligent door lock popular in the market as an example for illustration, the specific flow is as follows:
1. intelligent door lock voiceprint registration process: a user collects user voice through terminal equipment such as a mobile phone and the like, extracts corresponding reserved voiceprint information and generates a user voiceprint model; the model is uploaded to the intelligent door lock in a network mode, a Bluetooth mode and the like, and the voiceprint model is written into the chip by the door lock, so that voiceprint registration of a user is completed.
2. The unlocking process of the intelligent door lock is as follows: firstly, a user autonomously collects voice data and extracts authentication voiceprint information through terminal equipment such as a mobile phone and the like according to the actual situation; then, uploading the voice print to an intelligent door lock, and comparing the voice print with a reserved voice print model to generate a voice print graphic identifier of the user; finally, the code scanner on the door lock scans and analyzes the voiceprint graphic identification presented by the user, and the door lock can be opened after the authentication is successful
Therefore, the method of the embodiment of the invention greatly improves the safety and convenience of the intelligent door lock.
As can be seen from the foregoing embodiments, the user terminal, the authentication server, the system terminal, and the database may be separated or combined according to actual needs, and data transmission is performed between the user terminal, the authentication server, the system terminal, and the database in a wireless or wired communication manner, which is not limited in this respect.
Fig. 4 is a schematic structural diagram of an authentication server for identity authentication based on voiceprint pattern identification according to an embodiment of the present invention, and as shown in fig. 4, the authentication server includes: a service module 10, a voice authentication module 11, a generation module 12 and an identity authentication module 13, wherein,
the service module 10 is configured to receive a service request sent by a user terminal, where the service request at least includes an authentication voice and a user identifier; the voice authentication module 11 is configured to obtain authentication voiceprint information according to the authentication voice, and compare the authentication voiceprint information with pre-stored reserved voiceprint information uniquely corresponding to the user identifier to obtain a confidence level; the generating module 12 is configured to generate a graphical identifier corresponding to the user identifier and send the graphical identifier to the user terminal if the confidence is greater than a preset confidence threshold, and set an authentication time range of the graphical identifier at the same time; the identity authentication module 13 is configured to determine that authentication is successful if identity authentication information sent by the user terminal is received within the authentication time range; wherein the identity authentication information at least comprises the graphic identification. Specifically, the method comprises the following steps:
before initiating a service, a user sends a service request to the service module 10 through a user terminal according to the needs of the user. The service request comprises at least authentication voice and user identification. The specific process may be executed in two steps, where a service request with a user identifier is sent to the service module 10 through the user terminal, and then after receiving the agreement information replied by the service module 10, the authentication voice is recorded by the voice acquisition device of the user terminal and sent to the service module 10.
After receiving the service request, the service module 10 sends the service request to the voice authentication module 11, and then the voice authentication module 11 analyzes the authentication voice to extract authentication voiceprint information therein. And meanwhile, the voice authentication module 11 finds the reserved voiceprint information which is prestored and uniquely corresponds to the user identification in the database according to the user identification in the service request. And comparing the authentication voiceprint information with the reserved voiceprint information, and obtaining the score of the confidence coefficient according to the similarity of the authentication voiceprint information and the reserved voiceprint information.
The voice authentication module 11 compares the obtained confidence level with a preset confidence threshold, if the confidence level is less than or equal to the confidence threshold, it is determined that the service request fails, and an instruction for acquiring authentication voice again may be sent to the user terminal, so that the user terminal acquires new authentication voice through the voice acquisition device to recalculate the confidence level until the confidence level is greater than the confidence threshold. Of course, after determining that the service request fails, the voice authentication module 11 may also send a service request failure identifier to the user terminal, so that the user terminal re-initiates the service request.
And if the confidence coefficient obtained by the voice authentication module is greater than the confidence threshold value, judging that the authentication is successful. The generation module 12 may be instructed to generate a graphical identifier corresponding to the user identifier.
Meanwhile, the generating module 12 is also required to set an authentication time range of the graphical identifier, where the authentication time range may be preset by the generating module 12 according to a service request sent by a user, or may be specified by the user through a user terminal.
The generating module 12 will associate the obtained graphical identifier and the authentication time range with the user identifier and send the graphical identifier and the authentication time range to the identity authentication module 13 for storing in the database, and at the same time send a success request message to the user terminal, where the success request message at least includes the graphical identifier, so as to achieve synchronization of the graphical identifier between the user terminal and the identity authentication module 13. Of course, the successful request information may also include information such as an authentication time range.
The user sends a service execution request to the identity authentication module 13 at a place where the user transacts the service, and the service execution request may be sent through the system terminal of the identity authentication module 13 or directly sent through the user terminal.
The identity authentication module 13 sends an identity authentication request to the user terminal or the system terminal, and the image acquisition device of the system terminal receives identity authentication information from the user terminal, wherein the identity authentication information comprises the graphical identifier and is sent to the identity authentication module 13.
The identity authentication module 13 compares the received graphic identifier with the graphic identifier in the database, and if the received graphic identifier is the same as the graphic identifier in the database and the current time is within the corresponding authentication time range, it is determined that the identity authentication is successful, and the corresponding service can be executed.
If the graphical identifiers are different or the current time is not within the authentication time range, the identity authentication module 13 determines that the identity authentication fails, and sends an identity authentication failure instruction to the user terminal, where the identity authentication failure instruction may further include a failure reason and a further operation instruction. For example, if the graphical identifiers are different, the identity authentication request can be retransmitted, so that the user terminal retransmits the identity authentication information; and if the current time exceeds the end time of the authentication time range, the graphical identifier is invalid, and a user terminal needs to initiate a service request again to acquire a new graphical identifier. And if the current time does not reach the beginning of the authentication time range, the user terminal can be prompted to indicate the authentication time range. Of course, after the identity authentication is determined to fail, the mode may be switched to the "instant authentication" mode immediately.
The authentication server provided in the embodiment of the present invention is configured to execute the method, and the functions of the authentication server refer to the method embodiment specifically, and the specific method flow is not described herein again.
The voice authentication module 11 of the embodiment of the present invention verifies whether the authentication voice is successfully authenticated through the service request containing the authentication voice and the user identifier sent by the user terminal, and if the authentication voice is successfully authenticated, generates the corresponding graphical identifier and sends the graphical identifier to the user terminal, so that the user can safely and reliably realize the identity authentication through the graphical identifier of the user terminal within the preset authentication time range.
Fig. 5 is a schematic structural diagram of a user terminal for identity authentication based on voiceprint graphical identifiers according to an embodiment of the present invention, and as shown in fig. 5, the user terminal includes: a service request module 20, a receiving module 21 and a service execution module 22, wherein,
the service request module 20 is configured to send a service request to an authentication server, where the service request at least includes an authentication voice and a user identifier, so that the authentication server obtains authentication voiceprint information according to the authentication voice, and compares the authentication voiceprint information with pre-stored reserved voiceprint information uniquely corresponding to the user identifier to obtain a confidence level, and if the confidence level is greater than a preset confidence threshold, generates a graphical identifier corresponding to the user identifier, and sets an authentication time range of the graphical identifier; the receiving module 21 is configured to receive the graphical identifier sent by the authentication server; the service execution module 22 is configured to send identity authentication information to the authentication server within the authentication time range, so that the authentication server determines that the authentication is successful; wherein the identity authentication information at least comprises the graphic identification. Specifically, the method comprises the following steps:
before initiating a service, a user sends a service request to an authentication server through a service request module 20 according to the needs of the user. The service request comprises at least authentication voice and user identification. The specific process may be executed in two steps, first sending a service request with a user identifier to an authentication server through the service request module 20, and then recording the authentication voice through the voice acquisition device of the service request module 20 after receiving the agreement information replied by the authentication server and sending the authentication voice to the authentication server.
After receiving the service request, the authentication server analyzes the authentication voice to extract the authentication voiceprint information. And meanwhile, pre-stored reserved voiceprint information which is uniquely corresponding to the user identification is found in the database according to the user identification in the received service request. And comparing the authentication voiceprint information with the reserved voiceprint information, and obtaining the score of the confidence coefficient according to the similarity of the authentication voiceprint information and the reserved voiceprint information.
The authentication server compares the obtained confidence with a preset confidence threshold, if the confidence is less than or equal to the confidence threshold, it is determined that the service request fails, and an instruction for re-collecting the authentication voice may be sent to the receiving module 21, so that the receiving module 21 instructs the service request module 20 to collect a new authentication voice through the voice collecting device to re-calculate the confidence until the confidence is greater than the confidence threshold. Of course, after determining that the service request fails, the authentication server may also send a service request failure identifier to the receiving module 21, so as to instruct the service request module 20 to initiate a service request again.
And if the confidence obtained by the authentication server is greater than the confidence threshold, judging that the authentication is successful. At this point, a graphical identifier corresponding to the user identifier may be generated.
Meanwhile, an authentication time range of the graphical identifier needs to be set, and the authentication time range may be preset by the authentication server according to the service request sent by the user, or may be specified by the user through the service request module 20.
The authentication server will then associate the obtained graphical identifier and authentication time range with the user identifier and store them in a database, and at the same time send a success request message to the receiving module 21, where the success request message at least includes the graphical identifier. The receiving module 21 sends the received pattern identifier to the service execution module 22 to implement synchronization of the pattern identifier with the authentication server. Of course, the successful request information may also include information such as an authentication time range. .
The user sends a service execution request to the authentication server at a place where the user transacts the service, and the service execution request may be sent through a system terminal of the authentication server or directly sent through the service execution module 22.
The authentication server sends an identity authentication request to the receiving module 21 or the system terminal, and the image acquisition device of the system terminal receives identity authentication information from the service execution module 22, wherein the identity authentication information comprises the graphical identifier and is sent to the authentication server.
And the authentication server compares the received graphic identification with the graphic identification in the database, and if the received graphic identification is the same as the graphic identification in the database and the current moment is within the corresponding authentication time range, the authentication server judges that the identity authentication is successful and can execute the corresponding service.
If the graphical identifiers are different or the current time is not within the authentication time range, it is determined that the identity authentication fails, and an identity authentication failure instruction is sent to the receiving module 21, where the identity authentication failure instruction may further include a failure reason and a further operation instruction. For example, if the graphical identifiers are different, the identity authentication request may be retransmitted, so that the service execution module 22 retransmits the identity authentication information; if the current time exceeds the end time of the authentication time range, the graphical identifier is invalid, and the service request module 20 needs to initiate a service request again to acquire a new graphical identifier. If the current time does not reach the beginning of the authentication time range, the service execution module 22 may be prompted to enter the authentication time range. Of course, after the identity authentication is determined to fail, the mode may be switched to the "instant authentication" mode immediately.
The user terminal provided in the embodiment of the present invention is configured to execute the method, and the functions of the user terminal specifically refer to the method embodiment, and the specific method flow is not described herein again.
The authentication server of the embodiment of the invention verifies whether the authentication voice is successfully authenticated through the service request which is sent by the service request module 20 and contains the authentication voice and the user identifier, if the authentication voice is successfully authenticated, the corresponding graphical identifier is generated and sent to the receiving module 21, so that the user can safely and reliably realize the identity authentication through the graphical identifier of the service execution module 22 within the preset authentication time range.
Fig. 6 is a schematic structural diagram of an electronic device according to an embodiment of the invention. As shown in fig. 6, the electronic device includes: a processor (processor)601, a memory (memory)602, and a bus 603;
wherein, the processor 601 and the memory 602 complete the communication with each other through the bus 603;
the processor 601 is configured to call program instructions in the memory 602 to perform the methods provided by the above-mentioned method embodiments, for example, including: receiving a service request sent by a user terminal, wherein the service request at least comprises authentication voice and a user identifier; obtaining authentication voiceprint information according to the authentication voice, and comparing the authentication voiceprint information with pre-stored reserved voiceprint information which is uniquely corresponding to the user identification to obtain confidence; if the confidence is greater than a preset confidence threshold, generating a graphic identifier corresponding to the user identifier and sending the graphic identifier to the user terminal, and meanwhile, setting an authentication time range of the graphic identifier; if the identity authentication information sent by the user terminal is received within the authentication time range, the authentication is judged to be successful; wherein the identity authentication information at least comprises the graphic identification.
Further, embodiments of the present invention disclose a computer program product comprising a computer program stored on a non-transitory computer-readable storage medium, the computer program comprising program instructions, which when executed by a computer, the computer is capable of performing the methods provided by the above-mentioned method embodiments, for example, comprising: receiving a service request sent by a user terminal, wherein the service request at least comprises authentication voice and a user identifier; obtaining authentication voiceprint information according to the authentication voice, and comparing the authentication voiceprint information with pre-stored reserved voiceprint information which is uniquely corresponding to the user identification to obtain confidence; if the confidence is greater than a preset confidence threshold, generating a graphic identifier corresponding to the user identifier and sending the graphic identifier to the user terminal, and meanwhile, setting an authentication time range of the graphic identifier; if the identity authentication information sent by the user terminal is received within the authentication time range, the authentication is judged to be successful; wherein the identity authentication information at least comprises the graphic identification.
Further, an embodiment of the present invention provides a non-transitory computer-readable storage medium storing computer instructions, which cause the computer to perform the method provided by the above method embodiments, for example, including: receiving a service request sent by a user terminal, wherein the service request at least comprises authentication voice and a user identifier; obtaining authentication voiceprint information according to the authentication voice, and comparing the authentication voiceprint information with pre-stored reserved voiceprint information which is uniquely corresponding to the user identification to obtain confidence; if the confidence is greater than a preset confidence threshold, generating a graphic identifier corresponding to the user identifier and sending the graphic identifier to the user terminal, and meanwhile, setting an authentication time range of the graphic identifier; if the identity authentication information sent by the user terminal is received within the authentication time range, the authentication is judged to be successful; wherein the identity authentication information at least comprises the graphic identification.
Those of ordinary skill in the art will understand that: all or part of the steps for implementing the method embodiments may be implemented by hardware related to program instructions, and the program may be stored in a computer readable storage medium, and when executed, the program performs the steps including the method embodiments; and the aforementioned storage medium includes: various media that can store program codes, such as ROM, RAM, magnetic or optical disks.
The above-described embodiments of the electronic device and the like are merely illustrative, where the units described as separate parts may or may not be physically separate, and the parts displayed as units may or may not be physical units, may be located in one place, or may also be distributed on multiple network units. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of the present embodiment. One of ordinary skill in the art can understand and implement it without inventive effort.
Through the above description of the embodiments, those skilled in the art will clearly understand that each embodiment can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware. With this understanding in mind, the above-described technical solutions may be embodied in the form of a software product, which can be stored in a computer-readable storage medium such as ROM/RAM, magnetic disk, optical disk, etc., and includes instructions for causing a computer device (which may be a personal computer, a server, or a network device, etc.) to execute the methods described in the embodiments or some parts of the embodiments.
Finally, it should be noted that: the above examples are only intended to illustrate the technical solution of the present invention, but not to limit it; although the present invention has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; and such modifications or substitutions do not depart from the spirit and scope of the corresponding technical solutions of the embodiments of the present invention.

Claims (7)

1. An identity authentication method based on voiceprint graphic identification is characterized by comprising the following steps:
receiving registration information sent by a user terminal, wherein the registration information at least comprises a user identifier and reserved voice; obtaining reserved voiceprint information according to the reserved voice, and storing the reserved voiceprint information into a database;
receiving a service request sent by a user terminal, wherein the service request at least comprises authentication voice and a user identifier;
obtaining authentication voiceprint information according to the authentication voice, and comparing the authentication voiceprint information with reserved voiceprint information which is prestored in a database and uniquely corresponds to the user identification to obtain confidence;
if the confidence is greater than a preset confidence threshold, generating a graphic identifier corresponding to the user identifier and sending the graphic identifier to the user terminal, and simultaneously setting an authentication time range of the graphic identifier, wherein the graphic identifier comprises reserved voiceprint information and an authentication time range, or comprises reserved voiceprint information, an authentication time range and the user identifier;
receiving identity authentication information from a user terminal via an image acquisition device of a system terminal, wherein the identity authentication information at least comprises the graphic identification; and comparing the received graphic identification with the graphic identification prestored in the database, and if the received graphic identification is the same as the graphic identification prestored in the database and the current moment is within the corresponding authentication time range, judging that the identity authentication is successful.
2. The method of claim 1, wherein the service request further comprises a service type; correspondingly, the graphic identifier also comprises a service type.
3. An identity authentication method based on voiceprint graphic identification is characterized by comprising the following steps:
sending registration information to an authentication server, wherein the registration information at least comprises a user identifier and reserved voice, so that the authentication server obtains reserved voiceprint information according to the reserved voice and stores the reserved voiceprint information into a database;
sending a service request to the authentication server, wherein the service request at least comprises authentication voice and a user identifier, so that the authentication server obtains authentication voiceprint information according to the authentication voice, compares the authentication voiceprint information with reserved voiceprint information which is prestored in a database and uniquely corresponds to the user identifier to obtain a confidence level, if the confidence level is greater than a preset confidence threshold value, a graphic identifier corresponding to the user identifier is generated, and an authentication time range of the graphic identifier is set at the same time, wherein the graphic identifier comprises the reserved voiceprint information and the authentication time range, or comprises the reserved voiceprint information, the authentication time range and the user identifier;
receiving the graphical identification sent by the authentication server;
sending identity authentication information to the authentication server through image acquisition equipment of a system terminal, wherein the identity authentication information at least comprises the graphic identification; and the authentication server compares the received graphic identification with the graphic identification prestored in the database, and if the received graphic identification is the same as the graphic identification prestored in the database and the current moment is within the corresponding authentication time range, the identity authentication is judged to be successful.
4. An authentication server, comprising:
the system comprises a registration module, a voice module and a voice module, wherein the registration module is used for receiving registration information sent by a user terminal, and the registration information at least comprises a user identifier and reserved voice; the voice recognition device is used for obtaining reserved voiceprint information according to the reserved voice and storing the reserved voiceprint information into a database;
the service module is used for receiving a service request sent by a user terminal, wherein the service request at least comprises authentication voice and a user identifier;
the voice authentication module is used for obtaining authentication voiceprint information according to the authentication voice and comparing the authentication voiceprint information with reserved voiceprint information which is prestored in a database and uniquely corresponds to the user identification to obtain confidence;
a generating module, configured to generate a graphical identifier corresponding to the user identifier and send the graphical identifier to the user terminal if the confidence is greater than a preset confidence threshold, and set an authentication time range of the graphical identifier, where the graphical identifier includes reserved voiceprint information and an authentication time range, or includes reserved voiceprint information, an authentication time range, and the user identifier;
the identity authentication module is used for receiving identity authentication information from the user terminal through image acquisition equipment of the system terminal, wherein the identity authentication information at least comprises the graphic identification; and comparing the received graphic identification with the graphic identification prestored in the database, and if the received graphic identification is the same as the graphic identification prestored in the database and the current moment is within the corresponding authentication time range, judging that the identity authentication is successful.
5. A user terminal, comprising:
the registration request module is used for sending registration information to an authentication server, wherein the registration information at least comprises a user identifier and reserved voice, so that the authentication server obtains reserved voiceprint information according to the reserved voice and stores the reserved voiceprint information into a database;
a service request module, configured to send a service request to the authentication server, where the service request at least includes an authentication voice and a user identifier, so that the authentication server obtains authentication voiceprint information according to the authentication voice, and compares the authentication voiceprint information with reserved voiceprint information that is prestored in a database and uniquely corresponds to the user identifier to obtain a confidence level, and if the confidence level is greater than a preset confidence threshold, generates a graphical identifier corresponding to the user identifier, and sets an authentication time range of the graphical identifier, where the graphical identifier includes the reserved voiceprint information and the authentication time range, or includes the reserved voiceprint information, the authentication time range, and the user identifier;
a receiving module, configured to receive the graphical identifier sent by the authentication server;
the service execution module is used for sending identity authentication information to the authentication server through image acquisition equipment of a system terminal, wherein the identity authentication information at least comprises the graphic identifier; and the authentication server compares the received graphic identification with the graphic identification prestored in the database, and if the received graphic identification is the same as the graphic identification prestored in the database and the current moment is within the corresponding authentication time range, the identity authentication is judged to be successful.
6. An electronic device, comprising a memory and a processor, wherein the processor and the memory communicate with each other via a bus; the memory stores program instructions executable by the processor, the processor invoking the program instructions to perform the method of any of claims 1 to 3.
7. A computer-readable storage medium, on which a computer program is stored, which, when being executed by a processor, carries out the method according to any one of claims 1 to 3.
CN201810622367.5A 2018-06-15 2018-06-15 Identity authentication method and device based on voiceprint graphic identification Active CN108766442B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810622367.5A CN108766442B (en) 2018-06-15 2018-06-15 Identity authentication method and device based on voiceprint graphic identification

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810622367.5A CN108766442B (en) 2018-06-15 2018-06-15 Identity authentication method and device based on voiceprint graphic identification

Publications (2)

Publication Number Publication Date
CN108766442A CN108766442A (en) 2018-11-06
CN108766442B true CN108766442B (en) 2020-11-06

Family

ID=63978236

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810622367.5A Active CN108766442B (en) 2018-06-15 2018-06-15 Identity authentication method and device based on voiceprint graphic identification

Country Status (1)

Country Link
CN (1) CN108766442B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110570597A (en) * 2019-08-30 2019-12-13 南京领行科技股份有限公司 identity recognition method, system and storage medium
CN111970691B (en) * 2020-08-28 2022-02-01 北京邮电大学 Equipment authentication access method, device, equipment and computer readable storage medium

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103810767A (en) * 2014-02-17 2014-05-21 百度在线网络技术(北京)有限公司 Off-line activity signing-in method and off-line activity signing-in system
CN103929400A (en) * 2013-01-11 2014-07-16 深圳市腾讯计算机系统有限公司 Two-dimension code obtaining method, generating method, validation method, device and system
CN105118509A (en) * 2015-07-28 2015-12-02 北京航空航天大学 Security authentication method based on voiceprint two-dimensional code
CN105869644A (en) * 2016-05-25 2016-08-17 百度在线网络技术(北京)有限公司 Deep learning based voiceprint authentication method and device
WO2017036243A1 (en) * 2015-09-06 2017-03-09 中兴通讯股份有限公司 Login authentication method, authentication server, authentication client and login client

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103929400A (en) * 2013-01-11 2014-07-16 深圳市腾讯计算机系统有限公司 Two-dimension code obtaining method, generating method, validation method, device and system
CN103810767A (en) * 2014-02-17 2014-05-21 百度在线网络技术(北京)有限公司 Off-line activity signing-in method and off-line activity signing-in system
CN105118509A (en) * 2015-07-28 2015-12-02 北京航空航天大学 Security authentication method based on voiceprint two-dimensional code
WO2017036243A1 (en) * 2015-09-06 2017-03-09 中兴通讯股份有限公司 Login authentication method, authentication server, authentication client and login client
CN105869644A (en) * 2016-05-25 2016-08-17 百度在线网络技术(北京)有限公司 Deep learning based voiceprint authentication method and device

Also Published As

Publication number Publication date
CN108766442A (en) 2018-11-06

Similar Documents

Publication Publication Date Title
CN105468950B (en) Identity authentication method and device, terminal and server
JP6495970B2 (en) User authentication method and apparatus
CN107800672B (en) Information verification method, electronic equipment, server and information verification system
WO2015041981A1 (en) Automatic injection of security confirmation
WO2014166362A1 (en) Method, server, client and system for verifying verification codes
CN103258270A (en) Bank paying method and device
CN105553928A (en) Biological-feature-identification-based communication method, apparatus and system
CN108766442B (en) Identity authentication method and device based on voiceprint graphic identification
US11663306B2 (en) System and method for confirming a person's identity
WO2018137309A1 (en) Wireless communication processing method and device
CN110077361B (en) Vehicle control method and device
CN110582771B (en) Method and apparatus for performing authentication based on biometric information
CN114553838A (en) Method, system and server for implementing remote service handling
CN112912876A (en) System and method for online verification of an object's identity
CN111475793A (en) Access control method, user registration method, user login method, device and equipment
CN111104657A (en) Identity authentication method and system, authentication platform, user terminal and application terminal
US11128620B2 (en) Online verification method and system for verifying the identity of a subject
CN112992158A (en) Identity authentication method and equipment
KR102340398B1 (en) Apparatus, system, and control method for access control
CN111898108B (en) Identity authentication method, device, terminal and server
CN112150740B (en) Non-inductive secure payment system and method
WO2014071632A1 (en) Realizing method, system and communication terminal for virtual subscriber identity module
CN114731280B (en) Identity authentication method, device, terminal and storage medium
CN114186209B (en) Identity verification method and system
CN114821845B (en) Card punching method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant