CN110211606A - A kind of Replay Attack detection method of voice authentication system - Google Patents

A kind of Replay Attack detection method of voice authentication system Download PDF

Info

Publication number
CN110211606A
CN110211606A CN201910303649.3A CN201910303649A CN110211606A CN 110211606 A CN110211606 A CN 110211606A CN 201910303649 A CN201910303649 A CN 201910303649A CN 110211606 A CN110211606 A CN 110211606A
Authority
CN
China
Prior art keywords
sequence
voice
signal
sampled
sampled point
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201910303649.3A
Other languages
Chinese (zh)
Other versions
CN110211606B (en
Inventor
冀晓宇
龙颜
徐文渊
闫琛
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhejiang University ZJU
Original Assignee
Zhejiang University ZJU
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhejiang University ZJU filed Critical Zhejiang University ZJU
Priority to CN201910303649.3A priority Critical patent/CN110211606B/en
Publication of CN110211606A publication Critical patent/CN110211606A/en
Application granted granted Critical
Publication of CN110211606B publication Critical patent/CN110211606B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G10MUSICAL INSTRUMENTS; ACOUSTICS
    • G10LSPEECH ANALYSIS TECHNIQUES OR SPEECH SYNTHESIS; SPEECH RECOGNITION; SPEECH OR VOICE PROCESSING TECHNIQUES; SPEECH OR AUDIO CODING OR DECODING
    • G10L25/00Speech or voice analysis techniques not restricted to a single one of groups G10L15/00 - G10L21/00
    • G10L25/48Speech or voice analysis techniques not restricted to a single one of groups G10L15/00 - G10L21/00 specially adapted for particular use
    • G10L25/51Speech or voice analysis techniques not restricted to a single one of groups G10L15/00 - G10L21/00 specially adapted for particular use for comparison or discrimination

Landscapes

  • Engineering & Computer Science (AREA)
  • Computational Linguistics (AREA)
  • Signal Processing (AREA)
  • Health & Medical Sciences (AREA)
  • Audiology, Speech & Language Pathology (AREA)
  • Human Computer Interaction (AREA)
  • Physics & Mathematics (AREA)
  • Acoustics & Sound (AREA)
  • Multimedia (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)
  • Collating Specific Patterns (AREA)
  • Lock And Its Accessories (AREA)

Abstract

The invention discloses a kind of Replay Attack detection methods based on the polar voice authentication system of voice signal time domain.Pass through voice authentication system acquisition and recording voice signal, extract the positive signal and minus polarity signal of voice signal, the proportionate relationship judgement for comparing positive signal and minus polarity signal obtains voice signal and belongs to Replay Attack or living body voice: if positive-negative polarity fraction gap is larger and positive signal ratio is higher than minus polarity signal ratio, then it is assumed that be Replay Attack;If positive-negative polarity fraction gap is larger and positive signal ratio is not higher than minus polarity signal ratio, then it is assumed that be living body voice.The present invention can accurately and effectively detect the Replay Attack in voice authentication system.

Description

A kind of Replay Attack detection method of voice authentication system
Technical field
The invention belongs to voice authentication technology and security technology areas, and in particular to one kind is detectable to be directed to voice authentication system The software processing method of the Replay Attack of system.
Background technique
Voice authentication system is a kind of using voice authentication technology extraction speaker's voice specific characteristics, passes through voice spy Sign pattern match is to identify the security certification system of speaker's identity.Since it is low to hardware requirement, inexpensive, certification is simple It is convenient, the characteristics of remote contactless certification can be carried out, be increasingly becoming a kind of mainstream user's certification and access control side Formula.However, existing voice Verification System, is generally subject to Replay Attack.
Refer to that attacker prerecords the true legitimate user's speech samples of collection for the Replay Attack of voice authentication system Segment, by it directly or through splicing after, broadcasted by loudspeaker, to cheat voice authentication system.Replay Attack does not need to attack It hits promoter and grasps Speech processing knowledge, and with the development of electronic device technology, the loudspeaking of high quality and low cost Device has become more common, these factors all make Replay Attack become but prestige most simple for voice authentication system Coerce maximum attack;But meanwhile Replay Attack extremely difficult be found, defend again.
Detect and defend Replay Attack, it is to be understood that the sound-electric and electro-acoustic of microphone and loudspeaker transformation mechanism.Wheat Gram wind, loudspeaker etc. are for sound wave-electromagnetic signal conversion converter.Microphone passes through sound wave bring vibration of thin membrane, benefit With faraday's electromagnetic induction effect, vibration mechanical energy is converted to the electric energy of electric signal;Loudspeaker is then by this electric signal computer It is reversely converted into the kinetic energy of film, so that film disturbance air is formed sound wave, and then restore the sound being converted into before electric signal.
Ideally, microphone and loudspeaker are converted to complete reciprocal process, i.e., in following Fig. 1, acoustical signal 1 should be with Acoustical signal 2 is identical.But in the realistic case, both signals are often different.Lead to the main reason for distinguishing between the two There is two o'clock: 1) in the pathway for electrical signals of microphone and loudspeaker, just like power amplifier, input and output filter, ad/da converter etc. Circuit can introduce noise into electric signal;2) in vibrating membrane vibration realizing electricity-sound and sound-electricity conversion, a variety of mechanical resistances Power will cause the variation of its motor pattern, cause conversion front and back signal inconsistent.
Since in Replay Attack, voice signal (being here the abstract summation of acoustical signal and electric signal) goes out from by human hair To before being received by voice authentication system microphone, certification is directly carried out compared with living body user and has additionally gone through one group of wheat wind-loudspeaker Hardware is attacked, therefore the voice signal of Replay Attack will change band comprising more noises and by vibrating diaphragm motor pattern compared with living body authentication The distortion come.By detecting these distortions, it can theoretically detect, defend Replay Attack.
There are many correlative studys at present introduces noise by detection attack hardware to detect Replay Attack.This kind detection The characteristics of method is usually had Detection accuracy lower and is affected by Replay Attack using microphone and loudspeaker quality.So And do not have also on research concern attack device hardware access by the variation bring voice signal distortion of vibrating diaphragm motor pattern.
Summary of the invention
To solve technical problem present in above-mentioned background technique, the present invention provides one kind to be based on voice signal time domain pole Property voice authentication system Replay Attack detection method, be collected into the time domain pole of voice signal by detecting voice authentication system Property feature can accurately and effectively detect Replay Attack.
The present invention adopts the following technical scheme:
The present invention extracts the positive signal and cathode of voice signal by voice authentication system acquisition and recording voice signal Property signal, the proportionate relationship judgement for comparing positive signal and minus polarity signal obtains voice signal and belongs to Replay Attack (recording The sound that equipment issues) or living body voice (i.e. the sound of living body user sending):
If positive-negative polarity fraction gap is larger and positive signal ratio is higher than minus polarity signal ratio, then it is assumed that be Replay Attack;
If positive-negative polarity fraction gap is larger and positive signal ratio is not higher than minus polarity signal ratio, then it is assumed that It is living body voice.
The method is specific as follows:
1) speech activity inspection is carried out by the voice signal that the acquisition of certain sample frequency interval is collected into voice authentication system It surveys, removes the noise in voice signal, extract a part in voice audio signals as pure vocal sections;
The voice activity detection that the method for the present invention uses passes through signal amplitude and duration mainly to judge specified section language Sound signal is pure voice or noise.
2) polarity index calculating is carried out to the pure human voice signal of obtained time domain:
Pure human voice signal sequence S is the sequence comprising N number of sampled point, all sampled points that wherein sampled value is positive Number is Npos, the absolute value of the sum of sampled value of all sampled points that sampled value is positive is | Sumpos|, sampled value is negative all Number of sampling points is Nneg, the absolute value of the sum of sampled value of all sampled points that sampled value is negative is | Sumneg|, use is following Formula manipulation obtains polarity number I:
I=(| Sumpos|/Npos)/(|Sumpos|/Npos+|Sumneg|/Nneg)
3) by obtained polarity number I and default polarity thresholds IthrCompare: when polarity number I is greater than polarity thresholds Ithr, sentence Break as living body voice;Otherwise, it is judged as Replay Attack.
The step 1) specifically:
1.1) voice signal Sa is the sequence comprising Na sampled point, and the maximum value of all sampled point absolute values is | Amax |, setting signal amplitude thresholds | Athr |=0.1 × | Amax |;
1.2) extract voice signal Sa in all sampled value absolute values be greater than signal amplitude threshold value | Athr | groups of samples At First ray (Sai1,Sai2,Sai3,...Saix), and have 1≤i1<i2<i3<...<ix≤ N, i are that sampled point is believed in voice Index numerical sequence in number Sa sequence, N indicate the sum of sampled point in voice signal Sa sequence;
1.3) to First ray (Sai1,Sai2,Sai3,...Saix) in, initially with i-th1A sampled point is as reference sample Point, first from i-th1The index numerical sequence of a sampled point starts to traverse the index numerical sequence for finding each sampled point backward: if i-thpIt is a The index numerical sequence of sampled point and i-th(p-1)The difference of the index numerical sequence of a sampled point is greater than default ordinal number threshold value D1, then by ip-1A sampled point and i-th1First ray (Sa between a sampled pointi1,Sai2,Sai3,...Saix) in all groups of samples At the 1st sequence of subsets Ssub1;
1.4) then from i-thpA sampled point is constantly repeated the above steps backward as beginning 1.3), by i-thq(q >=p) is a Sampled point and its before closest to reference sample point between First ray (Sai1,Sai2,Sai3,...Saix) in all adopt Sampling point forms next sequence of subsets, until traversal arrives last SaixA sampled point finally obtains y-th of sequence of subsets Ssuby;
1.5) for the 1st sequence of subsets Ssub1 to y-th sequence of subsets Ssuby (y >=1), judge each sequence of subsets The difference of largest index numerical sequence and minimum index numerical sequence that wherein whether each sampled point meets sampled point is greater than default index Threshold value D2, the difference of all largest index numerical sequences for meeting sampled point and minimum index numerical sequence finally will be greater than default index Threshold value D2Sequence of subsets merge become pure human voice signal sequence S.
Present invention discover that, since human vocal cord vibration beep pattern is relatively fixed, Verification System is direct in living body authentication The living body voice recorded is presented that signal positive-negative polarity fraction gap is larger and positive signal ratio is higher than negative polarity substantially The characteristics of signal proportion.
And in Replay Attack, due to attacking device hardware access bring diaphragm oscillations patterns of change, voice signal The characteristics of basic positive-negative polarity fraction that presents is suitable, and even minus polarity signal ratio is higher than positive signal.
The present invention is the ratio for passing through the positive-negative polarity signal of voice signal collected by detection voice authentication system hardware Compared with (time domain polarity), it simply but can effectively judge this voice signal from living body speaker or Replay Attack loudspeaking Device.
The beneficial effects of the present invention are:
The present invention under conditions of only handling voice authentication time-domain signal, realize detection to Replay Attack with Defence.Since method is very simple effective, processing step is few, and algorithm complexity is low, and the present invention has colleges and universities and is delayed low Advantage;Simultaneously as object detected is unrelated with mixed noise in microphone and loudspeaker pathway for electrical signals, this method inspection Survey success rate is not influenced using microphone with loudspeaker tonequality by Replay Attack institute, i.e. the loudspeaker to different quality class and wheat The attack that gram wind is initiated has same protection effect.
The present invention can accurately and effectively detect the Replay Attack in voice authentication system.
Detailed description of the invention
Fig. 1 is the conversion process schematic diagram of ideally microphone and loudspeaker.
Fig. 2 is detection method flow chart of the invention.
Fig. 3 is the Speech signal detection figure of embodiment.
Specific embodiment
Present invention will be further explained below with reference to the attached drawings and examples.
Specific implementation process of the present invention is as follows:
1) voice signal being collected into the acquisition of voice authentication system interval carries out voice activity detection, removes voice signal In noise, extract voice audio signals in a part as pure vocal sections;
1.1) voice signal Sa is the sequence comprising Na sampled point, and the maximum value of all sampled point absolute values is | Amax |, setting signal amplitude thresholds | Athr |=0.1 × | Amax |;
1.2) extract voice signal Sa in all sampled value absolute values be greater than signal amplitude threshold value | Athr | groups of samples At First ray (Sai1,Sai2,Sai3,...Saix), Sai1,Sai2,Sai3,...SaixRespectively indicate i-th1A sampled point is to i-thx The sampled value of a sampled point, and have 1≤i1<i2<i3<...<ix≤ N, i are index of the sampled point in voice signal Sa sequence Numerical sequence, N indicate the sum of sampled point in voice signal Sa sequence;
1.3) to First ray (Sai1,Sai2,Sai3,...Saix) in, initially with i-th1A sampled point is as reference sample Point, first from i-th1The index numerical sequence of a sampled point starts to traverse the index numerical sequence for finding each sampled point backward: if i-thpIt is a The index numerical sequence of sampled point and i-th(p-1)The difference of the index numerical sequence of a sampled point is greater than default ordinal number threshold value D1, then by ip-1A sampled point and i-th1First ray (Sa between a sampled pointi1,Sai2,Sai3,...Saix) in all groups of samples At the 1st sequence of subsets Ssub1;
1.4) then from i-thpA sampled point is constantly repeated the above steps backward as beginning 1.3), by i-thq(q >=p) is a Sampled point and its before closest to reference sample point between First ray (Sai1,Sai2,Sai3,...Saix) in all adopt Sampling point forms next sequence of subsets, until traversal arrives last SaixA sampled point finally obtains y-th of sequence of subsets Ssuby;
1.5) for the 1st sequence of subsets Ssub1 to y-th sequence of subsets Ssuby (y >=1), judge each sequence of subsets The difference of largest index numerical sequence and minimum index numerical sequence that wherein whether each sampled point meets sampled point is greater than default index Threshold value D2, the difference of all largest index numerical sequences for meeting sampled point and minimum index numerical sequence finally will be greater than default index Threshold value D2Sequence of subsets merge become pure human voice signal sequence S.
2) polarity index calculating is carried out to the pure human voice signal of obtained time domain:
Pure human voice signal sequence S is the sequence comprising N number of sampled point, all sampled points that wherein sampled value is positive Number is Npos, the absolute value of the sum of sampled value of all sampled points that sampled value is positive is | Sumpos|, sampled value is negative all Number of sampling points is Nneg, the absolute value of the sum of sampled value of all sampled points that sampled value is negative is | Sumneg|, use is following Formula manipulation obtains polarity number I:
I=(| Sumpos|/Npos)/(|Sumpos|/Npos+|Sumneg|/Nneg)
3) by obtained polarity number I and default polarity thresholds IthrCompare: when polarity number I is greater than polarity thresholds Ithr, i.e. I >IthrWhen, it is believed that voice signal meets living body user voice signal polarity feature, is judged as living body voice;Otherwise, judgement is attached most importance to Put attack.
Embodiment one:
In Fig. 3, upper channel is the living body authentication voice signal that voice authentication system obtains, and lower channel is with HiVi sound equipment The voice signal that Replay Attack obtains.It is obvious that the positive sex ratio of living body voice signal is much higher than negative polarity ratio Example, and Replay Attack signal is then just the opposite.At this detection method first two steps (voice activity detection, polarity index calculate) After reason, it is 0.583 that living body authentication voice signal polarity index, which can be calculated, hence it is evident that greater than the polarity of Replay Attack voice signal Index is 0.494.
Embodiment two:
The present embodiment acquires the living body authentication voice of totally 20 people (14 male 6 female), and with including aforementioned HiVi sound equipment 8 kinds of quality loudspeaker distributed more widely carry out Replay Attack.Decision threshold is set to be 0.52, i.e., is greater than polarity index 0.52 voice is determined as living body voice, anyway be determined as Replay Attack, obtains to living body speech detection accuracy rate 93.2%, To playback attack detecting accuracy rate 96.5%.

Claims (3)

1. a kind of Replay Attack detection method of voice authentication system, it is characterised in that: pass through voice authentication system acquisition and recording Voice signal extracts the positive signal and minus polarity signal of voice signal, compares the ratio of positive signal and minus polarity signal Example relationship judgement obtains voice signal and belongs to Replay Attack or living body voice: if positive-negative polarity fraction gap is larger and just Polar signal ratio is higher than minus polarity signal ratio, then it is assumed that is Replay Attack;If positive-negative polarity fraction gap it is larger and Positive signal ratio is not higher than minus polarity signal ratio, then it is assumed that is living body voice.
2. a kind of Replay Attack detection method of voice authentication system according to claim 1, it is characterised in that: method tool Body is as follows:
1) voice signal being collected into the acquisition of voice authentication system interval carries out voice activity detection, removes in voice signal Noise extracts a part in voice audio signals as pure vocal sections;
2) polarity index calculating is carried out to the pure human voice signal of obtained time domain:
Pure human voice signal sequence S is the sequence comprising N number of sampled point, and all number of sampling points that wherein sampled value is positive are Npos, the absolute value of the sum of sampled value of all sampled points that sampled value is positive is | Sumpos|, all samplings that sampled value is negative Point number is Nneg, the absolute value of the sum of sampled value of all sampled points that sampled value is negative is | Sumneg|, using following formula Processing obtains polarity number I:
I=(| Sumpos|/Npos)/(|Sumpos|/Npos+|Sumneg|/Nneg)
3) by obtained polarity number I and default polarity thresholds IthrCompare: when polarity number I is greater than polarity thresholds Ithr, it is judged as Living body voice;Otherwise, it is judged as Replay Attack.
3. a kind of Replay Attack detection method of voice authentication system according to claim 2, it is characterised in that:
The step 1) specifically:
1.1) voice signal Sa is the sequence comprising Na sampled point, and the maximum value of all sampled point absolute values is | Amax |, if Confidence amplitude thresholds | Athr |=0.1 × | Amax |;
1.2) all sampled value absolute values in voice signal Sa are extracted and are greater than signal amplitude threshold value | Athr | groups of samples at the One sequence (Sai1,Sai2,Sai3,...Saix), and have 1≤i1<i2<i3<...<ix≤ N, i are sampled point in voice signal Sa Index numerical sequence in sequence, N indicate the sum of sampled point in voice signal Sa sequence;
1.3) to First ray (Sai1,Sai2,Sai3,...Saix) in, initially with i-th1A sampled point is as reference sample point, first From i-th1The index numerical sequence of a sampled point starts to traverse the index numerical sequence for finding each sampled point backward: if i-thpA sampling The index numerical sequence and i-th of point(p-1)The difference of the index numerical sequence of a sampled point is greater than default ordinal number threshold value D1, then by i-thp-1It is a Sampled point and i-th1First ray (Sa between a sampled pointi1,Sai2,Sai3,...Saix) in all groups of samples at the 1st A sequence of subsets Ssub1;
1.4) then from i-thpA sampled point is constantly repeated the above steps backward as beginning 1.3), by i-thq(q >=p) a sampling Point and its before closest to reference sample point between First ray (Sai1,Sai2,Sai3,...Saix) in all sampled points Next sequence of subsets is formed, until traversal arrives last SaixA sampled point finally obtains y-th of sequence of subsets Ssuby;
1.5) for the 1st sequence of subsets Ssub1 to y-th sequence of subsets Ssuby (y >=1), judge each sequence of subsets wherein The difference of largest index numerical sequence and minimum index numerical sequence that whether each sampled point meets sampled point is greater than default index threshold value D2, the difference of all largest index numerical sequences for meeting sampled point and minimum index numerical sequence finally will be greater than default index threshold value D2Sequence of subsets merge become pure human voice signal sequence S.
CN201910303649.3A 2019-04-12 2019-04-12 Replay attack detection method of voice authentication system Active CN110211606B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910303649.3A CN110211606B (en) 2019-04-12 2019-04-12 Replay attack detection method of voice authentication system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910303649.3A CN110211606B (en) 2019-04-12 2019-04-12 Replay attack detection method of voice authentication system

Publications (2)

Publication Number Publication Date
CN110211606A true CN110211606A (en) 2019-09-06
CN110211606B CN110211606B (en) 2021-04-06

Family

ID=67785410

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910303649.3A Active CN110211606B (en) 2019-04-12 2019-04-12 Replay attack detection method of voice authentication system

Country Status (1)

Country Link
CN (1) CN110211606B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111243600A (en) * 2020-01-10 2020-06-05 浙江大学 Voice spoofing attack detection method based on sound field and field pattern
WO2022052965A1 (en) * 2020-09-10 2022-03-17 达闼机器人有限公司 Voice replay attack detection method, apparatus, medium, device and program product

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1928991A (en) * 2006-07-20 2007-03-14 中山大学 Synchronous attack resistant audio frequency watermark handling method
JP2008058953A (en) * 2006-07-26 2008-03-13 Nec (China) Co Ltd Media program identification method and apparatus based on audio watermarking
CN106297772A (en) * 2016-08-24 2017-01-04 武汉大学 Detection method is attacked in the playback of voice signal distorted characteristic based on speaker introducing
CN106531172A (en) * 2016-11-23 2017-03-22 湖北大学 Speaker voice playback identification method and system based on environmental noise change detection
CN109448759A (en) * 2018-12-28 2019-03-08 武汉大学 A kind of anti-voice authentication spoofing attack detection method based on gas explosion sound

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1928991A (en) * 2006-07-20 2007-03-14 中山大学 Synchronous attack resistant audio frequency watermark handling method
JP2008058953A (en) * 2006-07-26 2008-03-13 Nec (China) Co Ltd Media program identification method and apparatus based on audio watermarking
CN106297772A (en) * 2016-08-24 2017-01-04 武汉大学 Detection method is attacked in the playback of voice signal distorted characteristic based on speaker introducing
CN106531172A (en) * 2016-11-23 2017-03-22 湖北大学 Speaker voice playback identification method and system based on environmental noise change detection
CN109448759A (en) * 2018-12-28 2019-03-08 武汉大学 A kind of anti-voice authentication spoofing attack detection method based on gas explosion sound

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
CHEN YAN .ET AL: "The Feasibility of Injecting Inaudible Voice Commands to Voice Assistants", 《TRANSACTIONS ON DEPENDABLE AND SECURE COMPUTING》 *
曹慧: "高保真录音回放攻击取证算法与仿真验证", 《安阳工学院学报》 *
李亚: "语音信号幅值分布的统计分析", 《电脑知识与技术》 *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111243600A (en) * 2020-01-10 2020-06-05 浙江大学 Voice spoofing attack detection method based on sound field and field pattern
WO2022052965A1 (en) * 2020-09-10 2022-03-17 达闼机器人有限公司 Voice replay attack detection method, apparatus, medium, device and program product

Also Published As

Publication number Publication date
CN110211606B (en) 2021-04-06

Similar Documents

Publication Publication Date Title
CN110832580B (en) Detection of replay attacks
Nassi et al. Lamphone: Real-time passive sound recovery from light bulb vibrations
Wang et al. Secure your voice: An oral airflow-based continuous liveness detection for voice assistants
Wang et al. Ghosttalk: Interactive attack on smartphone voice system through power line
CN107274911A (en) A kind of similarity analysis method based on sound characteristic
CN108182418A (en) A kind of thump recognition methods based on multidimensional acoustic characteristic
CN110211606A (en) A kind of Replay Attack detection method of voice authentication system
Ganguly et al. Real-time Smartphone implementation of noise-robust Speech source localization algorithm for hearing aid users
WO2022052965A1 (en) Voice replay attack detection method, apparatus, medium, device and program product
CN111243600A (en) Voice spoofing attack detection method based on sound field and field pattern
CN110718229A (en) Detection method for record playback attack and training method corresponding to detection model
JP2000148184A (en) Speech recognizing device
Chen et al. Push the limit of adversarial example attack on speaker recognition in physical domain
Shabtai et al. Room volume classification from room impulse response using statistical pattern recognition and feature selection
Tian et al. Spoofing detection under noisy conditions: a preliminary investigation and an initial database
Shang et al. Voice liveness detection for voice assistants through ear canal pressure monitoring
CN109005023A (en) A kind of smart phone pattern password guess method based on nearly ultrasonic wave
CN104240705A (en) Intelligent voice-recognition locking system for safe box
CN103035237B (en) Chinese speech signal processing method, device and hearing aid device
Rumsey Audio forensics: Keeping up in the age of smartphones and fakery
Shi et al. Authentication of voice commands by leveraging vibrations in wearables
Wang et al. SeVI: Boosting Secure Voice Interactions with Smart Devices
CN115348049B (en) User identity authentication method utilizing earphone inward microphone
Nandyala et al. Real time isolated word recognition using adaptive algorithm
Wang et al. Shift to Your Device: Data Augmentation for Device-Independent Speaker Verification Anti-Spoofing

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant