CN109473108A - Auth method, device, equipment and storage medium based on Application on Voiceprint Recognition - Google Patents

Auth method, device, equipment and storage medium based on Application on Voiceprint Recognition Download PDF

Info

Publication number
CN109473108A
CN109473108A CN201811536528.5A CN201811536528A CN109473108A CN 109473108 A CN109473108 A CN 109473108A CN 201811536528 A CN201811536528 A CN 201811536528A CN 109473108 A CN109473108 A CN 109473108A
Authority
CN
China
Prior art keywords
vocal print
data
voice
user
text
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201811536528.5A
Other languages
Chinese (zh)
Inventor
江虹
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
OneConnect Smart Technology Co Ltd
Original Assignee
OneConnect Smart Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by OneConnect Smart Technology Co Ltd filed Critical OneConnect Smart Technology Co Ltd
Priority to CN201811536528.5A priority Critical patent/CN109473108A/en
Publication of CN109473108A publication Critical patent/CN109473108A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G10MUSICAL INSTRUMENTS; ACOUSTICS
    • G10LSPEECH ANALYSIS OR SYNTHESIS; SPEECH RECOGNITION; SPEECH OR VOICE PROCESSING; SPEECH OR AUDIO CODING OR DECODING
    • G10L17/00Speaker identification or verification
    • G10L17/22Interactive procedures; Man-machine interfaces
    • G10L17/24Interactive procedures; Man-machine interfaces the user being prompted to utter a password or a predefined phrase
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • G06Q20/40145Biometric identity checks
    • GPHYSICS
    • G10MUSICAL INSTRUMENTS; ACOUSTICS
    • G10LSPEECH ANALYSIS OR SYNTHESIS; SPEECH RECOGNITION; SPEECH OR VOICE PROCESSING; SPEECH OR AUDIO CODING OR DECODING
    • G10L17/00Speaker identification or verification
    • G10L17/22Interactive procedures; Man-machine interfaces

Abstract

The invention discloses a kind of auth method based on Application on Voiceprint Recognition, device, equipment and storage mediums, which comprises On The Choice allows user to carry out voice answering to problem from default problem base;The voice data that user is answered a question is labeled as the first voice print identification data;The customized voice data that user provides is received, and is labeled as the second vocal print mark data;Vocal print feature extraction is carried out to the first voice print identification data and the second vocal print mark data respectively, obtains the target vocal print feature information of user;According to the first voice print identification data and the second vocal print mark data, vocal print cryptogram is generated;It allows user to read aloud vocal print cryptogram, and obtains the hair voice data to be identified of return;Carry out matched according to the vocal print feature of voice data to be identified and target vocal print feature information as a result, carrying out authentication to user.Technical solution of the present invention solves the problems, such as relatively low by the safety and accuracy of Application on Voiceprint Recognition progress authentication at present.

Description

Auth method, device, equipment and storage medium based on Application on Voiceprint Recognition
Technical field
The present invention relates to technical field of information processing, more particularly to the auth method based on Application on Voiceprint Recognition, device, set Standby and storage medium.
Background technique
Application on Voiceprint Recognition is a kind of biological identification technology, also referred to as Speaker Identification, i.e., is confirmed according to the sound of speaker Sound source is from speaker.It is exactly acoustical signal to be converted into electric signal, then identified with computer that Application on Voiceprint Recognition, which calculates,. With the development of science and technology, sound groove recognition technology in e gradually can mutually be equal to other biologicals identification technologies such as fingerprint recognition, iris recognitions Beauty, and can apply among numerous actual environments.
For example, financial institution is when providing important financial service, it usually needs staff is by phone to user's Identity is verified.Such as the personnel of providing a loan can to application loan user do background check, by the name of telephone questionnaire applicant, Identification card number, family income, home address, repaying ability etc.;Bank clerk discovery credit card user has consumption abroad note When record, can whether consume in person inquiry credit card user in time, by the identity information of telephone questionnaire credit card user with core Real consumer behavior;Bank is connected to user when reporting the loss the application such as credit card, debit card, in order to prevent other people malicious operations, and work people Whether member also can be me by telephone questionnaire applicant.These can be linked up by remote phone, utilize Application on Voiceprint Recognition skill Art carries out identity validation, not only saves human cost, but also guarantee safety.
But carrying out authentication currently with Application on Voiceprint Recognition still has some shortcomings.The current information transmission channel is wide General, personal information especially acoustic information is easy to be leaked.If the personal voice information of these leakages, will be right by illegal utilization The safety of authentication brings serious challenge.Meanwhile voiceprint is not steady enough relative to finger print information or iris information It is fixed, it will receive the influence of many factors such as personal physical condition, sound collection equipment difference.Therefore, with Application on Voiceprint Recognition to saying When talking about people's progress authentication, accuracy is to be improved.
Summary of the invention
The embodiment of the present invention provides a kind of auth method based on Application on Voiceprint Recognition, device, equipment and storage medium, with It solves the problems, such as relatively low by the safety and accuracy of Application on Voiceprint Recognition progress authentication at present.
A kind of auth method based on Application on Voiceprint Recognition, comprising:
The On The Choice from default problem base, and client is sent by the described problem chosen, so that the client End prompt user carries out voice answering to described problem;
Receive the voice data that the user that the client is sent answers described problem, and by the voice data mark It is denoted as the first voice print identification data;
Receive the customized voice data that the user that the client is sent provides, and by the customized voice number According to labeled as the second vocal print mark data;
Vocal print feature extraction is carried out to the first voice print identification data and the second vocal print mark data respectively, is obtained The target vocal print feature information of the user;
According to the first voice print identification data and the second vocal print mark data, vocal print cryptogram is generated;
The vocal print cryptogram is sent to the client, and it is bright to receive the user to be identified that the client returns Read the voice data to be identified of the vocal print cryptogram;
Extract the vocal print feature of the voice data to be identified, and by the vocal print feature extracted and the target sound Line characteristic information is matched, and carries out subscriber authentication according to matching result.
A kind of authentication means based on Application on Voiceprint Recognition, comprising:
Problem chooses module, for the On The Choice from default problem base, and sends visitor for the described problem chosen Family end, so that the Client-Prompt user carries out voice answering to described problem;
First voice data obtains module, and the language of described problem is answered for receiving the user that the client is sent Sound data, and the voice data is labeled as the first voice print identification data;
Second speech data obtains module, the customized voice provided for receiving the user that the client is sent Data, and the customized voice data is labeled as the second vocal print mark data;
Characteristic extracting module, for being carried out respectively to the first voice print identification data and the second vocal print mark data Vocal print feature is extracted, and the target vocal print feature information of the user is obtained;
Secret generation module, for generating according to the first voice print identification data and the second vocal print mark data Vocal print cryptogram;
Voice to be identified obtains module, for the vocal print cryptogram to be sent to the client, and described in reception The user to be identified that client returns reads aloud the voice data to be identified of the vocal print cryptogram;
Authentication module, for extracting the vocal print feature of the voice data to be identified, and the sound that will be extracted Line feature is matched with the target vocal print feature information, carries out subscriber authentication according to matching result.
A kind of computer equipment, including memory, processor and storage are in the memory and can be in the processing The computer program run on device, the processor realize the above-mentioned identity based on Application on Voiceprint Recognition when executing the computer program Verification method.
A kind of computer readable storage medium, the computer-readable recording medium storage have computer program, the meter Calculation machine program realizes the above-mentioned auth method based on Application on Voiceprint Recognition when being executed by processor.
The above-mentioned auth method based on Application on Voiceprint Recognition, device, equipment and storage medium, choose from default problem base Problem prompts user to carry out voice answering, and the voice data that user is answered is as a part of user's voice print identification;It receives and uses The customized voice data that family provides, and using customized voice data as another part of user's voice print identification;To user's sound Line mark carries out vocal print feature extraction, obtains target vocal print feature information;Two parts voice print identification is combined, vocal print is generated Cryptogram;The voice data that user reads aloud vocal print cryptogram is obtained, and user is carried out according to target vocal print feature information Authentication.Since target vocal print feature information includes voice data part of the user according to default question answering, Yi Jiyong The customized voice data part in family so that target vocal print feature information it is identical as the vocal print feature information appearance of other users or Similar probability is smaller, is conducive to the accuracy of Application on Voiceprint Recognition;Meanwhile the partial character in vocal print cryptogram comes from user certainly The voice data of definition improves the safety of vocal print cryptogram.
Detailed description of the invention
In order to illustrate the technical solution of the embodiments of the present invention more clearly, below by institute in the description to the embodiment of the present invention Attached drawing to be used is needed to be briefly described, it should be apparent that, the accompanying drawings in the following description is only some implementations of the invention Example, for those of ordinary skill in the art, without any creative labor, can also be according to these attached drawings Obtain other attached drawings.
Fig. 1 is an application environment schematic diagram of the auth method in one embodiment of the invention based on Application on Voiceprint Recognition;
Fig. 2 is the flow chart of the auth method in one embodiment of the invention based on Application on Voiceprint Recognition;
Fig. 3 is the flow chart of step S5 in auth method in one embodiment of the invention based on Application on Voiceprint Recognition;
Fig. 4 is the flow chart of step S7 in auth method in one embodiment of the invention based on Application on Voiceprint Recognition;
Fig. 5 is the flow chart for carrying out authentication in one embodiment of the invention according to similarity and semantic text;
Fig. 6 is the schematic diagram of the authentication means in one embodiment of the invention based on Application on Voiceprint Recognition;
Fig. 7 is the schematic diagram of computer equipment in one embodiment of the invention.
Specific embodiment
Following will be combined with the drawings in the embodiments of the present invention, and technical solution in the embodiment of the present invention carries out clear, complete Site preparation description, it is clear that described embodiments are some of the embodiments of the present invention, instead of all the embodiments.Based on this hair Embodiment in bright, every other implementation obtained by those of ordinary skill in the art without making creative efforts Example, shall fall within the protection scope of the present invention.
Auth method provided by the invention based on Application on Voiceprint Recognition, can be applicable in the application environment such as Fig. 1, In, server-side is to provide the computer equipment of the authentication service based on Application on Voiceprint Recognition, and server-side can be server or clothes Business device cluster;Client is the voice-input device that user uses in authentication process itself, including but not limited to PC host, Mobile phone, fixed-line telephone, intelligent terminal etc.;Between client and server-side by network connection, network can be finite element network or Wireless network.Auth method provided in an embodiment of the present invention based on Application on Voiceprint Recognition is applied to server-side.
In one embodiment, specific real as shown in Fig. 2, providing a kind of auth method based on Application on Voiceprint Recognition Existing process includes the following steps:
S1: the On The Choice from default problem base, and will choose to the problem of be sent to client so that Client-Prompt User carries out voice answering to problem.
Default problem base is the problem of prompt user carries out voice answering library.Specifically, default problem base can be storage The database of default problem, default problem base can be connected by network with server-side, and it is local can also to be located at server-side.It is default Problem base includes but is not limited to various relationship types and non-relational database, as MS-SQL, Oracle, MySQL, Sybase, DB2, Redis, MongodDB, Hbase etc..Default problem is used to obtain the relevant information of user.Packet related to user Include address name, ID card No., home address, contact method, personal preference etc..
The problems in default problem base is divided into basic problem and additional problem.Wherein, basic problem refers to answering for the problem Case is uniquely determined relative to each user.Such as.The ID card No. of each user uniquely determines, it is impossible to Other people repeat;The savings card number of each user, credit number, number of policy etc. are also impossible to repeat with other people.Additional problem Refer to the other problems except basic problem.For example, the personal preference of user, the birthplace of user, siblings' number of user Amount etc..
For different users, server-side can choose several basic problems from default problem base, and randomly select Several additional problems, and will choose to the problem of be sent to client so that Client-Prompt user to problem carry out voice return It answers.This problem chooses mode, can get different voice messagings in the repetition for utmostly avoiding problem.It lifts For example, server-side is that user A selects 5 problems, wherein basic problem 2, additional problem 3;Server-side is user B choosing Select 7 problems, wherein basic problem 3, additional problem 4.
Specifically, server-side can send problem in the cell phone application of user, and user carries out voice according to problem and returns It answers.It includes questionnaire survey, clothes that server-side, which obtains user for the mode of problem progress voice answering, the voice data for acquiring user, Business return visit, user's registration etc..
S2: the voice data that the user that client is sent answers a question is received, and voice data is labeled as the first vocal print Mark data.
The biological natures such as vocal print and fingerprint, iris are similar, are a kind of biological natures that can be applied to bio-identification.Vocal print mark Knowledge is the voice data for identity user vocal print.The voice print identification of user is divided into two parts by server-side, and a portion is The voice data that user answers a question, referred to as the first voice print identification data.
For each user, server-side records voice data corresponding to each problem, and can be by voice number According to storage into preset speech database.Preset speech database can be deployed in server-side local, can also pass through net Network is connected with server-side.Preset speech database includes but is not limited to various relationship types or non-relational database, such as MS- SQL, Oracle, MySQL, Sybase, DB2, Redis, MongodDB, Hbase etc..
Specifically, server-side establishes a record for user A in preset speech database, and from default problem base 5 problems are chosen, the number of each problem is recorded.Server-side prompts user to carry out button operation in client, such as presses * number key Start, presses the # key end.After user starts answer, server-side detects user in the key-press event of client, if identifying * After number, then server-side starts sound-recording function, records to the voice data of user.A problem is completed when user answers, together When, after server-side detects the # key-press event of user, by this section of voice data storage into preset speech database.According to It is secondary to analogize, all problems are completed until user answers.Voice data corresponding to each problem is spliced into voice by server-side Array of data forms the first voice print identification data of the user.
For example, if server-side is respectively for user A 5 problems chosen, latter 6 of ID card No. " your ", " your credit number ", " your birthplace ", " you have several siblings ", " star that you like ";The answer of user A is distinguished It is " 023546 ", " 452000032568 ", " Shenzhen ", " 2 ", " Xiao Ming ", then the voice data that server-side answers user is with ten The form of senary array is stored in preset speech database, and the semanteme that the data in array represent is above respectively 5 answers.
S3: the customized voice data that the user that client is sent provides is received, and customized voice data is labeled as Second vocal print mark data.
The voice print identification of user is divided into two parts by server-side, and a portion is the voice data that user answers a question, Referred to as the first voice print identification data;Another part is customer-furnished customized voice data, referred to as the second voice print identification number According to.
The customized voice data of user can be any one section of language comprising user's voice messaging of user's offer Sound data.For example, customized voice data can be one section that user says, the one section of song sung, the one section of poem read etc..
Server-side can limit the length of the customized voice data of user, avoid voice data is too long from bringing clothes Business device burden.For example, the customized voice data of limitation user is at 5 seconds or more, and within 15 seconds.
Specifically, server-side sends prompt information to client, and user is allowed to carry out button operation.For example, such as being opened by * number key Begin, presses the # key end.After user is started by key confirmation, server-side starts sound-recording function, and is detecting user key-press The time that confirmation terminates or server-side limits, then server-side terminated to record, and this section of voice data is stored to preset language The second vocal print mark data in sound database, as the user.
The customized voice data that user provides is also possible to the voice data that user records in advance.For example, with amr, The audio file of the audio formats such as wav.User can acoustic frequency file will after server-side receives audio file on the client It is as the second vocal print mark data.
S4: vocal print feature extraction is carried out to the first voice print identification data and the second vocal print mark data respectively, obtains user Target vocal print feature information.
Vocal print feature extract be extract the acoustics that there are the characteristics such as ga s safety degree is strong, stability is high to the vocal print of speaker or The process of language feature.What vocal print feature was extracted is the distinctive vocal print feature information of each user.With pass through fingerprint comparison It is similar just to can be carried out identification, by vocal print feature information comparison, identification can also be carried out.
Vocal print feature extraction includes going to obtain characteristic information from following main aspect:
(1) acoustic feature, i.e. cepstrum;
(2) lexical characteristics, i.e. speaker relevant word n-gram, phoneme n-gram;
(3) prosodic features utilizes the fundamental tone and energy " posture " of n-gram description;
(4) languages, dialect and accent information;
(5) which kind of channel channel information uses.
Wherein, n-gram is a kind of algorithm based on statistical language model.Its basic thought is will be in inside text Hold and carry out the sliding window operation that size is n according to byte, forms the byte fragment sequence that length is n.Each chunk Section is known as gram, counts to the occurrence frequency of all gram, and be filtered according to the threshold value being previously set, and is formed Crucial gram list.The vector characteristics space of crucial gram list namely this text, i.e., each gram in list is just It is a feature vector dimension.
Server-side carries out vocal print feature extraction to the first voice print identification data and the second vocal print mark data respectively, will obtain Vocal print feature information be known as the target vocal print feature information of user.Specific implementation process can be divided into feature extraction and model instruction Practice, i.e., server-side first carries out feature extraction to collected user voice data, then carries out model to the data after feature extraction Training, finally obtains the vocal print feature information of the user, i.e. target vocal print feature information.Target vocal print feature information specifically can be with Show as one group of M*N dimension group, wherein M and N is the integer greater than zero.
Server-side can store target vocal print feature information into preset vocal print feature database.Vocal print feature data Library can be various relationship types or non-relational database, including but not limited to as MS-SQL, Oracle, MySQL, Sybase, DB2, Redis, MongodDB, Hbase etc.;Vocal print feature database can be deployed in server-side local, can also pass through network It is connected with server-side.
Specifically, server-side is using the first voice print identification and the second voice print identification as input, using mel-frequency cepstrum system Number MFCC carries out feature extraction, obtains cepstrum vector;Server-side carries out model training to cepstrum vector using mixed Gauss model, To obtain the target vocal print feature information of user.Wherein, mel-frequency cepstrum coefficient, i.e. MFCC (Mel Frequency Cepstral Coefficents), it is one kind widely used feature in automatic speech recognition and Speaker Identification.MFCC packet It includes and voice data is transformed into mel-frequency, then carry out cepstral analysis and obtain cepstrum vector.Mixed Gauss model, i.e., Gaussian Mixture Model, abbreviation GMM are to use Gaussian probability-density function, i.e. normal distribution curve, accurately quantify One things is decomposed into several models formed based on Gaussian probability-density function by things.Using GMM, no matter number is observed Which kind of rule how is distributed and presented according to collection, can be fitted by the mixing of multiple single Gauss models.
S5: according to the first voice print identification data and the second vocal print mark data, vocal print cryptogram is generated.
Vocal print cryptogram is the textual form of vocal print password.Vocal print password is a kind of form of sound, for recognizing safely The password of card.
First voice print identification data and the second vocal print mark data can be synthesized a voice data array by server-side, Selected part array element is as vocal print cryptogram from voice array.For example, if by the first voice print identification data and second The array size that voice print identification data are configured to a voice data array is 10000 elements, and each element is by hexadecimal table Show, then server-side can choose array index number be odd number element as vocal print cryptogram.
Server-side can also first to the voice data being made of the first voice print identification data and the second vocal print mark data into Row speech recognition converts voice data to text data, then chooses character as vocal print cryptogram from text data.Its In, speech recognition is to allow machine by identification and understand, the process of the voice signal coordinate conversion computer readable data of the mankind.Language Sound identification can substantially be divided into three steps:
(1) speech feature extraction: the purpose is to the phonetic feature sequence changed over time is extracted from speech waveform;Its In, speech waveform is a kind of form of expression of voice data;
(2) acoustic model and pattern match: acoustic model is that the phonetic feature that will acquire is generated by machine learning algorithm. The phonetic feature of input is matched compared with acoustic model or mode in speech recognition, obtains optimal identification knot Fruit;
(3) language model and Language Processing: language model includes the grammer network being made of voice command recognition, or by uniting The language model that meter method is constituted, Language Processing can carry out grammer, semantic analysis.
Server-side, can be by the first voice print identification data and the corresponding voice of the second vocal print mark data by speech recognition Data conversion is at the character string for representing its semanteme.
For example, by speech recognition, the hexadecimal array of the first voice print identification data can be converted into word by server-side Symbol string { " 023546 ", " 452000032568 ", " Shenzhen ", " 2 ", " Xiao Ming " }.Wherein, the semanteme that character string represents is exactly user The semanteme being intended by.It is to be appreciated that the customized voice data that server-side can provide user turns by speech recognition Change semantic textual form into, such as customized voice data is " patent application ", then the character string obtained is { " China ", " patent Application " }.
Server-side chooses character composition vocal print cryptogram from the text data obtained after speech recognition.For example, one Vocal print cryptogram can be { " 023546 ", " 452000032568 ", " China ", " patent application " }, wherein " 023546 " and " 452000032568 " come from the first voice print identification data;" China " and " patent application " comes from the second vocal print mark data.
S6: being sent to client for vocal print cryptogram, and receives the user to be identified of client return to read aloud vocal print close The voice data to be identified of code text.
User to be identified is the user of pending identification.For user to be identified, server-side is by vocal print cryptogram It is sent to client, vocal print cryptogram is read aloud by Client-Prompt user to be identified, and it is close that user to be identified read aloud vocal print The voice data of code text is sent to server-side;Server-side receives the user to be identified that client returns and reads aloud vocal print cryptogram Voice data to be identified.
Specifically, vocal print cryptogram can be sent to client in several ways by server-side.For example, server-side can Vocal print cryptogram to be sent to the mobile phone of user to be identified by short message, prompt user that will read aloud the language of vocal print cryptogram Sound data are sent to specified server-side URL;Server-side can also send vocal print cryptogram to the mobile phone of user to be identified APP prompts user to operate in cell phone application.
S7: the vocal print feature of voice data to be identified is extracted, and the vocal print feature extracted and target vocal print feature are believed Breath is matched, and carries out subscriber authentication according to matching result.
Server-side carries out vocal print feature extraction to voice data to be identified, and will extract obtained vocal print feature and target sound Line characteristic information is compared, if comparison result unanimously if determine user to be identified be legitimate user, if comparison result is inconsistent Then determine that user to be identified is illegal user.
Specifically, server-side reads aloud user to be identified the voice data of vocal print cryptogram, using mel-frequency cepstrum Coefficient MFCC carries out vocal print feature extraction, obtains the vocal print feature vector of user to be identified.Wherein, vocal print feature vector can be One group of hexadecimal M*N dimension group, M and N are the integer greater than zero.
Obtained vocal print feature vector is compared by server-side with target vocal print feature information obtained in step S4.If The running environment of server-side is Java, and server-side can call the query interface of JDBC, from preset vocal print feature database Target vocal print feature information is obtained, then compares vocal print feature vector and whether target vocal print feature information is consistent, if consistent It determines that user to be identified is legitimate user, determines that user to be identified is illegal user if inconsistent.Wherein, JDBC (Java The connection of DataBase Connectivity, Java database) it is a kind of for executing the Java API of SQL statement, it can be more Kind relational database provides unified access, and the class and interface that it is write by one group with Java language form.JDBC provides one kind Benchmark can construct more advanced tool and interface accordingly, database development personnel is enable to write database application.Number It can be suitably used for different databases by the interface routine that JDBC writes according to library developer, and no longer need for different data Interface routine is write in library respectively, greatly improves development efficiency.
In the present embodiment, the On The Choice from default problem base prompts user to carry out voice answering, and user is answered The a part of voice data as user's voice print identification;The customized voice data that user provides is received, and by customized voice The another part of data as user's voice print identification;Vocal print feature extraction is carried out to user's voice print identification, it is special to obtain target vocal print Reference breath;Two parts voice print identification is combined, vocal print cryptogram is generated;Obtain the language that user reads aloud vocal print cryptogram Sound data, and authentication is carried out to user according to target vocal print feature information.Since target vocal print feature information includes using Family is according to the voice data part and the customized voice data part of user for presetting question answering, so that target vocal print is special The vocal print feature information of reference breath and other users occurs that same or similar probability is smaller, is conducive to the accurate of Application on Voiceprint Recognition Property;Meanwhile the partial character in vocal print cryptogram comes from the customized voice data of user, improves vocal print cryptogram Safety.
Further, in one embodiment, as shown in figure 3, being directed to step S5, i.e., according to the first voice print identification data and the Two voice print identification data generate vocal print cryptogram, can specifically include following steps:
S51: speech recognition is carried out to the first voice print identification data, obtains the first text data.
First text data is the text information for indicating semanteme expressed by the first voice print identification data.For example, the first sound The voice messaging that include semantic in line mark data be " Shenzhen Xiao Ming ", then the first text data be include character string be " Shenzhen The text information of Xiao Ming ".First text data is specifically as follows the form of text file.
Specifically, server-side carries out speech recognition to the first voice print identification data, obtains the first voice print identification data institute table The semantic text file reached.
S52: speech recognition is carried out to the second vocal print mark data, obtains the second text data.
Second text data is the text information for indicating semanteme expressed by the second vocal print mark data.For example, the rising tone The voice messaging that include semantic in line mark data be " Chinese patent ", then the second text data be include character string be " China The text information of patent ".Second text data is specifically as follows the form of text file.
Specifically, server-side carries out speech recognition to the second vocal print mark data, obtains the second vocal print mark data institute table The semantic text file reached.
S53: character is extracted from the first text data and the second text data, and character is formed into vocal print cryptogram.
Server-side extracts character from the first text data and the second text data, forms a vocal print cryptogram.Example Such as, the character that server-side is chosen from the first text data includes " 2 ", " depth ", " 8 ", " small ", is chosen from the second text data Character include " in ", " special ", " quotient ", " asking ", then the vocal print cryptogram being combined into is " 2 depth 8 small special secondary schools consult and request ".It is preferred that Ground, server-side can also randomly select character from two text datas respectively.
In the present embodiment, server-side carries out voice knowledge to the first voice print identification data and the second vocal print mark data respectively Not, corresponding text data is obtained;Choose a certain number of character composition vocal print cryptograms respectively from text data, So that the composition of vocal print cryptogram is filled with randomness, difficulty is brought to vocal print password is cracked, improves safety.
Further, in one embodiment, it for step S53, i.e., is mentioned from the first text data and the second text data Character is taken, and character is formed into vocal print cryptogram, can also specifically be optimized for following step:
According to preset password strength grade, preset quantity is extracted at random from the first text data and the second text data Character is spliced, and vocal print cryptogram is obtained.
Preset password strength grade be according to the actual application and be arranged Cipher Strength standard.It is with character string password Example, the Cipher Strength grade of the character string password including English alphabet and Arabic numerals are higher than the word of pure digi-tal or pure letter Symbol string Cipher Strength grade.The strength grade of vocal print password depends on the length of voice data, i.e., in general, voice data Length is longer, and the intensity of vocal print password is higher.Wherein, the length of voice data corresponds to the quantity of the character of vocal print cryptogram, That is Cipher Strength higher grade, then the character quantity of vocal print cryptogram is more, conversely, Cipher Strength lower grade, then vocal print The character quantity of cryptogram is fewer.
Specifically, preset password grade strength can be divided into 5 grades, and the superlative degree is 1 grade, represent and need from the first text data With the second text data choose in 70% character of the character as vocal print cryptogram;It 2 grades of preset password grade strength, represents Need character of the character of the selection 60% from the first text data and the second text data as vocal print cryptogram;With such It pushes away, 5 grades of preset password grade strength, represents the character for needing to choose 30% from the first text data and the second text data and make For the character of vocal print cryptogram.Wherein, the character in the first text data and the second text data respectively accounts for vocal print cryptogram 50%.Server-side obtains character according to the random number got when choosing from text data.
In the present embodiment, server-side is according to preset password strength grade, from the first text data and the second text data In extract the character of preset quantity at random and spliced, obtain vocal print cryptogram, allow vocal print cryptogram according to reality Border application needs to choose, and increases the flexibility of vocal print password setting, is adapted to more application scenarios.
Further, in one embodiment, as shown in figure 5, being directed to step S7, that is, the vocal print of voice data to be identified is extracted Feature, and the vocal print feature extracted is matched with target vocal print feature information, user identity is carried out according to matching result Verifying, can specifically include following steps:
S71: vocal print feature extraction is carried out to voice data to be identified, obtains sample vocal print feature information.
Specifically, server-side carries out vocal print feature using mel-frequency cepstrum coefficient MFCC and mentions to voice data to be identified It takes, obtains the vocal print feature vector of user to be identified, in this, as sample vocal print feature information.
S72: the similarity between sample vocal print feature information and target vocal print feature information is calculated.
Similarity is used to measure the degree of closeness between sample vocal print feature information and target vocal print feature information.Similarity It can be represented simply as percent value.Since there are many factor for influencing vocal print feature information, to the same user in different time Voice messaging carry out obtained vocal print feature information after vocal print feature extraction and cannot guarantee that very consistent, therefore, introduce Similarity as judgment basis closer to practical application the case where.
Specifically, sample vocal print feature information and target vocal print feature information are the hexadecimal indicated in the form of vectors Vector corresponding to sample vocal print feature information and target vocal print feature information is compared operation by data, server-side Obtain similarity.
S73: if similarity is greater than or equal to preset threshold, it is determined that user passes through authentication.
Preset threshold is measured corresponding to user corresponding to sample vocal print feature information and target vocal print feature information User whether be same user critical value.For example, preset threshold is specifically as follows 75%, 80% etc..
Similarity is compared by server-side with preset threshold, if similarity is greater than or equal to preset threshold, it is determined that use Family is legitimate user, passes through authentication.
S74: if similarity is less than preset threshold, it is determined that user does not pass through authentication.
Specifically, similarity is compared by server-side with preset threshold, if similarity is less than preset threshold, it is determined that use Family is illegal user, does not pass through authentication.
In the present embodiment, server-side introducing similarity calculation comes judgement sample vocal print feature information and target vocal print feature Information determines whether user is legitimate user whether for same user, with this, so that vocal print is special in authentication process itself Reference breath comparison procedure is more reasonable, is less prone to erroneous judgement, improves the accuracy of authentication.
Further, in one embodiment, as shown in fig. 6, after step S72, that is, the sample vocal print feature is calculated After similarity between information and the target vocal print feature information, can also specifically it include the following steps:
S75: if similarity is greater than or equal to preset threshold, obtaining the customized voice data that user provides again, and Speech recognition is carried out to customized voice data, obtains semantic text.
Customized voice data, that is, user in step s3 provided by customized voice data.In order to further strengthen peace Quan Xing, in the case where similarity is greater than or equal to preset threshold, server-side can prompt user to provide the premise of user again For the customized voice data crossed.
Semantic text is obtained text information after carrying out speech recognition to the customized voice data that user provides.Example Such as, if customized voice data is " Chinese patent application ", being by the semantic text obtained after speech recognition includes character The text file of string " Chinese patent application ".
Specifically, server-side sends message to client, to mention in the case where similarity is greater than or equal to preset threshold Show that user provides customized voice data again, and speech recognition is carried out to customized voice data, obtains semantic text.
S76: if semantic text is consistent with the second text data, it is determined that user passes through authentication.
Semantic text is compared by server-side with the second text data, if comparison result is consistent, it is determined that user is to close Method user, passes through authentication.
Specifically, the character string of semantic text can be compared by server-side with the character string of the second text data.If Server-side running environment is Java, then equals () method of String class can be called to be compared.
S77: if semantic text and the second text data are inconsistent, it is determined that user does not pass through authentication.
If semantic text and the second text data are inconsistent, it is determined that user is illegal user, does not pass through authentication.
In the present embodiment, in order to further strengthen safety, server-side is greater than or equal to preset threshold in similarity On the basis of, it prompts user to provide customized voice data again, and carry out speech recognition to customized voice data, voice is known The semantic text not obtained afterwards is compared with the second text data, is carried out authentication to user with comparison result, is to base In the further supplement of the auth method of Application on Voiceprint Recognition, the safety of authentication is further increased.
It should be understood that the size of the serial number of each step is not meant that the order of the execution order in above-described embodiment, each process Execution sequence should be determined by its function and internal logic, the implementation process without coping with the embodiment of the present invention constitutes any limit It is fixed.
In one embodiment, a kind of authentication means based on Application on Voiceprint Recognition are provided, it should the identity based on Application on Voiceprint Recognition The auth method in device and above-described embodiment based on Application on Voiceprint Recognition is verified to correspond.As shown in fig. 6, vocal print should be based on The authentication means of identification include that problem chooses module 61, the first voice data obtains module 62, second speech data obtains Module 63, characteristic extracting module 64, secret generation module 65, voice to be identified obtain module 66 and authentication module 67.Respectively Detailed description are as follows for functional module:
Problem choose module 61, for from default problem base On The Choice, and will choose to the problem of be sent to client End, so that Client-Prompt user carries out voice answering to problem;
First voice data obtains module 62, the voice data that the user for receiving client transmission answers a question, and Voice data is labeled as the first voice print identification data;
Second speech data obtains module 63, the customized voice data that the user for receiving client transmission provides, And customized voice data is labeled as the second vocal print mark data;
It is special to carry out vocal print to the first voice print identification data and the second vocal print mark data for respectively for characteristic extracting module 64 Sign is extracted, and the target vocal print feature information of user is obtained;
Secret generation module 65, for it is close to generate vocal print according to the first voice print identification data and the second vocal print mark data Code text;
Voice to be identified obtains module 66, for vocal print cryptogram to be sent to client, and receives client return User to be identified read aloud the voice data to be identified of vocal print cryptogram;
Authentication module 67, for extracting the vocal print feature of voice data to be identified, and the vocal print feature that will be extracted It is matched with target vocal print feature information, subscriber authentication is carried out according to matching result.
Further, secret generation module 65, comprising:
First text acquisition submodule 651 obtains the first text for carrying out speech recognition to the first voice print identification data Data;
Second text acquisition submodule 652 obtains the second text for carrying out speech recognition to the second vocal print mark data Data;
Password generates submodule 653, for extracting character from the first text data and the second text data, and by character Form vocal print cryptogram.
Further, password generates submodule 653, comprising:
Password generates subelement 6531, is used for according to preset password strength grade, from the first text data and the second text The character for extracting preset quantity in data at random is spliced, and vocal print cryptogram is obtained.
Further, authentication module 67, comprising:
Vocal print feature extracting sub-module 671 obtains sample sound for carrying out vocal print feature extraction to voice data to be identified Line characteristic information;
Similarity calculation submodule 672, for calculating between sample vocal print feature information and target vocal print feature information Similarity;
First authentication submodule 673, if being greater than or equal to preset threshold for similarity, it is determined that user passes through body Part verifying;
Second authentication submodule 674, if being less than preset threshold for similarity, it is determined that user is not tested by identity Card.
Further, authentication module 67, further includes:
Speech recognition submodule 675 obtains what user provided again if being greater than or equal to preset threshold for similarity Customized voice data, and speech recognition is carried out to customized voice data, obtain semantic text;
Tiers e'tat verifies submodule 676, if consistent with the second text data for semantic text, it is determined that user passes through Authentication;
4th authentication submodule 677, if inconsistent for semantic text and the second text data, it is determined that Yong Huwei Pass through authentication.
Specific restriction about the authentication means based on Application on Voiceprint Recognition may refer to know above for based on vocal print The restriction of other auth method, details are not described herein.Each mould in the above-mentioned authentication means based on Application on Voiceprint Recognition Block can be realized fully or partially through software, hardware and combinations thereof.Above-mentioned each module can be embedded in the form of hardware or independence In processor in computer equipment, it can also be stored in a software form in the memory in computer equipment, in order to Processor, which calls, executes the corresponding operation of the above modules.
In one embodiment, a kind of computer equipment is provided, which can be server, internal junction Composition can be as shown in Figure 7.The computer equipment include by system bus connect processor, memory, network interface and Database.Wherein, the processor of the computer equipment is for providing calculating and control ability.The memory packet of the computer equipment Include non-volatile memory medium, built-in storage.The non-volatile memory medium is stored with operating system, computer program and data Library.The built-in storage provides environment for the operation of operating system and computer program in non-volatile memory medium.The calculating The network interface of machine equipment is used to communicate with external terminal by network connection.When the computer program is executed by processor with Realize a kind of auth method based on Application on Voiceprint Recognition.
In one embodiment, a kind of computer equipment is provided, including memory, processor and storage are on a memory And the computer program that can be run on a processor, processor are realized in above-described embodiment when executing computer program based on vocal print The step of auth method of identification, such as step S1 shown in Fig. 2 to step S7.Alternatively, processor executes computer journey The function of each module/unit of the authentication means in above-described embodiment based on Application on Voiceprint Recognition is realized when sequence, such as shown in Fig. 6 Module 61 to module 67 function.To avoid repeating, which is not described herein again.
In one embodiment, a computer readable storage medium is provided, computer program, computer program are stored thereon with The auth method based on Application on Voiceprint Recognition in above method embodiment is realized when being executed by processor, alternatively, the computer journey Each module/unit in the authentication means based on Application on Voiceprint Recognition is realized in above-mentioned apparatus embodiment when sequence is executed by processor Function.To avoid repeating, which is not described herein again.
Those of ordinary skill in the art will appreciate that realizing all or part of the process in above-described embodiment method, being can be with Relevant hardware is instructed to complete by computer program, the computer program can be stored in a non-volatile computer In read/write memory medium, the computer program is when being executed, it may include such as the process of the embodiment of above-mentioned each method.Wherein, To any reference of memory, storage, database or other media used in each embodiment provided by the present invention, Including non-volatile and/or volatile memory.Nonvolatile memory may include read-only memory (ROM), programming ROM (PROM), electrically programmable ROM (EPROM), electrically erasable ROM (EEPROM) or flash memory.Volatile memory may include Random access memory (RAM) or external cache.By way of illustration and not limitation, RAM is available in many forms, Such as static state RAM (SRAM), dynamic ram (DRAM), synchronous dram (SDRAM), double data rate sdram (DDRSDRAM), enhancing Type SDRAM (ESDRAM), synchronization link (Synchlink) DRAM (SLDRAM), memory bus (Rambus) direct RAM (RDRAM), direct memory bus dynamic ram (DRDRAM) and memory bus dynamic ram (RDRAM) etc..
It is apparent to those skilled in the art that for convenience of description and succinctly, only with above-mentioned each function Can unit, module division progress for example, in practical application, can according to need and by above-mentioned function distribution by different Functional unit, module are completed, i.e., the internal structure of described device is divided into different functional unit or module, more than completing The all or part of function of description.
Embodiment described above is merely illustrative of the technical solution of the present invention, rather than its limitations;Although referring to aforementioned reality Applying example, invention is explained in detail, those skilled in the art should understand that: it still can be to aforementioned each Technical solution documented by embodiment is modified or equivalent replacement of some of the technical features;And these are modified Or replacement, the spirit and scope for technical solution of various embodiments of the present invention that it does not separate the essence of the corresponding technical solution should all It is included within protection scope of the present invention.

Claims (10)

1. a kind of auth method based on Application on Voiceprint Recognition, which is characterized in that the authentication side based on Application on Voiceprint Recognition Method includes:
The On The Choice from default problem base, and client is sent by the described problem chosen, so that the client mentions Show that user carries out voice answering to described problem;
It receives the user that the client is sent and answers the voice data of described problem, and the voice data is labeled as First voice print identification data;
Receive the customized voice data that the user that the client is sent provides, and by the customized voice data mark It is denoted as the second vocal print mark data;
Vocal print feature extraction is carried out to the first voice print identification data and the second vocal print mark data respectively, is obtained described The target vocal print feature information of user;
According to the first voice print identification data and the second vocal print mark data, vocal print cryptogram is generated;
The vocal print cryptogram is sent to the client, and receives the user to be identified that the client returns and reads aloud institute State the voice data to be identified of vocal print cryptogram;
The vocal print feature of the voice data to be identified is extracted, and the vocal print feature extracted and the target vocal print is special Reference breath is matched, and carries out subscriber authentication according to matching result.
2. as described in claim 1 based on the auth method of Application on Voiceprint Recognition, which is characterized in that described according to described first Voice print identification data and the second vocal print mark data generate vocal print cryptogram, comprising:
Speech recognition is carried out to the first voice print identification data, obtains the first text data;
Speech recognition is carried out to the second vocal print mark data, obtains the second text data;
Character is extracted from first text data and second text data, and character composition vocal print password is literary This.
3. as claimed in claim 2 based on the auth method of Application on Voiceprint Recognition, which is characterized in that described from first text Character is extracted in notebook data and second text data, and the character is formed into vocal print cryptogram, comprising:
According to preset password strength grade, present count is extracted at random from first text data and second text data The character of amount is spliced, and vocal print cryptogram is obtained.
4. as claimed in claim 2 based on the auth method of Application on Voiceprint Recognition, which is characterized in that wait know described in the extraction The vocal print feature of other voice data, and the vocal print feature extracted is matched with the target vocal print feature information, Subscriber authentication is carried out according to matching result, comprising:
Vocal print feature extraction is carried out to the voice data to be identified, obtains sample vocal print feature information;
Calculate the similarity between the sample vocal print feature information and the target vocal print feature information;
If the similarity is greater than or equal to preset threshold, it is determined that user passes through authentication;
If the similarity is less than preset threshold, it is determined that user does not pass through authentication.
5. as claimed in claim 4 based on the auth method of Application on Voiceprint Recognition, which is characterized in that described to calculate the sample After similarity between vocal print feature information and the target vocal print feature information, the authentication based on Application on Voiceprint Recognition Method further include:
If the similarity is greater than or equal to preset threshold, the customized voice number that the user provides again is obtained According to, and speech recognition is carried out to the customized voice data, obtain semantic text;
If the semantic text is consistent with second text data, it is determined that user passes through authentication;
If the semantic text and second text data are inconsistent, it is determined that user does not pass through authentication.
6. a kind of authentication means based on Application on Voiceprint Recognition, which is characterized in that the authentication dress based on Application on Voiceprint Recognition It sets, comprising:
Problem chooses module, for the On The Choice from default problem base, and sends client for the described problem chosen, So that the Client-Prompt user carries out voice answering to described problem;
First voice data obtains module, and the voice number of described problem is answered for receiving the user that the client is sent According to, and the voice data is labeled as the first voice print identification data;
Second speech data obtains module, the customized voice number provided for receiving the user that the client is sent According to, and the customized voice data is labeled as the second vocal print mark data;
Characteristic extracting module, for carrying out vocal print to the first voice print identification data and the second vocal print mark data respectively Feature extraction obtains the target vocal print feature information of the user;
Secret generation module, for generating vocal print according to the first voice print identification data and the second vocal print mark data Cryptogram;
Voice to be identified obtains module, for the vocal print cryptogram to be sent to the client, and receives the client The user to be identified that end returns reads aloud the voice data to be identified of the vocal print cryptogram;
Authentication module, for extracting the vocal print feature of the voice data to be identified, and the vocal print extracted is special Sign is matched with the target vocal print feature information, carries out subscriber authentication according to matching result.
7. as claimed in claim 6 based on the authentication means of Application on Voiceprint Recognition, which is characterized in that the secret generation module Include:
First text acquisition submodule obtains the first textual data for carrying out speech recognition to the first voice print identification data According to;
Second text acquisition submodule obtains the second textual data for carrying out speech recognition to the second vocal print mark data According to;
Password generates submodule, for extracting character from first text data and second text data, and by institute State character composition vocal print cryptogram.
8. as claimed in claim 7 based on the authentication means of Application on Voiceprint Recognition, which is characterized in that the password generates submodule Block includes:
Password generates subelement, is used for according to preset password strength grade, from first text data and second text The character for extracting preset quantity in data at random is spliced, and vocal print cryptogram is obtained.
9. a kind of computer equipment, including memory, processor and storage are in the memory and can be in the processor The computer program of upper operation, which is characterized in that the processor realized when executing the computer program as claim 1 to Based on the auth method of Application on Voiceprint Recognition described in 5 any one.
10. a kind of computer readable storage medium, the computer-readable recording medium storage has computer program, and feature exists In realization is as described in any one of claim 1 to 5 based on the identity of Application on Voiceprint Recognition when the computer program is executed by processor Verification method.
CN201811536528.5A 2018-12-15 2018-12-15 Auth method, device, equipment and storage medium based on Application on Voiceprint Recognition Pending CN109473108A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811536528.5A CN109473108A (en) 2018-12-15 2018-12-15 Auth method, device, equipment and storage medium based on Application on Voiceprint Recognition

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811536528.5A CN109473108A (en) 2018-12-15 2018-12-15 Auth method, device, equipment and storage medium based on Application on Voiceprint Recognition

Publications (1)

Publication Number Publication Date
CN109473108A true CN109473108A (en) 2019-03-15

Family

ID=65675276

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811536528.5A Pending CN109473108A (en) 2018-12-15 2018-12-15 Auth method, device, equipment and storage medium based on Application on Voiceprint Recognition

Country Status (1)

Country Link
CN (1) CN109473108A (en)

Cited By (27)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110083365A (en) * 2019-03-19 2019-08-02 深圳壹账通智能科技有限公司 Dissemination method, device, computer equipment and the storage medium of version updating packet
CN110111796A (en) * 2019-06-24 2019-08-09 秒针信息技术有限公司 Identify the method and device of identity
CN110166634A (en) * 2019-06-06 2019-08-23 深圳前海微众银行股份有限公司 User identity assists in identifying method, apparatus, equipment and readable storage medium storing program for executing
CN110265037A (en) * 2019-06-13 2019-09-20 中信银行股份有限公司 Auth method, device, electronic equipment and computer readable storage medium
CN110298150A (en) * 2019-05-29 2019-10-01 上海拍拍贷金融信息服务有限公司 A kind of auth method and system based on speech recognition
CN110311788A (en) * 2019-06-28 2019-10-08 京东数字科技控股有限公司 Auth method, device, electronic equipment and readable medium
CN110376988A (en) * 2019-07-19 2019-10-25 安徽亿联网络科技有限公司 A kind of easy to operate Intelligent scene controller
CN110399708A (en) * 2019-07-08 2019-11-01 深圳市声扬科技有限公司 A kind of dual-identity authentication method, apparatus and electronic equipment
CN110491393A (en) * 2019-08-30 2019-11-22 科大讯飞股份有限公司 The training method and relevant apparatus of vocal print characterization model
CN110517695A (en) * 2019-09-11 2019-11-29 国微集团(深圳)有限公司 Verification method and device based on vocal print
CN110634492A (en) * 2019-06-13 2019-12-31 中信银行股份有限公司 Login verification method and device, electronic equipment and computer readable storage medium
CN110970036A (en) * 2019-12-24 2020-04-07 网易(杭州)网络有限公司 Voiceprint recognition method and device, computer storage medium and electronic equipment
CN111160928A (en) * 2019-12-16 2020-05-15 深圳前海微众银行股份有限公司 Identity verification method and device
CN111326163A (en) * 2020-04-15 2020-06-23 厦门快商通科技股份有限公司 Voiceprint recognition method, device and equipment
CN111681106A (en) * 2020-06-09 2020-09-18 中国银行股份有限公司 Method and device for verifying acceptance statement of loan use
CN111768772A (en) * 2019-09-17 2020-10-13 北京京东尚科信息技术有限公司 Virtual article transfer method, device, equipment and readable storage medium
CN111833882A (en) * 2019-03-28 2020-10-27 阿里巴巴集团控股有限公司 Voiceprint information management method, device and system, computing equipment and storage medium
CN111833068A (en) * 2020-07-31 2020-10-27 重庆富民银行股份有限公司 Identity verification system and method based on voiceprint recognition
WO2020252935A1 (en) * 2019-06-17 2020-12-24 平安科技(深圳)有限公司 Voiceprint verification method, apparatus and device, and storage medium
CN112309406A (en) * 2020-09-21 2021-02-02 北京沃东天骏信息技术有限公司 Voiceprint registration method, voiceprint registration device and computer-readable storage medium
CN112652314A (en) * 2020-12-30 2021-04-13 太平金融科技服务(上海)有限公司 Method, device, equipment and medium for verifying disabled object based on voiceprint shading
CN112822017A (en) * 2020-12-31 2021-05-18 南京航空航天大学 End-to-end identity authentication method based on voiceprint recognition and voice channel transmission
WO2021120631A1 (en) * 2019-12-19 2021-06-24 深圳壹账通智能科技有限公司 Intelligent interaction method and apparatus, and electronic device and storage medium
WO2021196458A1 (en) * 2020-04-02 2021-10-07 深圳壹账通智能科技有限公司 Intelligent loan entry method, and apparatus and storage medium
WO2022052481A1 (en) * 2020-09-08 2022-03-17 平安科技(深圳)有限公司 Artificial intelligence-based vr interaction method, apparatus, computer device, and medium
CN114582078A (en) * 2020-12-01 2022-06-03 比亚迪股份有限公司 Self-service deposit and withdrawal method and self-service deposit and withdrawal system
CN115100776A (en) * 2022-05-30 2022-09-23 厦门快商通科技股份有限公司 Access control authentication method, system and storage medium based on voice recognition

Citations (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2003263417A (en) * 2002-03-11 2003-09-19 Ryutaro Yoshida Authentication system
CN1610294A (en) * 2003-10-24 2005-04-27 阿鲁策株式会社 Vocal print authentication system and vocal print authentication program
CN101685635A (en) * 2008-09-23 2010-03-31 吕共欣 Identity authentication system and method
US20110051907A1 (en) * 2009-08-26 2011-03-03 International Business Machines Corporation Verification of user presence during an interactive voice response system session
CN102411929A (en) * 2010-09-25 2012-04-11 盛乐信息技术(上海)有限公司 Voiceprint authentication system and implementation method thereof
CN103276554A (en) * 2013-03-29 2013-09-04 海尔集团公司 Voice control method for intelligent washing machine
CN103646646A (en) * 2013-11-27 2014-03-19 联想(北京)有限公司 Voice control method and electronic device
CN104064189A (en) * 2014-06-26 2014-09-24 厦门天聪智能软件有限公司 Vocal print dynamic password modeling and verification method
CN104821934A (en) * 2015-03-20 2015-08-05 百度在线网络技术(北京)有限公司 Artificial intelligence based voice print login method and device
CN105185379A (en) * 2015-06-17 2015-12-23 百度在线网络技术(北京)有限公司 Voiceprint authentication method and voiceprint authentication device
JP2016136299A (en) * 2015-01-23 2016-07-28 株式会社日本総合研究所 Authentication server, voiceprint authentication system and voiceprint authentication method
US20160379644A1 (en) * 2015-06-25 2016-12-29 Baidu Online Network Technology (Beijing) Co., Ltd. Voiceprint authentication method and apparatus
JP2017057070A (en) * 2015-09-18 2017-03-23 株式会社日立ビルシステム Authentication device of elevator user, and authentication method of the same
CN106782572A (en) * 2017-01-22 2017-05-31 清华大学 The authentication method and system of speech cipher
CN106961418A (en) * 2017-02-08 2017-07-18 北京捷通华声科技股份有限公司 Identity identifying method and identity authorization system
WO2017197953A1 (en) * 2016-05-16 2017-11-23 腾讯科技(深圳)有限公司 Voiceprint-based identity recognition method and device
US20170365259A1 (en) * 2015-02-05 2017-12-21 Beijing D-Ear Technologies Co., Ltd. Dynamic password voice based identity authentication system and method having self-learning function
CN107517207A (en) * 2017-03-13 2017-12-26 平安科技(深圳)有限公司 Server, auth method and computer-readable recording medium
CN108347441A (en) * 2018-02-08 2018-07-31 深圳壹账通智能科技有限公司 Payment processing method, device, computer equipment and storage medium
CN108417216A (en) * 2018-03-15 2018-08-17 深圳市声扬科技有限公司 Speech verification method, apparatus, computer equipment and storage medium
US10074089B1 (en) * 2012-03-01 2018-09-11 Citigroup Technology, Inc. Smart authentication and identification via voiceprints

Patent Citations (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2003263417A (en) * 2002-03-11 2003-09-19 Ryutaro Yoshida Authentication system
CN1610294A (en) * 2003-10-24 2005-04-27 阿鲁策株式会社 Vocal print authentication system and vocal print authentication program
CN101685635A (en) * 2008-09-23 2010-03-31 吕共欣 Identity authentication system and method
US20110051907A1 (en) * 2009-08-26 2011-03-03 International Business Machines Corporation Verification of user presence during an interactive voice response system session
CN102411929A (en) * 2010-09-25 2012-04-11 盛乐信息技术(上海)有限公司 Voiceprint authentication system and implementation method thereof
US10074089B1 (en) * 2012-03-01 2018-09-11 Citigroup Technology, Inc. Smart authentication and identification via voiceprints
CN103276554A (en) * 2013-03-29 2013-09-04 海尔集团公司 Voice control method for intelligent washing machine
CN103646646A (en) * 2013-11-27 2014-03-19 联想(北京)有限公司 Voice control method and electronic device
CN104064189A (en) * 2014-06-26 2014-09-24 厦门天聪智能软件有限公司 Vocal print dynamic password modeling and verification method
JP2016136299A (en) * 2015-01-23 2016-07-28 株式会社日本総合研究所 Authentication server, voiceprint authentication system and voiceprint authentication method
US20170365259A1 (en) * 2015-02-05 2017-12-21 Beijing D-Ear Technologies Co., Ltd. Dynamic password voice based identity authentication system and method having self-learning function
CN104821934A (en) * 2015-03-20 2015-08-05 百度在线网络技术(北京)有限公司 Artificial intelligence based voice print login method and device
CN105185379A (en) * 2015-06-17 2015-12-23 百度在线网络技术(北京)有限公司 Voiceprint authentication method and voiceprint authentication device
US20160379644A1 (en) * 2015-06-25 2016-12-29 Baidu Online Network Technology (Beijing) Co., Ltd. Voiceprint authentication method and apparatus
JP2017057070A (en) * 2015-09-18 2017-03-23 株式会社日立ビルシステム Authentication device of elevator user, and authentication method of the same
WO2017197953A1 (en) * 2016-05-16 2017-11-23 腾讯科技(深圳)有限公司 Voiceprint-based identity recognition method and device
CN106782572A (en) * 2017-01-22 2017-05-31 清华大学 The authentication method and system of speech cipher
CN106961418A (en) * 2017-02-08 2017-07-18 北京捷通华声科技股份有限公司 Identity identifying method and identity authorization system
CN107517207A (en) * 2017-03-13 2017-12-26 平安科技(深圳)有限公司 Server, auth method and computer-readable recording medium
CN108347441A (en) * 2018-02-08 2018-07-31 深圳壹账通智能科技有限公司 Payment processing method, device, computer equipment and storage medium
CN108417216A (en) * 2018-03-15 2018-08-17 深圳市声扬科技有限公司 Speech verification method, apparatus, computer equipment and storage medium

Cited By (33)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110083365A (en) * 2019-03-19 2019-08-02 深圳壹账通智能科技有限公司 Dissemination method, device, computer equipment and the storage medium of version updating packet
WO2020186802A1 (en) * 2019-03-19 2020-09-24 深圳壹账通智能科技有限公司 Version update package release method and apparatus, computer device and storage medium
CN111833882A (en) * 2019-03-28 2020-10-27 阿里巴巴集团控股有限公司 Voiceprint information management method, device and system, computing equipment and storage medium
CN110298150A (en) * 2019-05-29 2019-10-01 上海拍拍贷金融信息服务有限公司 A kind of auth method and system based on speech recognition
CN110166634A (en) * 2019-06-06 2019-08-23 深圳前海微众银行股份有限公司 User identity assists in identifying method, apparatus, equipment and readable storage medium storing program for executing
CN110265037A (en) * 2019-06-13 2019-09-20 中信银行股份有限公司 Auth method, device, electronic equipment and computer readable storage medium
CN110634492A (en) * 2019-06-13 2019-12-31 中信银行股份有限公司 Login verification method and device, electronic equipment and computer readable storage medium
CN110634492B (en) * 2019-06-13 2023-08-25 中信银行股份有限公司 Login verification method, login verification device, electronic equipment and computer readable storage medium
WO2020252935A1 (en) * 2019-06-17 2020-12-24 平安科技(深圳)有限公司 Voiceprint verification method, apparatus and device, and storage medium
CN110111796A (en) * 2019-06-24 2019-08-09 秒针信息技术有限公司 Identify the method and device of identity
CN110311788A (en) * 2019-06-28 2019-10-08 京东数字科技控股有限公司 Auth method, device, electronic equipment and readable medium
CN110399708A (en) * 2019-07-08 2019-11-01 深圳市声扬科技有限公司 A kind of dual-identity authentication method, apparatus and electronic equipment
CN110376988A (en) * 2019-07-19 2019-10-25 安徽亿联网络科技有限公司 A kind of easy to operate Intelligent scene controller
CN110491393A (en) * 2019-08-30 2019-11-22 科大讯飞股份有限公司 The training method and relevant apparatus of vocal print characterization model
CN110491393B (en) * 2019-08-30 2022-04-22 科大讯飞股份有限公司 Training method of voiceprint representation model and related device
CN110517695A (en) * 2019-09-11 2019-11-29 国微集团(深圳)有限公司 Verification method and device based on vocal print
CN111768772A (en) * 2019-09-17 2020-10-13 北京京东尚科信息技术有限公司 Virtual article transfer method, device, equipment and readable storage medium
CN111160928A (en) * 2019-12-16 2020-05-15 深圳前海微众银行股份有限公司 Identity verification method and device
WO2021120631A1 (en) * 2019-12-19 2021-06-24 深圳壹账通智能科技有限公司 Intelligent interaction method and apparatus, and electronic device and storage medium
CN110970036A (en) * 2019-12-24 2020-04-07 网易(杭州)网络有限公司 Voiceprint recognition method and device, computer storage medium and electronic equipment
WO2021196458A1 (en) * 2020-04-02 2021-10-07 深圳壹账通智能科技有限公司 Intelligent loan entry method, and apparatus and storage medium
CN111326163A (en) * 2020-04-15 2020-06-23 厦门快商通科技股份有限公司 Voiceprint recognition method, device and equipment
CN111681106A (en) * 2020-06-09 2020-09-18 中国银行股份有限公司 Method and device for verifying acceptance statement of loan use
CN111833068A (en) * 2020-07-31 2020-10-27 重庆富民银行股份有限公司 Identity verification system and method based on voiceprint recognition
WO2022052481A1 (en) * 2020-09-08 2022-03-17 平安科技(深圳)有限公司 Artificial intelligence-based vr interaction method, apparatus, computer device, and medium
CN112309406A (en) * 2020-09-21 2021-02-02 北京沃东天骏信息技术有限公司 Voiceprint registration method, voiceprint registration device and computer-readable storage medium
CN114582078B (en) * 2020-12-01 2024-04-16 比亚迪股份有限公司 Self-service deposit and withdrawal method and self-service deposit and withdrawal system
CN114582078A (en) * 2020-12-01 2022-06-03 比亚迪股份有限公司 Self-service deposit and withdrawal method and self-service deposit and withdrawal system
CN112652314A (en) * 2020-12-30 2021-04-13 太平金融科技服务(上海)有限公司 Method, device, equipment and medium for verifying disabled object based on voiceprint shading
CN112822017B (en) * 2020-12-31 2022-02-08 南京航空航天大学 End-to-end identity authentication method based on voiceprint recognition and voice channel transmission
CN112822017A (en) * 2020-12-31 2021-05-18 南京航空航天大学 End-to-end identity authentication method based on voiceprint recognition and voice channel transmission
CN115100776A (en) * 2022-05-30 2022-09-23 厦门快商通科技股份有限公司 Access control authentication method, system and storage medium based on voice recognition
CN115100776B (en) * 2022-05-30 2023-12-26 厦门快商通科技股份有限公司 Entrance guard authentication method, system and storage medium based on voice recognition

Similar Documents

Publication Publication Date Title
CN109473108A (en) Auth method, device, equipment and storage medium based on Application on Voiceprint Recognition
CN104217149B (en) Biometric authentication method and equipment based on voice
US10013972B2 (en) System and method for identifying speakers
CN105940407B (en) System and method for assessing the intensity of audio password
CN107104803A (en) It is a kind of to combine the user ID authentication method confirmed with vocal print based on numerical password
KR101963993B1 (en) Identification system and method with self-learning function based on dynamic password voice
CN104143326B (en) A kind of voice command identification method and device
Liu et al. An MFCC‐based text‐independent speaker identification system for access control
US8793135B2 (en) System and method for auditory captchas
US8897500B2 (en) System and method for dynamic facial features for speaker recognition
US7447632B2 (en) Voice authentication system
US20130132091A1 (en) Dynamic Pass Phrase Security System (DPSS)
CN106790054A (en) Interactive authentication system and method based on recognition of face and Application on Voiceprint Recognition
CN108989341A (en) The autonomous register method of voice, device, computer equipment and storage medium
KR20170001548A (en) Method and device for voiceprint indentification
CN109346086A (en) Method for recognizing sound-groove, device, computer equipment and computer readable storage medium
CN101685635A (en) Identity authentication system and method
CN109493494A (en) Method for unlocking, device, equipment and medium based on smart lock
CN108989349A (en) User account number unlocking method, device, computer equipment and storage medium
CN111883140A (en) Authentication method, device, equipment and medium based on knowledge graph and voiceprint recognition
CN108074577A (en) Identity identifying method and identity authorization system
KR20210016829A (en) Intelligent voice recognizing method, apparatus, and intelligent computing device
CN109785834A (en) A kind of voice data sample acquisition system and its method based on identifying code
Beigi Challenges of LargeScale Speaker Recognition
CN109087647A (en) Application on Voiceprint Recognition processing method, device, electronic equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination