CN113051536B - Voice authentication method and device, electronic equipment and storage medium - Google Patents

Voice authentication method and device, electronic equipment and storage medium Download PDF

Info

Publication number
CN113051536B
CN113051536B CN202110309569.6A CN202110309569A CN113051536B CN 113051536 B CN113051536 B CN 113051536B CN 202110309569 A CN202110309569 A CN 202110309569A CN 113051536 B CN113051536 B CN 113051536B
Authority
CN
China
Prior art keywords
password
authenticated
input
authentication
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110309569.6A
Other languages
Chinese (zh)
Other versions
CN113051536A (en
Inventor
丁俊豪
黎荣晋
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Voiceai Technologies Co ltd
Original Assignee
Voiceai Technologies Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Voiceai Technologies Co ltd filed Critical Voiceai Technologies Co ltd
Priority to CN202110309569.6A priority Critical patent/CN113051536B/en
Publication of CN113051536A publication Critical patent/CN113051536A/en
Application granted granted Critical
Publication of CN113051536B publication Critical patent/CN113051536B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • G06F21/46Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords

Abstract

The method comprises the steps of receiving authentication voice of a user, wherein the authentication voice comprises voiceprint information to be authenticated and content information to be authenticated, when the voiceprint information to be authenticated is matched with preset voiceprint information and is based on a preset mapping rule, when a preset password corresponds to the content information to be authenticated, the authentication is determined to pass, so that the password leakage risk can be reduced, authentication is carried out in a mode of combining the voiceprint and the password, and the safety of identity authentication is further improved.

Description

Voice authentication method and device, electronic equipment and storage medium
Technical Field
The present application relates to the field of identity authentication technologies, and in particular, to a voice authentication method and apparatus, an electronic device, and a storage medium.
Background
The authentication mode of the current electronic equipment is usually that a user directly inputs a password or a gesture, the electronic equipment is matched with a preset password or gesture according to the password or the gesture input by the user, and the authentication is passed if the matching is successful. But this mode easily reveals user's password, and the degree of security is low.
Disclosure of Invention
In view of the above problems, the present invention provides a voice authentication method, apparatus, electronic device and storage medium to improve the above problems.
In a first aspect, the present application provides a voice authentication method, including: receiving authentication voice of a user, wherein the authentication voice comprises voiceprint information to be authenticated and content information to be authenticated, and determining that the authentication is passed when the voiceprint information to be authenticated is matched with preset voiceprint information and a preset password corresponds to the content information to be authenticated based on a preset mapping rule.
In a second aspect, the present application further provides a voice authentication apparatus, which includes an authentication voice receiving module and an authentication module. The authentication voice receiving module is used for receiving authentication voice of a user, and the authentication voice comprises voiceprint information to be authenticated and content information to be authenticated. And the authentication module is used for determining that the authentication is passed when the voiceprint information to be authenticated is matched with preset voiceprint information and the preset password corresponds to the content information to be authenticated based on a preset mapping rule.
In a third aspect, the present application also provides an electronic device comprising one or more processors, memory, and one or more applications. Wherein the one or more application programs are stored in the memory and configured to be executed by the one or more processors. One or more programs are configured to perform the above-described methods.
In a fourth aspect, the present application further provides a computer-readable storage medium. The computer readable storage medium has program code stored therein, which can be invoked by a processor to perform the above-described method.
According to the technical scheme provided by the invention, the authentication voice of the user is received, the authentication voice comprises the voiceprint information to be authenticated and the content information to be authenticated, when the voiceprint information to be authenticated is matched with the preset voiceprint information and the preset password corresponds to the content information to be authenticated based on the preset mapping rule, the authentication is determined to pass, so that the password leakage risk can be reduced, and the authentication is carried out by combining the voiceprint and the password, so that the safety of identity authentication is further improved.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present application, the drawings used in the description of the embodiments will be briefly introduced below, and it is apparent that the drawings in the following description are only some embodiments, not all embodiments, of the present application. All other embodiments and drawings obtained by a person skilled in the art based on the embodiments of the present application without any inventive step are within the scope of the present invention.
Fig. 1 is a schematic flowchart illustrating a voice authentication method according to an embodiment of the present application;
fig. 2 is a schematic flowchart illustrating a voice authentication method according to another embodiment of the present application;
fig. 3 is a schematic diagram illustrating an authentication interface according to an embodiment of the present application;
fig. 4 is a schematic diagram illustrating an authentication interface according to another embodiment of the present application;
fig. 5 is a schematic diagram illustrating an authentication interface according to another embodiment of the present application;
fig. 6 is a schematic diagram illustrating an authentication interface according to yet another embodiment of the present application;
fig. 7A is a schematic diagram of an authentication interface according to a further embodiment of the present application;
fig. 7B is a schematic diagram illustrating a preset password as a track in a further embodiment of the present application;
fig. 8 is a flowchart illustrating a voice authentication method according to another embodiment of the present application;
fig. 9 is a flow chart illustrating a voice authentication method according to still another embodiment of the present application;
fig. 10 is a flowchart illustrating a voice authentication method according to a further embodiment of the present application;
fig. 11 is a flow chart illustrating a voice authentication method according to yet another embodiment of the present application;
fig. 12 is a block diagram illustrating a voice authentication apparatus according to an embodiment of the present application;
fig. 13 is a block diagram illustrating an electronic device according to an embodiment of the present application;
fig. 14 shows a block diagram of a computer-readable storage medium according to an embodiment of the present application.
Detailed Description
In order to make the technical solutions better understood by those skilled in the art, the technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application.
The authentication mode of the current electronic equipment is generally that a user directly inputs a password or a gesture, the electronic equipment is matched with a preset password or gesture according to the password or the gesture input by the user, and the authentication is passed if the matching is successful. But the password is easy to leak when the user inputs the password, and other people can directly finish authentication through the password after learning the password, so that great potential safety hazards exist.
In order to solve the above problems, the inventor provides a voice authentication method, device, electronic device and storage medium provided by the present application, by receiving an authentication voice of a user, where the authentication voice includes voiceprint information to be authenticated and content information to be authenticated, and when the voiceprint information to be authenticated matches with preset voiceprint information and is based on a preset mapping rule, and a preset password corresponds to the content information to be authenticated, it is determined that the authentication is passed, so that a password leakage risk can be reduced, and the authentication is performed by combining a voiceprint and a password, thereby further improving the security of identity authentication.
The following description is directed to an application environment of the voice authentication method according to an embodiment of the present invention.
The voice authentication method provided by the embodiment of the invention can be independently executed by the electronic equipment and also can be independently executed by the server. And partial steps can be executed by the electronic equipment, and partial steps can be executed by the server.
The electronic device can be, but is not limited to, a smart phone, a tablet computer, an intelligent control panel, an intelligent household appliance, an intelligent wearable device, an intelligent voice navigation device, an intelligent robot, a personal computer, and the like. The embodiment of the present application does not limit the type of the specific terminal device.
The server may be an independent physical server, a server cluster or a distributed system formed by a plurality of physical servers, a cloud server providing basic cloud computing services such as a cloud service, a cloud database, cloud computing, a cloud function, cloud storage, a Network service, cloud communication, middleware service, a domain name service, a security service, a CDN (Content Delivery Network), a big data and artificial intelligence platform, and an end server. The embodiment of the present application does not limit the type of the specific server.
In addition, when part of the steps of the voice authentication method is performed by the electronic device and part of the steps is performed by the server, the electronic device and the server can communicate with each other through the internet. Optionally, the internet described above uses standard communication techniques and/or protocols. The internet is typically the internet, but can be any Network including, but not limited to, a Local Area Network (LAN), a Metropolitan Area Network (MAN), a Wide Area Network (WAN), any combination of mobile, wireline or wireless networks, private or virtual private networks. In some embodiments, data exchanged over a network is represented using techniques and/or formats including HyperText Mark-up Language (HTML), extensible Mark-up Language (XML), and the like. All or some of the links may also be encrypted using conventional encryption techniques such as Secure Socket Layer (SSL), transport Layer Security (TLS), virtual Private Network (VPN), internet Protocol Security (IPsec).
Embodiments of the present application will be described in detail below with reference to the accompanying drawings.
Referring to fig. 1, an embodiment of the present application provides a voice authentication method, which is applied to an electronic device for illustration. The method may include steps S110 to S120.
Step S110, receiving the authentication voice of the user. The authentication voice comprises voiceprint information to be authenticated and content information to be authenticated.
In the authentication method adopting the input password or the gesture, when the password or the gesture for authentication is leaked, others can directly finish authentication by using the leaked password or gesture. Therefore, the authentication method has a great potential safety hazard. In order to improve the security of the authentication method, the embodiment of the application performs authentication through the authentication voice input by the user. It will be appreciated that speech may carry not only content information relating to the password, but also voiceprint information of the user. Voiceprints are the spectrum of sound waves carrying verbal information. The voiceprint not only has specificity, but also has the characteristic of relative stability, and the voiceprint can be used for distinguishing the identity of a user. The voice is adopted for authentication, the identity of the user can be distinguished, even if other people obtain the leaked password, the user cannot pass the authentication due to different voiceprints, and therefore the authentication safety is effectively improved.
In an embodiment of the present application, the electronic device includes an audio acquisition apparatus, which can be used to acquire an audio signal. The audio collecting device may be, for example, a microphone array, or the like, which may be used to collect audio signals, and the application is not limited thereto.
In the embodiment of the application, the electronic equipment runs with an authentication program, an audio acquisition device of the electronic equipment can acquire an audio signal, and when a user sends out voice, the electronic equipment can receive the authentication voice of the user.
In some embodiments, the audio capture device of the electronic device begins capturing audio signals when the authentication program is running. In other embodiments, when the authentication program runs and the user triggers the authentication operation, the electronic device controls the audio acquisition device to acquire the audio signal in response to the authentication operation. Optionally, the authentication operation may be that the user opens an authentication page on an interface displayed on a display device of the electronic device, or clicks an authentication control, or the user clicks an application program that needs to perform identity authentication, or triggers a function that can be used only when identity authentication is performed, or the like. Optionally, the authentication operation may also be that the user triggers an entity key of the electronic device to perform authentication. It is to be understood that the present application is not limited thereto, and other authentication operations that can trigger the electronic device to enter authentication and acquire an audio signal may also be applied to the present application.
In the embodiment of the application, when the electronic device receives the authentication voice of the user, the to-be-authenticated voiceprint information used for representing the identity of the user and the to-be-authenticated content information related to the password content can be obtained by further analyzing the received authentication voice.
In the embodiment of the application, the electronic device may perform voiceprint analysis processing on the acquired authentication voice to obtain a voiceprint feature to be authenticated in the authentication voice. In some embodiments, the electronic device may convert the authentication voice of the acquired analog signal into an authentication voice of a digital signal, and then extract a voiceprint feature and perform model matching of the voiceprint feature according to the authentication voice of the digital signal to determine a voiceprint to be authenticated in the authentication voice. It is to be understood that the present application is not limited thereto, and other methods that can be used to determine the voiceprint to be authenticated can also be applied to the present application. Alternatively, the voiceprint features can include, but are not limited to, acoustic features (e.g., cepstrum, etc.) related to the structure of the human pronunciation mechanism, lexical features ((speaker-related words, phonemes, etc.), prosodic features (e.g., pitch and energy "pose" described using an N-gram), etc., it being understood that the present application is not so limited, and other voiceprint features that can be used to characterize a user's voiceprint can also be applied to the present application.
In the embodiment of the application, the electronic device may perform voice recognition on the acquired authentication voice to obtain content information to be authenticated in the authentication voice. In some implementations, the electronic device can divide the authentication speech into a plurality of frames, and extract a multi-dimensional feature vector containing sound information per frame waveform through feature extraction. Further, the multi-dimensional feature vector containing the sound information may be converted into phoneme information through an acoustic model. The phoneme information corresponds to a specific word or a word through a dictionary, and a speech recognition result with the highest probability is obtained through matching of a speech model. It is to be understood that the present application is not limited thereto, and other methods that can be used for voice recognition to determine content information to be authenticated can also be applied to the present application. Alternatively, the algorithm for feature extraction may employ a Linear Predictive Cepstral Coefficient (LPCC) algorithm, a Mel-frequency cepstral coefficient (MFCC) algorithm, etc., and it is to be understood that the present application is not limited thereto, and other methods that may be used for feature extraction may also be applied to the present application. Alternatively, the acoustic model may be obtained through training of a large amount of speech data, and the language model may be obtained through training of a large amount of text data, which is not limited to this application, and other methods of obtaining the acoustic model and the speech model may also be applied to this application.
And step S120, when the voiceprint information to be authenticated is matched with the preset voiceprint information and the preset password corresponds to the content information to be authenticated based on the preset mapping rule, determining that the authentication is passed.
If the preset password is directly adopted for authentication, the preset password is easy to leak when the user performs authentication. And if others record the voice of the user for authentication, the identity authentication system is easily broken by replaying the voice, thereby leading to the safety of user information. Therefore, in order to further improve the complexity of the identity authentication to improve the security of the voiceprint authentication, in the embodiment of the application, the user does not need to directly speak the preset password when performing the authentication. But converts the input password into the content information to be authenticated according to the preset mapping rule and authenticates by using the content information to be authenticated.
In an embodiment of the application, the preset voiceprint information and the preset password may be preset and stored in the electronic device. Or the electronic device may be acquired from a server via a network. The preset password is a password which is preset by a user and corresponds to preset voiceprint information. For example, a user needs to input voice information and set a password when registering an account. The electronic equipment extracts voiceprint information from voice information input by a user to serve as preset voiceprint information, and takes a password set by the user as a preset password corresponding to the preset voiceprint information. Optionally, the user may also modify the preset password, and after the user modifies the preset password, the preset password is updated to the preset password modified by the user.
In some embodiments, it is determined whether there is preset voiceprint information matching the voiceprint information to be authenticated, and if so, the preset password may be determined according to the preset voiceprint information. It can be understood that if there is no preset voiceprint information matching the voiceprint information to be authenticated, it indicates that the user is not the target authenticated user, and it may be determined that the user authentication fails.
The preset mapping rule in the embodiment of the present application refers to a mapping rule between a password and content. As an embodiment, the mapping rule between the password and the content may be a one-to-one correspondence, for example, password 1 corresponds to content a. As another embodiment, the mapping rule between the password and the content may be a one-to-many relationship, for example, password 1 corresponds to content a and content b.
As an implementation manner, the preset mapping rule obtained by the user may be obtained through display of a display device of the electronic device, may also be obtained through playing of an audio playing device of the electronic device, or may also be obtained through receiving, by a terminal device of the user, content information with the preset mapping rule sent by the electronic device.
In one embodiment, in order to prevent others from recording the authentication voice of the user, the content is updated when the update condition is satisfied. For example, at the time of current authentication, the password "1" corresponds to the content "2". After the next update, the password "1" corresponds to the content "5". Therefore, the user can be ensured to use different content information to be authenticated during authentication every time, and the potential safety hazard that others perform authentication by recording the voice of the user is prevented.
As an embodiment, each password may correspond to a specific content, and in order to increase interference and improve security, each content does not necessarily have a corresponding password. As another embodiment, the contents corresponding to different passwords may be the same, that is, when the user can determine the determined contents through the preset password, and after knowing the contents, other people cannot determine the unique password, so that the difficulty of cracking the password by other people is increased.
As one embodiment, the password may be in a variety of formats, such as numbers, letters, symbols, location colors, and the like. As an embodiment, the content may be in a variety of formats, but the content needs to be expressible in language. For example, numbers, letters, symbols, color names, etc.
As an embodiment, the preset password may have a plurality of formats, such as a character string composed of passwords or a track composed of passwords.
It can be understood that, if based on the preset mapping rule, the content information to be authenticated corresponds to the preset password, it is determined that the authentication is passed. If the content information to be authenticated cannot correspond to the preset password, namely the content information to be authenticated input by the user is wrong, the authentication can be determined not to pass.
According to the technical scheme provided by the embodiment of the invention, the authentication voice of the user is received, the authentication voice comprises the voiceprint information to be authenticated and the content information to be authenticated, when the voiceprint information to be authenticated is matched with the preset voiceprint information and the preset password corresponds to the content information to be authenticated based on the preset mapping rule, the authentication is determined to pass, so that the password leakage risk can be reduced, and the authentication is carried out by combining the voiceprint and the password, so that the safety of identity authentication is further improved.
Referring to fig. 2, another embodiment of the present application provides a voice authentication method applicable to an electronic device, and this embodiment describes a flow of steps at the electronic device side, where the method may include steps S210 to S230.
And step S210, displaying an authentication interface. The authentication interface comprises a password area to be authenticated and a content input area to be authenticated. And displaying password information in the password area to be authenticated, displaying content information to be input in the content input area to be authenticated, and setting the password information and the content information to be input correspondingly according to a preset mapping rule. The content information to be authenticated comprises content information to be input.
In the embodiment of the application, when the electronic equipment performs authentication, the display device displays an authentication interface. The authentication interface comprises a password area to be authenticated and a content input area to be authenticated. The password area to be authenticated is used for displaying password information, and the content input area to be authenticated is used for displaying content information to be input. The password information and the content information to be input are correspondingly set according to a preset mapping rule. The user can know the preset mapping rule through the authentication interface.
The content information to be authenticated comprises content information to be input, so that the password information can correspond to the content information to be authenticated.
As an embodiment of the present application, the password information includes a plurality of passwords. The input content information includes a plurality of contents to be input. Each password randomly corresponds to one of a plurality of contents to be input.
As an embodiment of the present application, the password area to be authenticated and the content input area to be authenticated have a specific relationship, and the specific relationship may be, for example, that the password area to be authenticated and the content input area to be authenticated are directly opposite to each other. Therefore, the to-be-authenticated content input area which is just opposite to the set to-be-authenticated content input area can be determined according to the to-be-authenticated password area for displaying the password, and the to-be-inputted content corresponding to the password is determined according to the content displayed in the to-be-authenticated content input area.
As another embodiment, the mapping rule between the password and the content to be input may also be a position coordinate corresponding to the position where the password is located, for example, a coordinate system is displayed on the authentication interface, the password corresponds to one point on the coordinate system, and the content to be input corresponding to the password is a coordinate corresponding to the point.
As another embodiment, the mapping rule between the password and the content to be input may also be a manner of displaying the password, for example, the color of the font is the same, that is, the color displayed by the password 1 is red, and the content to be input corresponding to the password 1 is red, and at this time, the password area to be authenticated overlaps with the content to be authenticated input area.
As an embodiment of the present application, each password randomly corresponds to one of a plurality of contents to be input. For example, the content displayed in the content input area to be authenticated corresponding to the area to be authenticated where the password is displayed is random, the content to be input in the present authentication may be 1, and the content to be input in the next authentication may be 2, 3, or other characters. Therefore, the input content to be authenticated is also random when the user authenticates every time, and the situation that other people record the user voice to log in is prevented.
As an embodiment of the present application, the number of the plurality of contents to be input is greater than or equal to the number of the plurality of passwords. Each password has a certain corresponding content to be input, but the content to be input does not necessarily have a corresponding password, so that the difficulty in cracking the password can be improved.
Optionally, the number of the plurality of contents to be input is equal to the number of the plurality of passwords, that is, the plurality of contents to be input and the plurality of passwords correspond one to one. Referring to fig. 3, fig. 3 shows an embodiment of an authentication interface, and an area A1 to be authenticated in which a password C1 is displayed in fig. 3 is directly opposite to an area B1 to be authenticated in which content D1 is displayed. Namely, the content D1 to be input displayed in the content input area B1 to be authenticated, which is directly opposite to the area A1 to be authenticated for displaying the password C1, corresponds to the displayed password. For example, the password "1" corresponds to the content "a" to be input. In fig. 3, the number of the contents to be input and the number of the passwords are equal, and the contents to be input and the passwords correspond to each other one by one.
Alternatively, the number of the plurality of contents to be input may be greater than the number of the plurality of passwords, that is, there is a portion of the contents to be input without a corresponding password. Referring to fig. 4, fig. 4 shows another embodiment of the authentication interface, and the area A2 to be authenticated in fig. 4, in which the password C2 is displayed, is arranged opposite to the content input area B2 to be authenticated, in which the content D2 to be input is displayed. Namely, the content to be input D2 displayed in the content to be authenticated input area B2 right opposite to the area to be authenticated A2 for displaying the password C2 corresponds to the displayed password. For example, in fig. 4, the password "3" corresponds to the content "9" to be input. In fig. 4, the number of contents to be input is greater than the number of passwords, i.e., the password C2 has certain input contents D2 corresponding thereto, and the input contents D2 do not necessarily have the corresponding password C2. For example, in fig. 4, the content "0" to be input has no corresponding password.
As an embodiment of the present application, the content to be input includes a first sub-content to be input and a second sub-content to be input. Each password randomly corresponds to one of the plurality of first sub-contents to be input and randomly corresponds to one of the plurality of second sub-contents to be input.
Referring to fig. 5, fig. 5 shows another embodiment of the authentication interface, in fig. 5, a plurality of passwords C3 are displayed in an area A3 to be authenticated, and a plurality of contents D3 to be input are displayed in an area B3 to be input. The content D3 to be input includes a first sub-content D31 to be input and a second sub-content D32 to be input. The coordinates of the password C3 in the coordinate system of fig. 5 are the content D3 to be input corresponding to the password C3. For example, in fig. 5, the first sub-content to be input corresponding to the password "1" is "1", and the second sub-content to be input corresponding to the password 1 is "1". The first sub-content to be input corresponding to the password "0" is "1", and the second sub-content to be input corresponding to the password "0" is "6".
As an embodiment of the present application, the password region to be authenticated includes a plurality of password display sub-regions. The plurality of password display sub-areas are arranged in an array mode, and each password display sub-area randomly corresponds to one of the plurality of first sub-contents to be input and corresponds to one of the plurality of second sub-contents to be input. Each password is randomly displayed in one of a plurality of password display sub-areas in the authentication interface.
Referring to fig. 6, fig. 6 shows a further embodiment of the authentication interface, and in fig. 6, the area A4 to be authenticated includes a plurality of password display sub-areas a41. The plurality of password display sub-areas are arranged in an array of four rows and three columns. The to-be-input content area B4 displays a plurality of to-be-input contents D4. Wherein the content D4 to be input includes a first sub-content D41 to be input and a second sub-content D42 to be input. Each of the password display sub-areas a41 corresponds to one of the first to-be-input sub-contents D41 and to one of the second to-be-input sub-contents D42. Each password C4 is randomly displayed in one of the plurality of password display sub-areas a41 in the authentication interface. The content D4 to be input corresponding to the password C4 is the content D4 to be input corresponding to the password display sub-area a41 in which the password C4 is located. For example, the first sub-content to be input corresponding to the password display sub-region corresponding to the password 8 is 1, and the corresponding second sub-content to be input is 2.
Optionally, the number of the plurality of password display areas is greater than the number of the plurality of passwords, so as to increase the difficulty of cracking the passwords. As shown in fig. 6, the number of the password display areas a41 in fig. 6 is 12, and the number of the passwords C4 is 11. The number of the password display areas a41 is larger than the number of the passwords C4.
Step S220, receiving the authentication voice of the user. The authentication voice comprises voiceprint information to be authenticated and content information to be authenticated.
For detailed description of step S220, please refer to step S110, which is not described herein again.
And step S230, when the voiceprint information to be authenticated is matched with the preset voiceprint information and the preset password corresponds to the content information to be authenticated based on the preset mapping rule, determining that the authentication is passed.
In the embodiment of the present application, the content information to be authenticated includes content information to be input, that is, includes a plurality of contents to be input. The preset password consists of a plurality of passwords.
Alternatively, the preset password may be a character string. Taking the authentication interface as shown in fig. 3 as an example, the preset password may be a character string composed of a plurality of characters. For example, the preset password may be "1234", and if the content information to be authenticated is "a0d6", the preset password corresponds to the content information to be authenticated.
Alternatively, the preset password may be a track. Taking the authentication interface shown in fig. 7A as an example, fig. 7A shows a further embodiment of the authentication interface, and in fig. 7A, a plurality of passwords C5 are displayed in an area A5 to be authenticated. The to-be-input content area B5 displays a plurality of to-be-input contents D5. Wherein the content D5 to be input includes a first sub-content D51 to be input and a second sub-content D52 to be input. Each of the passwords C5 corresponds to one of the first to-be-input sub-contents D51, and corresponds to one of the second to-be-input sub-contents D52. The preset password may be a track, for example, a track G in fig. 7B, and if the content information to be authenticated is "2233143521", that is, a track formed by connecting a position corresponding to the content "22" to be input, a position corresponding to the content "33" to be input, a position corresponding to the content "14" to be input, a position corresponding to the content "35" to be input, and a position corresponding to the content "21" to be input is G, the preset password corresponds to the content information to be authenticated.
According to the voice authentication method provided by another embodiment of the application, the authentication voice comprises voiceprint information to be authenticated and content information to be authenticated, when the voiceprint information to be authenticated is matched with the preset voiceprint information and the preset password corresponds to the content information to be authenticated based on the preset mapping rule, the authentication is determined to pass, so that the password leakage risk can be reduced, the authentication is performed by combining the voiceprint and the password, the complexity of the password is increased through the number and the corresponding relation of the password and the content to be input, and the safety of identity authentication is further improved.
Referring to fig. 8, another embodiment of the present application provides a voice authentication method applicable to an electronic device, and the present embodiment describes a flow of steps of an electronic device side, where the method may include steps S310 to S340. As will be specifically explained below.
And step S310, receiving the authentication voice of the user. The authentication voice comprises voiceprint information to be authenticated and content information to be authenticated.
For detailed description of step S310, please refer to step S110, which is not described herein again.
Step S320, when the voiceprint information to be authenticated matches the preset voiceprint information, determining a preset password corresponding to the preset voiceprint information.
In the embodiment of the application, when the electronic device acquires the voiceprint information to be authenticated, the voiceprint information to be authenticated is matched with the prestored voiceprint information. And if the preset voiceprint information matched with the voiceprint information to be authenticated exists, further determining a preset password corresponding to the preset voiceprint information.
And step S330, determining the verification content information corresponding to the preset password based on the preset mapping rule.
In an embodiment of the application, based on a preset mapping rule, verification content information uniquely corresponding to a preset password may be determined. For example, the preset mapping rules are that the password "1" corresponds to the content "a", the password "2" corresponds to the content "b", and the password "3" corresponds to the content "d". It may be determined that the authentication content information corresponding to the preset password "213" is "bad" based on the preset mapping rule.
And step S340, when the verification content information is matched with the content information to be authenticated, determining that the authentication is passed.
In the embodiment of the application, when the verification content information is matched with the to-be-authenticated content information, that is, based on the preset mapping rule, the preset password corresponds to the to-be-authenticated content information, it may be determined that the authentication is passed.
According to the technical scheme provided by the further embodiment of the invention, the authentication voice of the user is received, the authentication voice comprises the voiceprint information to be authenticated and the content information to be authenticated, when the voiceprint information to be authenticated is matched with the preset voiceprint information and the preset password corresponds to the content information to be authenticated based on the preset mapping rule, the authentication is determined to be passed, so that the password leakage risk can be reduced, and the authentication is carried out in a mode of combining the voiceprint and the password, so that the safety of identity authentication is further improved.
Referring to fig. 9, a voice authentication method applicable to an electronic device is provided in yet another embodiment of the present application, where the embodiment describes a flow of steps of an electronic device side, and the method may include steps S410 to S440. As will be specifically explained below.
And step S410, receiving the authentication voice of the user. The authentication voice comprises voiceprint information to be authenticated and content information to be authenticated.
Step S420, when the voiceprint information to be authenticated matches the preset voiceprint information, determining a preset password corresponding to the preset voiceprint information.
For the detailed description of steps S410 to S420, refer to steps S310 to S320, which are not described herein again.
In order to determine whether the preset password corresponds to the content information to be authenticated based on the preset mapping rule, the embodiment of the present application adopts a different implementation manner from the previous embodiment, which is specifically embodied in steps S430 to S440, and will be described in detail below.
And step S430, determining an input password according to the content information to be authenticated based on a preset mapping rule.
In the embodiment of the application, based on the preset mapping rule, the input password corresponding to the content information to be authenticated can be determined. For example, the preset mapping rule is: the password "1" corresponds to the content "a", the password "2" corresponds to the content "b", and the password "3" corresponds to the content "d". The input password corresponding to the content information to be authenticated "bad" may be determined to be "213" based on a preset mapping rule.
It can be understood that if others know the preset mapping rule, the password is easy to be cracked to obtain a true password, and in order to further increase the complexity of the password and improve the security of the password, in some embodiments, the preset mapping rule may set at least two same contents, for example, the preset mapping rule is: the password "1" corresponds to the content "a", the password "2" corresponds to the content "b", the password "3" corresponds to the content "d", and the password "4" corresponds to the content "a", so that the password "1" corresponds to the content "a" and the password "4" also corresponds to the content "a". Therefore, a plurality of input passwords can be determined according to the content information to be authenticated of the user, for example, when the content information to be authenticated is "bad", two input passwords corresponding to the content information to be authenticated "bad" can be determined based on the preset mapping rule, and the two input passwords are respectively "213" and "243". Therefore, when other people know that the content to be input is 'bad', the correct password cannot be known, so that the difficulty of password cracking is increased, and the authentication safety is improved.
And step S440, when the input password is matched with the preset password, determining that the authentication is passed.
In the embodiment of the application, when the input password is matched with the preset password, that is, based on the preset mapping rule, the preset password corresponds to the content information to be authenticated, and then it can be determined that the authentication is passed.
In some embodiments, when the number of the input passwords is plural, the plural input passwords are sequentially compared with the preset password. And if one input password in the plurality of input passwords is matched with the preset password, determining that the authentication is passed. For example, the preset mapping rule is: the password "1" corresponds to the content "a", the password "2" corresponds to the content "b", the password "3" corresponds to the content "d", and the password "4" corresponds to the content "a". If the preset password is '213', the content information to be authenticated is 'bad'. Two input passwords corresponding to the content information to be authenticated "bad" can be determined based on the preset mapping rule, and are respectively "213" and "243". The input password "213" is matched with the preset password "213", so that the preset password can be determined to correspond to the content information to be authenticated, and the authentication is determined to pass.
According to the technical scheme provided by the further embodiment of the invention, the authentication voice of the user is received, the authentication voice comprises voiceprint information to be authenticated and content information to be authenticated, when the voiceprint information to be authenticated is matched with the preset voiceprint information and the preset password corresponds to the content information to be authenticated based on the preset mapping rule, the authentication is determined to be passed, so that the password leakage risk can be reduced, the authentication is carried out by combining the voiceprint and the password, and the interference position is increased by setting at least two input contents in the plurality of content to be input to be the same, so that the safety of identity authentication is further improved.
Referring to fig. 10, a voice authentication method applicable to an electronic device is further provided in a further embodiment of the present application, where the method describes a flow of steps of an electronic device side, and the method may include steps S510 to S540.
And step S510, displaying an authentication interface. The authentication interface comprises a password area to be authenticated and a content input area to be authenticated. And displaying password information in the password area to be authenticated, displaying content information to be input in the content input area to be authenticated, and setting the password information and the content information to be input correspondingly according to a preset mapping rule.
And step S520, when the interface updating condition is met, updating and displaying the authentication interface based on the preset mapping rule so as to update the content information to be input corresponding to each password information.
In the embodiment of the application, when the user logs in the authentication interface at different times, more corresponding content information to be input of the password information of the authentication interface can be randomly updated. In order to prevent other people from continuously trying to crack the password in the same login process, as an implementation mode of the application, when the interface updating condition is met, the display authentication interface is also updated so as to update the content information to be input corresponding to each password information.
Alternatively, the interface update condition may be that the duration of displaying the interface reaches a preset value. If the display interface is not updated all the time, others can continuously try to crack the password with enough time. In order to improve the security of authentication and increase the difficulty of password cracking, the embodiment of the application sets the time efficiency for the content information to be input corresponding to the password information in the display interface, that is, when the authentication interface is displayed, the electronic equipment records the display time, and when the display time exceeds a preset value, the display authentication interface is updated, so that the content information to be input corresponding to each password information is updated.
Alternatively, the interface update condition may be based on the result of authentication. When the authentication fails, the user is helped to remove a wrong password, and if the user tries continuously, the password can be cracked. Therefore, in the embodiment of the application, when the authentication fails, the authentication interface is updated, so that the content to be input corresponding to each password information is updated.
Optionally, the interface update condition may also be based on user active selection or adjustment. For example, when the user authenticates, and finds that there is a possibility that others may peep into the display interface, the user may manually adjust the content to be input on the display interface. For example, the user manually exchanges the position of the at least one content to be input with other content to be input, so that the mapping relationship between the content to be input and the password information is changed, and the security of user authentication can be ensured when other people peep the display interface. It can be understood that a control for updating the content to be input may also be displayed on the display interface, and when the user finds that other people may peep the display interface, the user may click the control to update the mapping relationship between the content to be input and the password information, so as to prevent other people from acquiring the password information of the user.
Step S530, receiving the authentication voice of the user. The authentication voice comprises voiceprint information to be authenticated and content information to be authenticated.
And step S540, when the voiceprint information to be authenticated is matched with the preset voiceprint information and the preset password corresponds to the content information to be authenticated based on the preset mapping rule, determining that the authentication is passed.
For details of step S510, step S530 to step S540, please refer to step S210 to step S230, which is not described herein again.
According to the voice authentication method provided by the embodiment of the application, the authentication voice comprises voiceprint information to be authenticated and content information to be authenticated, when the voiceprint information to be authenticated is matched with the preset voiceprint information and the preset password corresponds to the content information to be authenticated based on the preset mapping rule, the authentication is determined to be passed, so that the password leakage risk can be reduced, the authentication is performed by combining the voiceprint and the password, the authentication interface is updated by setting the updating condition when the condition is met, and the safety of identity authentication is further improved.
Referring to fig. 11, still another embodiment of the present application provides a voice authentication method applicable to an electronic device, where the embodiment describes a flow of steps on the electronic device side, and the method may include steps S610 to S650.
And step S610, acquiring the setting password and the voiceprint information of the user.
In an embodiment of the application, a user can set the password through the electronic device. For example, when a user registers a personal account for the first time, an initial password may be set. As another example, the user may modify a password that has been set.
In some embodiments, when a user performs account registration and triggers password setting, the electronic device responds to password setting operation to acquire a set password and voiceprint information of the user.
In some embodiments, when the user has registered an account and triggered password modification, the electronic device responds to password modification operation to obtain the set password and voiceprint information of the user. In order to prevent a non-user from tampering the password, when the user triggers password modification, identity authentication is required, and the password modification operation can be responded after the identity authentication is passed. Optionally, the user may input an account original password for identity authentication, where the account original password may be a current password of the user account, and may also be a password set by the user account for modifying the password. In some ways, the user may enter an authentication voice that includes an account number original password. In some approaches, the user may enter the account number original password through an input keypad of the electronic device. Optionally, the user may further input a random verification code for identity authentication, where the random verification code may be a random verification code sent by the electronic device to the user terminal after the user trigger password is modified. It is to be understood that the present application is not limited thereto, and other manners in which identity authentication can be performed may also be used in the embodiments of the present application.
In some implementations, when the electronic device performs password setting, the setting interface may not be displayed. For example, the user may directly input a password setting voice, and the electronic device receives the password setting voice of the user and obtains the set password according to the password setting voice. Optionally, when the electronic device performs password setting, the user may also be guided to input a password setting voice in a voice guidance manner. For example, the electronic device may play a guide voice "please say a password to be set" to guide the user to input a password setting voice.
In some embodiments, when the electronic device performs password setting, a setting interface may be displayed through the display device, and a user may set a password through the setting interface.
In some approaches, the setup interface may include a password entry area. Alternatively, the user may enter the set password in the password input area. For example, the user may click on the password entry area and enter the set password via a physical or virtual keyboard of the electronic device.
In some approaches, the setup interface may include a password region to be authenticated and a content input region to be authenticated. The password area to be authenticated is used for displaying password information, and the content input area to be authenticated is used for displaying content information to be input. The password information and the content information to be input are correspondingly set according to a preset mapping rule. The user can know the preset mapping rule through the setting interface. The electronic device receives a password setting voice of a user. In the present embodiment, the password setting voice includes setting content information. Optionally, the setting content information includes content information to be input. And the electronic equipment determines a set password according to the set content information based on a preset mapping rule. In the embodiment of the application, since the set content information includes the content information to be input, the password information corresponding to the set content information can be determined through the preset mapping rule, so that the set password is determined.
In some embodiments, the electronic device may obtain voiceprint information of the user from the voice input by the user. Alternatively, when the user performs password setting by inputting a password setting voice, the electronic device may directly extract voiceprint information of the user from the password setting voice input by the user. Optionally, when the user performs password setting by means of keyboard input, the electronic device may further guide the user to input voice to obtain voiceprint information of the user. For example, the electronic device may display "please say the following verification: the piano has 88 keys ". As another example, the electronic device may play a verification voice "please speak the answer to the following question: how much is one plus six? And then acquires the voiceprint information of the user through the voice input by the user.
And S620, taking the set password of the user as a preset password and taking the voiceprint information of the user as preset voiceprint information.
In an embodiment of the application, the electronic device takes a setting password input by a user as a preset password, and takes voiceprint information of the user as the preset password. Optionally, the preset password and the preset voiceprint information are stored in the electronic device, and the electronic device sets the preset password and the preset voiceprint information according to the set password and the voiceprint information of the user. Optionally, the preset password and the preset voiceprint information are stored in the server, and the electronic device sends the set password and the voiceprint information of the user to the server, so that the server sets the preset password and the preset voiceprint information according to the set password and the voiceprint information of the user.
And step S630, displaying an authentication interface. The authentication interface comprises a password area to be authenticated and a content input area to be authenticated. And displaying password information in the password area to be authenticated, displaying content information to be input in the content input area to be authenticated, and setting the password information and the content information to be input correspondingly according to a preset mapping rule.
And step S640, receiving the authentication voice of the user. The authentication voice comprises voiceprint information to be authenticated and content information to be authenticated.
And step S650, when the voiceprint information to be authenticated is matched with the preset voiceprint information and the preset password corresponds to the content information to be authenticated based on the preset mapping rule, determining that the authentication is passed.
For the detailed description of steps S630 to S650, refer to steps S210 to S230, which are not repeated herein.
In the voice authentication method provided by yet another embodiment of the present application, a user can set a preset password and preset voiceprint information in a user-defined manner, and by receiving authentication voice of the user, the authentication voice includes voiceprint information to be authenticated and content information to be authenticated, when the voiceprint information to be authenticated matches the preset voiceprint information and is based on a preset mapping rule, and when the preset password corresponds to the content information to be authenticated, it is determined that the authentication is passed, so that a password leakage risk can be reduced, and authentication is performed by combining a voiceprint and a password, thereby further improving security of identity authentication.
Referring to fig. 12, a voice authentication apparatus 700 according to an embodiment of the present invention is shown, where the voice authentication apparatus 700 includes: an authentication voice receiving module 710 and an authentication module 720.
Specifically, the authentication voice receiving module 710 is configured to receive an authentication voice of a user. The authentication voice comprises voiceprint information to be authenticated and content information to be authenticated.
The authentication module 720 is configured to determine that the authentication is passed when the voiceprint information to be authenticated matches the preset voiceprint information and the preset password corresponds to the content information to be authenticated based on the preset mapping rule.
Further, the authentication module 720 further includes a verification content information determination unit and a first authentication unit. The verification content information determining unit is used for determining verification content information corresponding to the preset password based on the preset mapping rule. The first authentication unit is used for determining that the authentication is passed when the verification content information is matched with the content information to be authenticated.
Further, the authentication module 720 further includes an input password determination unit and a second authentication unit. The input password determining unit is used for determining an input password according to the content information to be authenticated based on a preset mapping rule. The second authentication unit is used for determining that the authentication is passed when the input password is matched with the preset password.
Further, the voice authentication device further comprises a first display module. The first display module is used for displaying an authentication interface. The authentication interface comprises a password area to be authenticated and a content input area to be authenticated. And displaying password information in the password area to be authenticated, displaying content information to be input in the content input area to be authenticated, and setting the password information and the content information to be input correspondingly according to a preset mapping rule. The content information to be authenticated comprises content information to be input.
Further, the voice authentication device further comprises an updating module. And the updating module is used for updating the display authentication interface based on the preset mapping rule when the interface updating condition is met so as to update the content information to be input corresponding to each password information.
Furthermore, the voice authentication device also comprises a setting module, a voice receiving module, a password determining module and a preset voiceprint and password setting module.
The setting module is used for displaying a setting interface. The setting voice receiving module is used for receiving the setting voice of the user. The setting voice includes user voiceprint information and setting content information. And the setting password determining module is used for determining a setting password according to the setting content information based on a preset mapping rule. The preset voiceprint and password setting module is used for taking the user voiceprint information as preset voiceprint information and setting a password as a preset password.
Referring to fig. 13, based on the voice authentication method, another electronic device 800 including a processor capable of executing the voice authentication method is provided in the embodiments of the present application, where the electronic device 800 further includes one or more processors 820, a memory 810, and one or more application programs. The memory 810 stores programs that can execute the content of the foregoing embodiments, and the processor 820 can execute the programs stored in the memory.
Processor 820 may include one or more cores for processing data and a message matrix unit, among other things. The processor 820 interfaces with various components throughout the electronic device using various interfaces and circuitry to perform various functions of the electronic device and process data by executing or executing instructions, programs, code sets, or instruction sets stored in memory, and invoking data stored in memory 810. Alternatively, the processor 820 may be implemented in hardware using at least one of Digital Signal Processing (DSP), field-Programmable Gate Array (FPGA), and Programmable Logic Array (PLA). The processor 820 may integrate one or a combination of a Central Processing Unit (CPU), a Graphics Processing Unit (GPU), a modem, and the like. The CPU mainly processes an operating system, a user interface, an application program and the like; the GPU is used for rendering and drawing display content; the modem is used to handle wireless communications. It is to be understood that the modem may be implemented by a communication chip without being integrated into the processor.
The Memory 810 may include a Random Access Memory (RAM) or a Read-Only Memory (Read-Only Memory). The memory may be used to store an instruction, a program, code, a set of codes, or a set of instructions. The memory may include a stored program area and a stored data area, wherein the stored program area may store instructions for implementing an operating system, instructions for implementing at least one function (such as an authentication voice reception function, an authentication interface display function, etc.), instructions for implementing various method embodiments described below, and the like. The storage data area may also store data created by the terminal in use (such as an authentication voice, a preset password, preset voiceprint information, etc.), and the like.
Referring to fig. 14, a block diagram of a computer-readable storage medium according to an embodiment of the present application is shown. The computer-readable storage medium 900 has stored therein a program code 910, and the program code 910 can be called by a processor to execute the method described in the above method embodiments.
The computer-readable storage medium 900 may be an electronic memory such as a flash memory, an EEPROM (electrically erasable programmable read only memory), an EPROM, a hard disk, or a ROM. Alternatively, the computer-readable storage medium includes a non-volatile computer-readable storage medium. The computer readable storage medium has a storage space for program code for performing any of the method steps of the above-described method. The program code can be read from or written to one or more computer program products. The program code 810 may be compressed, for example, in a suitable form.
According to the voice authentication method, the voice authentication device, the electronic equipment and the storage medium, the authentication voice of the user is received, the authentication voice comprises the voiceprint information to be authenticated and the content information to be authenticated, when the voiceprint information to be authenticated is matched with the preset voiceprint information and the preset password corresponds to the content information to be authenticated based on the preset mapping rule, the authentication is determined to be passed, so that the voiceprint and the password are combined for authentication, and the safety of identity authentication is further improved.
Finally, it should be noted that: the above embodiments are only used to illustrate the technical solutions of the present application, and not to limit the same; although the present application has been described in detail with reference to the foregoing embodiments, those of ordinary skill in the art will understand that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; such modifications and substitutions do not necessarily depart from the spirit and scope of the corresponding technical solutions in the embodiments of the present application.

Claims (12)

1. A method of voice authentication, the method comprising:
displaying an authentication interface, wherein the authentication interface comprises a password area to be authenticated and a content input area to be authenticated, the password area to be authenticated displays password information, the content input area to be authenticated displays content information to be input, and the password information and the content information to be input are correspondingly arranged according to a preset mapping rule;
receiving authentication voice of a user, wherein the authentication voice comprises voiceprint information to be authenticated and content information to be authenticated;
when the voiceprint information to be authenticated is matched with preset voiceprint information and a preset password corresponds to the content information to be authenticated based on the preset mapping rule, determining that the authentication is passed;
the content information to be authenticated comprises the content information to be input; the password information comprises a plurality of passwords, the content information to be input comprises a plurality of contents to be input, and each password randomly corresponds to one of the plurality of contents to be input;
the number of the input passwords corresponding to the content information to be authenticated is multiple; when the preset password corresponds to the content information to be authenticated, the preset password corresponds to one of a plurality of input passwords corresponding to the content information to be authenticated.
2. The method according to claim 1, wherein the determining that the authentication is passed when the voiceprint information to be authenticated matches preset voiceprint information and a preset password corresponds to the content information to be authenticated based on the preset mapping rule comprises:
when the voiceprint information to be authenticated is matched with preset voiceprint information, determining a preset password corresponding to the preset voiceprint information;
determining verification content information corresponding to the preset password based on the preset mapping rule;
and when the verification content information is matched with the content information to be authenticated, determining that the authentication is passed.
3. The method according to claim 1, wherein the determining that the authentication is passed when the voiceprint information to be authenticated matches preset voiceprint information and a preset password corresponds to the content information to be authenticated based on the preset mapping rule comprises:
when the voiceprint information to be authenticated is matched with preset voiceprint information, determining a preset password corresponding to the preset voiceprint information;
determining an input password according to the content information to be authenticated based on the preset mapping rule;
and when the input password is matched with the preset password, determining that the authentication is passed.
4. The method according to claim 1, wherein the number of the plurality of contents to be inputted is greater than or equal to the number of the plurality of passwords.
5. The method according to claim 1, wherein the content to be input comprises a first sub-content to be input and a second sub-content to be input; each of the passwords randomly corresponds to one of the plurality of first sub-contents to be input and to one of the plurality of second sub-contents to be input.
6. The method according to claim 5, wherein the password region to be authenticated comprises a plurality of password display sub-regions arranged in an array, each password display sub-region randomly corresponding to one of the first sub-contents to be inputted and one of the second sub-contents to be inputted; each of the passwords is randomly displayed in one of a plurality of the password display sub-areas in the authentication interface.
7. The method of claim 6, wherein the number of the plurality of password display sub-regions is greater than the number of the plurality of passwords.
8. The method according to claim 3, wherein the determining an input password according to the content information to be authenticated based on the preset mapping rule comprises:
determining at least one input password according to the content information to be authenticated based on the preset mapping rule;
when the input password is matched with the preset password, the authentication is determined to pass, and the method comprises the following steps:
and when one input password in the at least one input password is matched with a preset password, determining that the authentication is passed.
9. The method of claim 1, wherein after displaying the authentication interface, the method further comprises:
and when an interface updating condition is met, updating the display authentication interface based on the preset mapping rule so as to update the content information to be input corresponding to each password information.
10. A voice authentication apparatus, characterized in that the apparatus comprises:
the first display module is used for displaying an authentication interface; the authentication interface comprises a password area to be authenticated and a content input area to be authenticated; the password area to be authenticated displays password information, the content input area to be authenticated displays content information to be input, and the password information and the content information to be input are correspondingly arranged according to a preset mapping rule; the content information to be authenticated comprises the content information to be input; the password information comprises a plurality of passwords, and the content information to be input comprises a plurality of contents to be input; each password randomly corresponds to one of the contents to be input; the number of the input passwords corresponding to the content information to be authenticated is multiple; when the preset password corresponds to the content information to be authenticated, the preset password corresponds to one of a plurality of input passwords corresponding to the content information to be authenticated;
the authentication voice receiving module is used for receiving the authentication voice of the user; the authentication voice comprises voiceprint information to be authenticated and content information to be authenticated;
and the authentication module is used for determining that the authentication is passed when the voiceprint information to be authenticated is matched with preset voiceprint information and a preset password corresponds to the content information to be authenticated based on the preset mapping rule.
11. An electronic device, comprising:
one or more processors;
a memory;
one or more applications, wherein the one or more applications are stored in the memory and configured to be executed by the one or more processors, the one or more programs configured to perform the method of any of claims 1-9.
12. A computer-readable storage medium, having stored thereon program code that can be invoked by a processor to perform the method according to any one of claims 1 to 9.
CN202110309569.6A 2021-03-23 2021-03-23 Voice authentication method and device, electronic equipment and storage medium Active CN113051536B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110309569.6A CN113051536B (en) 2021-03-23 2021-03-23 Voice authentication method and device, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110309569.6A CN113051536B (en) 2021-03-23 2021-03-23 Voice authentication method and device, electronic equipment and storage medium

Publications (2)

Publication Number Publication Date
CN113051536A CN113051536A (en) 2021-06-29
CN113051536B true CN113051536B (en) 2023-04-07

Family

ID=76514737

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110309569.6A Active CN113051536B (en) 2021-03-23 2021-03-23 Voice authentication method and device, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN113051536B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2023092345A1 (en) * 2021-11-24 2023-06-01 百果园技术(新加坡)有限公司 Identity authentication method and apparatus, and terminal, storage medium and program product
WO2023159462A1 (en) * 2022-02-25 2023-08-31 百果园技术(新加坡)有限公司 Identity authentication method and apparatus, terminal, storage medium and program product

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108449323A (en) * 2018-02-14 2018-08-24 深圳市声扬科技有限公司 Login authentication method, device, computer equipment and storage medium

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112085506A (en) * 2020-09-09 2020-12-15 珠海优特物联科技有限公司 Transaction method and device, terminal and readable storage medium

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108449323A (en) * 2018-02-14 2018-08-24 深圳市声扬科技有限公司 Login authentication method, device, computer equipment and storage medium

Also Published As

Publication number Publication date
CN113051536A (en) 2021-06-29

Similar Documents

Publication Publication Date Title
US11797659B2 (en) Authentication device, authentication system, and authentication method
US9979721B2 (en) Method, server, client and system for verifying verification codes
US9633657B2 (en) Systems and methods for supporting hearing impaired users
RU2672176C2 (en) Natural expression processing method, processing and response method, device and system
JP6567040B2 (en) Voiceprint login method and device based on artificial intelligence
US10152585B2 (en) System and method of providing and validating enhanced CAPTCHAs
US10818299B2 (en) Verifying a user using speaker verification and a multimodal web-based interface
WO2017012496A1 (en) User voiceprint model construction method, apparatus, and system
CN113051536B (en) Voice authentication method and device, electronic equipment and storage medium
CN110169014A (en) Device, method and computer program product for certification
US20130006626A1 (en) Voice-based telecommunication login
US20170178632A1 (en) Multi-user unlocking method and apparatus
US10049197B2 (en) System and methods for personal identification number authentication and verification
WO2016010989A1 (en) System and methods for personal identification number authentication and verification using a non-disclosing password scheme for transmission of the pin over a non-secure acoustic channel using voice recognition
CN111613230A (en) Voiceprint verification method, voiceprint verification device, voiceprint verification equipment and storage medium
CN109510844B (en) Voice print-based conversation exchange type account registration method and device
JP7339116B2 (en) Voice authentication device, voice authentication system, and voice authentication method
KR102604319B1 (en) Speaker authentication system and method
KR20130059999A (en) Authentication system and method based by voice
CN109800550B (en) Dialogue exchange type account identity authentication method and device
CN109784017B (en) Dialogue exchange type account registration method and device
KR102248687B1 (en) Telemedicine system and method for using voice technology
CN112863495A (en) Information processing method and device and electronic equipment
CN111785280A (en) Identity authentication method and device, storage medium and electronic equipment
CN111181981A (en) Processing method and device and computer equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant