CN111695161B - Digital signature method based on voiceprint characterization parameters - Google Patents

Digital signature method based on voiceprint characterization parameters Download PDF

Info

Publication number
CN111695161B
CN111695161B CN202010534257.0A CN202010534257A CN111695161B CN 111695161 B CN111695161 B CN 111695161B CN 202010534257 A CN202010534257 A CN 202010534257A CN 111695161 B CN111695161 B CN 111695161B
Authority
CN
China
Prior art keywords
key
spectrum
voiceprint
parameters
signature
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010534257.0A
Other languages
Chinese (zh)
Other versions
CN111695161A (en
Inventor
张恒
廖大见
张奇
李宏然
袁冬青
张键
徐伟伟
焦文明
顾俊
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Marine Resources Development Institute Of Jiangsu (lianyungang)
Jiangsu Ocean University
Original Assignee
Marine Resources Development Institute Of Jiangsu (lianyungang)
Jiangsu Ocean University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Marine Resources Development Institute Of Jiangsu (lianyungang), Jiangsu Ocean University filed Critical Marine Resources Development Institute Of Jiangsu (lianyungang)
Priority to CN202010534257.0A priority Critical patent/CN111695161B/en
Publication of CN111695161A publication Critical patent/CN111695161A/en
Application granted granted Critical
Publication of CN111695161B publication Critical patent/CN111695161B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Storage Device Security (AREA)
  • Collating Specific Patterns (AREA)

Abstract

The invention discloses a digital signature method based on voiceprint characterization parameters, wherein the method for generating the digital signature comprises the following steps: generating a plaintext m for an original message to be verified through hash encryption; voiceprint recognition and parameter extraction; generating a parameter conversion key by matching with a random password of the applet; encrypting the plaintext m by using a private key to generate a ciphertext s, wherein the ciphertext s is a signature file; the validity of the signature is judged by verifying whether the equation is true. The digital signature provided by the invention has the characteristics of difficult counterfeiting and convenience, and is safer and more reliable than the traditional digital key.

Description

Digital signature method based on voiceprint characterization parameters
Technical Field
The invention relates to the field of digital signature, in particular to a digital signature method based on voiceprint characterization parameters.
Background
Under the background of big data, the complexity and diversity of information make the requirements of people on information security higher and higher, and a digital signature mechanism based on the cryptography principle becomes an important means for guaranteeing information security, and can guarantee the non-repudiation and the integrity of message transmission. The invention will mainly study digital signatures based on biometric information, while correct identification and unique identification of biometric information is an important premise that it can be extracted as a key and applied to digital signature schemes. In addition, the biological characteristics are not easy to forge and convenient, so that compared with the traditional digital key, the digital key is safer, and the digital key is widely applied to the cryptography fields such as digital signature. However, there is still room for increasing the variety and security of the application of biological features in digital signature technology and features.
Disclosure of Invention
The invention aims at overcoming the defects of the prior art, and provides a digital signature method based on voiceprint characterization parameters so as to solve the problems of the background art.
In order to achieve the above purpose, the present invention provides the following technical solutions: a digital signature method based on voiceprint characterization parameters comprises the following steps:
step one: generating a plaintext m for an original message to be verified through hash encryption;
step two: voiceprint recognition and parameter extraction;
step three: generating by utilizing a parameter conversion key in cooperation with a small program random password;
step four: encrypting the plaintext m by using a private key so as to generate a ciphertext s, namely a signature file;
step five: the validity of the signature is judged by verifying whether the equation is true.
As a preferred technical solution of the present invention, the hash encryption in the step one is basically characterized in that:
characteristic (1): the hash encryption is a mapping mode of many to one, and for the target text s, the hash encryption can map the target text s to m;
feature (2): the hash encryption basic expression is m=h(s).
As a preferred technical solution of the present invention, the parameters for identifying and extracting voiceprints in the second step mainly include:
spectrum centroid, spectrum spread, spectrum centroid bandwidth, spectrum envelope area, spectrum slope, spectrum kurtosis, spectrum irregularity, spectrum entropy, band mel energy, band energy (or root mean square integral energy), band (or root mean square integral energy spectrum centroid), spectrum flux, spectrum dip, spectrum flatness, roughness, zero crossing rate, rise time, rise slope, low energy ratio, spectrum variation, logarithmic onset time, tristimulus value-1, tristimulus value-2, tristimulus value-3, parity borundum ratio; MFCC coefficients (12 or 13).
As a preferred technical solution of the present invention, the calculation formula generated by using the parameter conversion key in the third step is:
K:x→[x 1 ,x 2 ,...,x n ]
wherein K represents a conversion function, [ x ] 1 ,x 2 ,...,x n ]As characteristic parameter [ c 1 ,c 2 ,...,c n ]A relation to the key x to be converted. The key x is embodied in the algorithm K, i.e. in x 1 ,x 2 ,…,x n The solution of the equation set (the solution is the same, and there is only one) and each voiceprint parameter is the coefficient in n equations meeting the solution (n voiceprint characteristic parameters exist in n equations respectively). Only when each voiceprint parameter is correct, the key x can be uniquely and correctly determined, so that n parameters can uniquely correspond to one determined key x, and the extraction of the correct key x uniquely depends on the correct voiceprint parameter, i.e. the uniquely corresponding person.
When 1 or more parameters of the n parameters cannot meet the condition that the n equations are identical to the determined solution, x cannot be generated according to the algorithm result, and then the program randomly generates an error key different from the correct key x. ( Here we do not need to explore the problem of one-to-one correspondence of the wrong key to the person who generated the wrong key, and reflect this to the signature scheme: the program only needs to determine the validity of the signature, and does not need to consider who the invalid signature is generated. )
Considering that voice is at risk of being stolen in a recording mode, a function of generating a random password needs to be added in a program, voice contents are limited by the function, the generated passwords are different each time, a signer must send out the voice contents according to the password indication, and even if voice print characteristics are obtained in the recording mode, effective signing cannot be carried out due to the fact that the voice contents are inconsistent with the random password.
Whether the voice content accords with the method is embodied in the program: the voice characteristic parameters are identified, the correctness of the voice content is judged, the parameter 1 is generated correctly, and the parameter 0 is generated incorrectly. The voiceprint feature parameters and the voice content parameters together form parameters in algorithm K.
In order to make the key have a length conforming to a certain security level, it is necessary to modify the initial key obtained after the K conversion, i.e., to change it into a binary string having a fixed number of bits, to obtain the final key. For this purpose, information P may be stored in advance in the system, and we define the algorithm that carries certain data by processing the initial key into the final key satisfying the fixed number of bits, that is, the information P is a tool for assisting the initial key to be improved into the final key satisfying the condition.
As a preferred technical solution of the present invention, the basic steps of generating the ciphertext s (i.e. the signature file) by encrypting the plaintext m using a private key in the fourth step are:
(1): firstly, two large prime numbers are selected
Figure BDA0002535109870000035
Is disclosed as a primitive element, p and q;
(2): taking the obtained final secret key as a private key x; y is a public key and satisfies
y=g x mod p。
(3): two large integers k, d are randomly selected.
And (3) calculating: gamma=g k mod p。
t 1 =g d mod p
Signature process:
Figure BDA0002535109870000031
the signature is obtained;
Figure BDA0002535109870000032
if it is
Figure BDA0002535109870000033
The signature is valid.
As a preferable technical scheme of the invention, the basic steps of the step five medium verification are as follows:
Figure BDA0002535109870000034
thus g k mod p=γ, as evidenced.
As a preferable technical scheme of the invention, the step five: the comparison and verification judges whether the signature is valid or not, and the judgment standard is as follows:
if it is
Figure BDA0002535109870000041
The signature is valid; />
Otherwise, it is invalid.
The invention has the beneficial effects that: the digital signature method based on the voiceprint characterization parameters avoids complex modular reverse operation for a plurality of times, and for the method, any one of k or d is leaked, and the secret key x is not leaked; only if both large integers k, d are leaked, the key x will be stolen. Therefore, the invention greatly enhances the security of the digital signature scheme.
Drawings
FIG. 1 is an initial key generation flow diagram;
fig. 2 is a flow chart of the digital signature method of the present invention.
Detailed Description
The preferred embodiments of the present invention will be described in detail below with reference to the attached drawings so that the advantages and features of the present invention can be more easily understood by those skilled in the art, thereby making clear and defining the scope of the present invention.
Example 1: referring to fig. 1-2, the present invention provides a technical solution: a digital signature method based on voiceprint characterization parameters comprises the following steps:
step one: generating a plaintext m for an original message to be verified through hash encryption;
the hash encryption is a mapping mode of many to one, and for the target text s, the hash encryption can map the target text s to m; the hash encryption basic expression is m=h(s).
Step two: voiceprint recognition and parameter extraction;
the extracted parameter types are as follows: spectrum centroid, spectrum spread, spectrum centroid bandwidth, spectrum envelope area, spectrum slope, spectrum kurtosis, spectrum irregularity, spectrum entropy, band mel energy, band energy (or root mean square integral energy), band (or root mean square integral energy spectrum centroid), spectrum flux, spectrum dip, spectrum flatness, roughness, zero crossing rate, rise time, rise slope, low energy ratio, spectrum variation, logarithmic onset time, tristimulus value-1, tristimulus value-2, tristimulus value-3, parity borundum ratio; MFCC coefficients (12 or 13).
Step three: the parameter conversion secret key is used for generating by matching with the small program random password;
the key generation calculation method comprises the following steps:
K:x→[x 1 ,x 2 ,...,x n ]
wherein K represents a conversion function, [ x ] 1 ,x 2 ,...,x n ]As characteristic parameter [ c 1 ,c 2 ,...,c n ]A relation to the key x to be converted. The key x is embodied in the algorithm K, i.e. in x 1 ,x 2 ,…,x n The solution of the equation set (the solution is the same, and there is only one) and each voiceprint parameter is the coefficient in n equations meeting the solution (n voiceprint characteristic parameters exist in n equations respectively). Only when each voiceprint parameter is correct, the key x can be uniquely and correctly determined, so that n parameters can uniquely correspond to one determined key x, and the extraction of the correct key x uniquely depends on the correct voiceprint parameter, i.e. the uniquely corresponding person.
When 1 or more parameters of the n parameters cannot meet the condition that the n equations are identical to the determined solution, x cannot be generated according to the algorithm result, and then the program randomly generates an error key different from the correct key x. ( Here we do not need to explore the problem of one-to-one correspondence of the wrong key to the person who generated the wrong key, and reflect this to the signature scheme: the program only needs to determine the validity of the signature, and does not need to consider who the invalid signature is generated. )
Considering that voice is at risk of being stolen in a recording mode, a function of generating a random password needs to be added in a program, voice contents are limited by the function, the generated passwords are different each time, a signer must send out the voice contents according to the password indication, and even if voice print characteristics are obtained in the recording mode, effective signing cannot be carried out due to the fact that the voice contents are inconsistent with the random password.
Whether the voice content accords with the method is embodied in the program: the voice characteristic parameters are identified, the correctness of the voice content is judged, the parameter 1 is generated correctly, and the parameter 0 is generated incorrectly. The voiceprint feature parameters and the voice content parameters together form parameters in algorithm K.
The procedure for extracting the initial key is seen in the visualization flow chart (fig. 1).
In order to make the key have a length conforming to a certain security level, it is necessary to modify the initial key obtained after the K conversion, i.e., to change it into a binary string having a fixed number of bits, to obtain the final key. For this purpose, information P may be stored in advance in the system, and we define the algorithm that carries certain data by processing the initial key into the final key satisfying the fixed number of bits, that is, the information P is a tool for assisting the initial key to be improved into the final key satisfying the condition.
Step four: encrypting the plaintext m by using a private key to generate a ciphertext s;
(1): firstly, two large prime numbers are selected
Figure BDA0002535109870000061
Is disclosed as a primitive element, p and q;
(2): taking the obtained final secret key as a private key x; y is a public key and satisfies
y=g x mod p。
(3): two large integers k, d are randomly selected.
And (3) calculating: gamma=g k mod p。
t 1 =g d mod p
Signature process:
Figure BDA0002535109870000062
the signature is obtained.
Figure BDA0002535109870000063
If it is
Figure BDA0002535109870000064
The signature is valid.
Step five: the validity of the signature is judged by verifying whether the equation is true.
(1): the formula for signature verification is:
Figure BDA0002535109870000065
thus g k mod p=γ, as evidenced.
(2): comparing, verifying and judging the validity of the signature, if
Figure BDA0002535109870000066
The signature is valid; otherwise, it is invalid.
The digital signature method based on the voiceprint characterization parameters avoids complex modular reverse operation for a plurality of times, and for the method, any one of k or d is leaked, and the secret key x is not leaked; only if both large integers k, d are leaked, the key x will be stolen. Therefore, the invention greatly enhances the security of the digital signature scheme.
The above examples illustrate only a few embodiments of the invention, which are described in detail and are not to be construed as limiting the scope of the invention. It should be noted that it will be apparent to those skilled in the art that several variations and modifications can be made without departing from the spirit of the invention, which are all within the scope of the invention.

Claims (1)

1. A digital signature method based on voiceprint characterization parameters is characterized by comprising the following steps:
step one: generating a plaintext m for an original message to be verified through hash encryption;
the hash encryption is a mapping mode of many to one, and for the target text s, the hash encryption maps the target text s to m, and the basic expression is expressed as: m=h(s);
step two: voiceprint recognition and parameter extraction; the parameters extracted from the voiceprint include: spectrum centroid, spectrum spread, spectrum centroid bandwidth, spectrum envelope area, spectrum slope, spectrum kurtosis, spectrum irregularity, spectrum entropy, band mel energy, band, spectrum flux, spectrum dip, spectrum flatness, roughness, zero crossing rate, rise time, rise slope, low energy ratio, spectrum variation, logarithmic onset time, tristimulus value-1, tristimulus value-2, tristimulus value-3, parity baud rate; MFCC coefficients are 12 or 13;
step three: generating by utilizing a parameter conversion key in cooperation with a small program random password;
the calculation formula for generating the conversion key by using the parameters is as follows: k is x → [ x ] 1 ,x 2 ,...,x n ]Wherein K represents a conversion function, [ x ] 1 ,x 2 ,...,x n ]As characteristic parameter [ c 1 ,c 2 ,...,c n ]A relation on the key x to be converted; the embodiment of the key x in the algorithm K is represented by x 1 ,x 2 ,...,x n The method is characterized in that the method is a solution of an equation set, the solutions are the same, one and only one are provided, each voiceprint parameter is a coefficient in n equations meeting the solution, and n voiceprint characteristic parameters are respectively present in n equations; the key x can be uniquely and correctly determined only when each voiceprint parameter is correct, so that n parameters can uniquely correspond to one determined key x, and the extraction of the correct key x is uniquely dependent onThe correct voiceprint parameters are the only corresponding people;
when 1 or more parameters in the n parameters cannot meet the conditions of the n equations for determining the solution, x cannot be generated according to the algorithm result, and then the program randomly generates an error key different from the correct key x;
considering that voice is at risk of being stolen in a recording mode, a function of generating a random password is added in a program, the function limits voice content, the generated password is different each time, a signer must send out the voice content according to the password indication, so that voice print characteristics are obtained in the recording mode, but effective signature cannot be carried out due to the fact that the voice content is inconsistent with the random password;
whether the voice content accords with the method is embodied in the program: judging the correctness of the voice content while identifying the characteristic parameters of the voiceprint, generating a parameter 1 when the voice content is correct, and generating a parameter 0 when the voice content is incorrect; the voiceprint characteristic parameters and the voice content parameters together form parameters in an algorithm K;
in order to make the key have a length conforming to the security level, the initial key obtained after K conversion needs to be improved to become a binary string with a fixed number of bits to obtain a final key; for this purpose, information P is stored in advance in the system, the definition information P is an algorithm for carrying data which changes the initial key into a final key satisfying a fixed number of bits by processing, and the information P is a tool for assisting the initial key to be improved so as to become a final key satisfying the condition;
step four: encrypting the plaintext m by using a private key to generate a ciphertext s, wherein the ciphertext s is a signature file;
the step of encrypting the plaintext m using a private key to generate a ciphertext is divided into:
(1): firstly, two large prime numbers p are selected,
Figure QLYQS_1
is disclosed as a primitive element, p and q;
(2): taking the obtained final secret key as a private key x; y is a public key and satisfies y=g x mod p;
(3): randomly selecting two large integers k and d;
and (3) calculating: gamma=g k mod p;
t 1 =g d mod p
Signature process:
Figure QLYQS_2
(γ,t,t 1 delta) is the signature obtained; />
Figure QLYQS_3
If γ=t 1 mt y δ The signature is valid;
step five: judging the validity of the signature by verifying whether the equation is true;
the basic formula for verification is:
Figure QLYQS_4
thus g k mod p=γ, as evidenced;
the discrimination criteria for comparative verification are:
if γ=t 1 mt y δ The signature is valid;
otherwise, it is invalid.
CN202010534257.0A 2020-06-11 2020-06-11 Digital signature method based on voiceprint characterization parameters Active CN111695161B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010534257.0A CN111695161B (en) 2020-06-11 2020-06-11 Digital signature method based on voiceprint characterization parameters

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010534257.0A CN111695161B (en) 2020-06-11 2020-06-11 Digital signature method based on voiceprint characterization parameters

Publications (2)

Publication Number Publication Date
CN111695161A CN111695161A (en) 2020-09-22
CN111695161B true CN111695161B (en) 2023-05-12

Family

ID=72480717

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010534257.0A Active CN111695161B (en) 2020-06-11 2020-06-11 Digital signature method based on voiceprint characterization parameters

Country Status (1)

Country Link
CN (1) CN111695161B (en)

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105554031B (en) * 2016-01-29 2019-01-15 宇龙计算机通信科技(深圳)有限公司 encryption method, encryption device, decryption method, decryption device and terminal
CN105812142B (en) * 2016-03-10 2019-03-05 西京学院 A kind of strong migration digital signature method merging fingerprint, ECDH and ECC
IT201600107548A1 (en) * 2016-10-25 2018-04-25 Infocert S P A METHOD AND SYSTEM OF CREATION OF AN ELECTRONIC SIGNATURE OF A DOCUMENT ASSOCIATED WITH A PERSON BY VOICE IMPRESSION OF THE SAME PERSON AND RELATED METHOD OF VERIFICATION OF THE ELECTRONIC SIGNATURE

Also Published As

Publication number Publication date
CN111695161A (en) 2020-09-22

Similar Documents

Publication Publication Date Title
US6038315A (en) Method and system for normalizing biometric variations to authenticate users from a public database and that ensures individual biometric data privacy
CN104539423B (en) A kind of implementation method without CertPubKey cipher system of no Bilinear map computing
Sutcu et al. Protecting biometric templates with sketch: Theory and practice
EP0252499B1 (en) Method, apparatus and article for identification and signature
CN108551392B (en) Blind signature generation method and system based on SM9 digital signature
US6940976B1 (en) Generating user-dependent RSA keys
CN101965711B (en) Signature and verification method, signature generation device, and signature verification device
Zheng et al. Cryptographic key generation from biometric data using lattice mapping
JP6384314B2 (en) Information processing method, information processing program, and information processing apparatus
US20030101348A1 (en) Method and system for determining confidence in a digital transaction
US20070180261A1 (en) Biometric template protection and feature handling
US20020186838A1 (en) System and method of user and data verification
CN101903891B (en) Defining classification thresholds in template protection systems
CN108989054B (en) Cipher system and digital signature method
CN101542971B (en) Fuzzy biometrics based signatures
CN105052070A (en) Method for authenticating encryption and system for authenticating biometric data
CN110138543B (en) Blind signcryption method under lattice public key cryptosystem
JP2002534701A (en) Auto-recoverable, auto-encryptable cryptosystem using escrowed signature-only keys
CN106899413A (en) Digital signature authentication method and system
CN106936584A (en) A kind of building method without CertPubKey cryptographic system
CN1427575A (en) Electronic cipher formation and checking method
Scheirer et al. Bio-cryptographic protocols with bipartite biotokens
EP2061178A1 (en) Electronic signature system and electronic signature verifying method
CN113507380B (en) Privacy protection remote unified biometric authentication method and device and electronic equipment
CN115174104A (en) Attribute-based online/offline signature method and system based on secret SM9

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant