CN113192512B - Voiceprint authentication method and device, computer equipment and storage medium - Google Patents

Voiceprint authentication method and device, computer equipment and storage medium Download PDF

Info

Publication number
CN113192512B
CN113192512B CN202110318380.3A CN202110318380A CN113192512B CN 113192512 B CN113192512 B CN 113192512B CN 202110318380 A CN202110318380 A CN 202110318380A CN 113192512 B CN113192512 B CN 113192512B
Authority
CN
China
Prior art keywords
parameters
voiceprint
client
data
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110318380.3A
Other languages
Chinese (zh)
Other versions
CN113192512A (en
Inventor
李亚桐
黄润乾
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Voiceai Technologies Co ltd
Original Assignee
Voiceai Technologies Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Voiceai Technologies Co ltd filed Critical Voiceai Technologies Co ltd
Priority to CN202110318380.3A priority Critical patent/CN113192512B/en
Publication of CN113192512A publication Critical patent/CN113192512A/en
Application granted granted Critical
Publication of CN113192512B publication Critical patent/CN113192512B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan

Abstract

The application relates to a voiceprint authentication method, a voiceprint authentication device, computer equipment and a storage medium. The method comprises the following steps: acquiring verification parameters and voiceprint characteristics, wherein the verification parameters are obtained by respectively performing data format conversion on equipment information and state parameters of a client to obtain equipment information data and state parameter data in a preset format, calculating the equipment information data and the state parameter data in the preset format to obtain a calculation result, and acquiring reversible parameters based on the calculation result, and the voiceprint characteristics are acquired voiceprint information of a user reading verification parameters; sending a login request to a server, wherein the login request carries an authentication parameter, a state parameter and a voiceprint characteristic; and acquiring a login success message returned by the server when the login request is determined to meet the login condition. By adopting the method, the login request can be sent to the server based on the reversible verification parameters, the reversible state parameters and the voiceprint characteristics, and the voiceprint authentication is completed, so that the safety problem in network communication is further improved.

Description

Voiceprint authentication method and device, computer equipment and storage medium
Technical Field
The present application relates to the field of computer technologies, and in particular, to a voiceprint authentication method and apparatus, a computer device, and a storage medium.
Background
With the development of computer technology, voiceprint authentication technology appears, the current voiceprint authentication technology usually generates several dynamic numbers at random, and a user finishes voiceprint authentication by reading the generated dynamic numbers, so that security problems possibly caused by fixed verification content, such as recording attack and the like, can be avoided to a certain extent.
In the current voiceprint authentication mode, a method for generating dynamic numbers is completely random and uncontrollable, and although malicious attack can be prevented to a certain extent, under the condition that the current voice synthesis technology is developed, the risk of being attacked still exists, for example, attack is carried out through an advanced voice synthesis technology or a sound changer, and once the current voiceprint authentication technology is attacked, traceability cannot be carried out.
Disclosure of Invention
In view of the above, it is necessary to provide a voiceprint authentication method, apparatus, computer device and storage medium capable of tracing back relevant important information after a network security problem occurs.
A voiceprint authentication method is applied to a client, and comprises the following steps:
acquiring verification parameters and voiceprint characteristics, wherein the verification parameters are obtained by respectively performing data format conversion on equipment information and state parameters of a client to obtain equipment information data and state parameter data in a preset format, the equipment information data and the state parameter data in the preset format are calculated to obtain an operation result, reversible parameters are obtained based on the operation result, and the voiceprint characteristics are voiceprint information in voice information of the verification parameters read by an acquired user;
sending a login request to a server, wherein the login request carries the verification parameter, the state parameter and the voiceprint feature;
and acquiring a login success notification message returned by the server when the server determines that the login condition is met based on the login request.
In one embodiment, the login request further carries an authentication identifier.
In one embodiment, before acquiring the verification parameter and the voiceprint feature, the method further includes:
sending a verification identifier request to the server, wherein the verification identifier request carries the equipment information and the state parameters;
and receiving the verification identification fed back by the server when the server determines that the attribute parameters of the server meet the preset attribute parameter conditions, wherein the verification identification corresponds to the equipment information and the state parameters.
In one embodiment, after obtaining the authentication parameters and the voiceprint feature and before sending the login request to the server, the method includes:
and extracting feature information corresponding to the verification parameters and the voiceprint features based on the verification parameters and the voiceprint features, and determining whether the verification parameters and the voiceprint information both accord with corresponding preset conditions.
A voiceprint authentication method is applied to a server and comprises the following steps:
receiving a login request sent by a client, wherein the login request carries verification parameters, state parameters and voiceprint characteristics, the verification parameters are data format conversion of device information and the state parameters of the client respectively to obtain device information data and state parameter data in a preset format, the device information data and the state parameter data in the preset format are calculated to obtain a calculation result, reversible parameters are obtained based on the calculation result, and the voiceprint characteristics are voiceprint information in voice information of the verification parameters read by a collected user;
and when the login condition is determined to be met based on the login request, allowing the client to log in, and feeding back a login success notification message to the client.
In one embodiment, before receiving the login request sent by the client, the method further includes:
and receiving a verification identifier request sent by the client, and feeding back a verification identifier to the client when the condition of the preset state parameter is determined to be met based on the current state parameter of the client.
In one embodiment, the login request further carries the authentication identifier;
the allowing the client to log in when it is determined that the login condition is satisfied based on the login request includes:
and when the record corresponding to the verification identifier exists, determining that the login request meets the login condition, and allowing the client to log in.
In one embodiment, the method further comprises the following steps:
and when a fault event is determined to occur, performing inverse operation based on the state parameters to obtain equipment information corresponding to the verification parameters, and determining relevant information of the fault event occurring at the client based on the equipment information.
A voiceprint authentication method is applied to a client and comprises the following steps:
acquiring verification parameters, wherein the verification parameters are reversible parameters obtained by respectively performing data format conversion on equipment information and state parameters of a client to obtain equipment information data and state parameter data in a preset format, calculating the equipment information data and the state parameter data in the preset format to obtain a calculation result, and based on the calculation result;
displaying or playing the verification parameters;
and responding to voice data input by a user according to the verification parameters, extracting voiceprint characteristic information and voice information in the voice data, comparing the voiceprint characteristic information and the voice information with corresponding preset voiceprint characteristic information and preset voice information respectively, and logging in the client when the voiceprint characteristic information is matched with the preset voiceprint characteristic information and the voice information is matched with the preset voice information.
A voiceprint authentication device applied to a client side comprises:
the system comprises a first data acquisition module, a first data acquisition module and a voice print feature, wherein the first data acquisition module is used for acquiring verification parameters and voice print features, the verification parameters are data format conversion is respectively carried out on equipment information and state parameters of a client side, equipment information data and state parameter data in a preset format are acquired, the equipment information data and the state parameter data in the preset format are calculated, an operation result is acquired, reversible parameters are acquired based on the operation result, and the voice print features are voice print information in voice information of the verification parameters read by an acquired user;
the data sending module is used for sending a login request to a server, wherein the login request carries the verification parameter, the state parameter and the voiceprint feature;
and the second data acquisition module is used for acquiring a login success notification message returned by the server when the server determines that the login condition is met based on the login request.
A voiceprint authentication device applied to a server, the device comprising:
the system comprises a data receiving module, a voice print processing module and a voice print processing module, wherein the data receiving module is used for receiving a login request sent by a client, the login request carries verification parameters, state parameters and voice print characteristics, the verification parameters are data format conversion is respectively carried out on equipment information and the state parameters of the client, equipment information data and state parameter data in a preset format are obtained, the equipment information data and the state parameter data in the preset format are calculated, an operation result is obtained, reversible parameters are obtained based on the operation result, and the voice print characteristics are voice print information in voice information of the verification parameters read by a collected user;
and the data feedback module is used for allowing the client to log in and feeding back a login success notification message to the client when the login request is determined to meet the login condition.
A voiceprint authentication device applied to a client side comprises:
the third data acquisition module is used for acquiring verification parameters, wherein the verification parameters are reversible parameters obtained by performing data format conversion on the equipment information and the state parameters of the client respectively to obtain equipment information data and state parameter data in a preset format, calculating the equipment information data and the state parameter data in the preset format to obtain a calculation result and based on the calculation result;
the verification parameter processing module is used for displaying or playing the verification parameters;
and the login module is used for responding to voice data input by a user according to the verification parameters, extracting voiceprint characteristic information and voice information in the voice data, comparing the voiceprint characteristic information and the voice information with corresponding preset voiceprint characteristic information and preset voice information respectively, and logging in the client when the voiceprint characteristic information is matched with the preset voiceprint characteristic information and the voice information is matched with the preset voice information.
A computer device comprising a memory storing a computer program and a processor implementing the steps of the voiceprint authentication method described above when the processor executes the computer program.
A computer-readable storage medium, on which a computer program is stored which, when being executed by a processor, carries out the steps of the above-mentioned voiceprint authentication method.
The voiceprint authentication method, the voiceprint authentication device, the computer device and the storage medium are characterized in that reversible parameters are obtained through operation based on the device information and the state parameters of the device where the voiceprint authentication device is located, the specific steps of obtaining the verification parameters based on the device information and the state parameters are that data format conversion is conducted on the device information and the state parameters respectively to obtain device information data and state parameter data in a preset format, the device information data and the state parameter data in the preset format are operated to obtain an operation result, and the verification parameters are obtained based on the operation result. And acquiring voiceprint information in the voice information of the verification parameters read by the user as voiceprint characteristics, sending a login request to the server, wherein the voiceprint authentication request carries the verification parameters, the state parameters and the voiceprint characteristics, acquiring a login success notification message returned by the server when the server determines that the login conditions are met based on the verification parameters, the state parameters and the voiceprint characteristics, and completing voiceprint authentication, thereby further improving the safety problem in network communication.
Drawings
FIG. 1 is a diagram of an application environment of a voiceprint authentication method in one embodiment;
FIG. 2 is a flow diagram that illustrates a voiceprint authentication method in one embodiment;
FIG. 3 is a flow diagram that illustrates a voiceprint authentication method in one embodiment;
FIG. 4 is a flow diagram that illustrates a voiceprint authentication method in one embodiment;
FIG. 5 is a block diagram of the configuration of the voiceprint authentication apparatus in one embodiment;
FIG. 6 is a block diagram of the structure of a voiceprint authentication device in one embodiment;
FIG. 7 is a block diagram of the structure of a voiceprint authentication device in one embodiment;
FIG. 8 is a diagram illustrating an internal structure of a computer device in one embodiment;
fig. 9 is an internal structural view of a computer device in another embodiment.
Detailed Description
In order to make the objects, technical solutions and advantages of the present application more apparent, the present application is described in further detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the present application and are not intended to limit the present application.
The voiceprint authentication method provided by the application can be applied to the application environment shown in fig. 1. Wherein client 102 communicates with server 104 over a network. The client 102 acquires a verification parameter and a voiceprint feature, wherein the verification parameter is a reversible parameter obtained by operation based on the equipment information and the state parameter of the client, and the voiceprint feature is voiceprint information in voice information of the verification parameter read by an acquired user; sending a login request to a server 104, wherein the login request carries the verification parameter, the state parameter and the voiceprint feature; and acquiring a login success notification message returned by the server 104 when the server determines that the login condition is met based on the login request. The client 102 may be, but not limited to, various personal computers, notebook computers, smart phones, tablet computers, and portable wearable devices, and the server 104 may be implemented by an independent server or a server cluster composed of a plurality of servers.
In one embodiment, as shown in fig. 2, a voiceprint authentication method is provided, which is described by taking the method as an example applied to the client in fig. 1, and includes the following steps:
step S202, obtaining verification parameters and voiceprint characteristics, wherein the verification parameters are obtained by respectively performing data format conversion on the device information and the state parameters of the client to obtain device information data and state parameter data in a preset format, calculating the device information data and the state parameter data in the preset format to obtain an operation result, and obtaining reversible parameters based on the operation result, and the voiceprint characteristics are voiceprint information in voice information of the verification parameters read by a collected user.
Wherein, the verification parameter refers to a reversible parameter obtained by calculating the device information and the state parameter of the client, the device information may be gps (global positioning system) location, IP (network protocol) address, IMEI (international mobile equipment identity) and the like of the client, the state parameter may be a parameter related to the client, for example, the time parameter for sending the login request to the server may be preset for the client, or, for example, the time parameter when the client is in the standby phase and is woken up may also be preset, the reversible parameter may refer to a parameter obtained by performing an operation conversion on a password parameter set by a user, for example, setting a secondary password, and then, the set secondary password is calculated and converted into the required reversible parameter, and the voiceprint characteristics can be voiceprint information in the voice information of the verification parameter read by a user collected by a voiceprint recognition model running on the client. When obtaining the verification parameters, the verification parameters can be obtained by calculating any device information (combination of any device information) and any state parameter (combination of any state parameter).
In one embodiment, the device IP address is selected as the device information, for example, the IP address of the client is 117.153.49.121, the time point when the client is awakened in the standby phase is selected as the state parameter, for example, 30 minutes and 12 seconds at 10, 15 and 2020, and data conversion is performed on the device IP address and the time point when the client is awakened in the standby phase. Specifically, the device IP address and the time point when the client is in the standby state and is awakened may be converted into a character type, an integer type, a single-precision floating point type, a double-precision floating point type, and the like, specifically, the device IP address may be selectively converted into the double-precision floating point type, the IP address is represented by 2 floating points, the length range of the floating point may be represented by 2 × 32 bits, that is, 64 bits, and the state parameter year, month, day, minute and second may be represented by 12 bits, 4 bits, 5 bits, and 5 bits, for scalability, the floating point may be represented by 64 bits which are more abundant, and after data conversion, matrix operation may be performed on the device information data and the state parameter data to obtain a verification parameter, specifically, matrix operation may be performed according to two 64 × 1 bit matrices a and B, where the matrix a represents the device information and the matrix B represents the state parameter.
After obtaining the matrix a and the matrix B based on the device information data and the state parameter data, the matrix a and the matrix B may be subjected to the same or operation to obtain an operation result, specifically, an algorithm that two bits corresponding to a and B are equal to 1 and two bits corresponding to a and B are different from 0 may be set, and then a new bit matrix C of 64 x 1 may be obtained.
After obtaining the matrix C, based on the matrix C, verification parameters may be obtained, specifically, the matrix C may be formed into an 8 × 8 matrix D by dividing each 8 bits into a row, and then a preset matrix X with a size of 8 × 4 is multiplied by the matrix D, so as to obtain a new 8 × 4 matrix E, where the preset matrix X may be a matrix with any size pre-stored in the client, or may be obtained by performing operation conversion according to a secondary password preset by a user, for example, when the secondary password is set to 235678, data format conversion may be performed on the secondary password, specifically, each bit of the secondary password may be converted into data of a character type, an integer type, a single-precision floating point type, a double-precision floating point type, and the like, for example, a bit number of the double-precision floating point type may be selected to convert the secondary password into the data of a character type, an integer type, a single-precision floating point type, and then a double-precision floating point type may be selected, and obtaining a preset matrix X with a required size based on the secondary password after the data format conversion according to the actual situation in the operation process. And finally, converting 4 bits of each row of the matrix E into a decimal number to obtain 8-bit dynamic numbers, wherein the 8-bit dynamic numbers are the final verification parameters.
Step S204, a login request is sent to a server, and the login request carries the verification parameter, the state parameter and the voiceprint feature.
After obtaining the verification parameters and the voiceprint characteristics, the client sends a login request to the server, wherein the login request carries the verification parameters, the state parameters and the voiceprint characteristics.
In one embodiment, the login request further carries a verification identifier, where the verification identifier may be an identifier fed back to the client by the server, and the client may authenticate the identity of the client by carrying the verification identifier when sending the login request subsequently.
Step S206, obtaining a login success notification message returned by the server when the server determines that the login condition is met based on the login request.
The login condition is a necessary condition which needs to be met by the client to login the server, and the current login state can be clearly determined by obtaining a login success message returned by the server when the server determines that the login condition is met based on the authentication parameter, the state parameter and the voiceprint feature carried in the login request.
In the voiceprint authentication method, by acquiring verification parameters and voiceprint characteristics, the verification parameters are data format conversion of device information and state parameters of a client, respectively, to obtain device information data and state parameter data in a preset format, the device information data and the state parameter data in the preset format are calculated to obtain a calculation result, reversible parameters are acquired based on the calculation result, and the voiceprint characteristics are voiceprint information in voice information of the verification parameters read by an acquired user; sending a login request to a server, wherein the login request carries the verification parameter, the state parameter and the voiceprint feature; and acquiring a login success notification message returned by the server when the server determines that the login condition is met based on the login request. By the method, the reversible verification parameters can be generated based on the equipment parameters and the state parameters of the equipment, the voiceprint characteristics in the voice information of the verification parameters are read by the user, the login request is sent to the server according to the verification parameters, the state parameters and the voiceprint characteristics, and the voiceprint authentication is completed, so that the safety problem in network communication is further improved.
In one embodiment, before acquiring the verification parameter and the voiceprint feature, the method further includes:
sending a verification identifier request to the server, wherein the verification identifier request carries the equipment information and the state parameters;
and receiving the verification identification fed back by the server when the server determines that the attribute parameters of the server meet the preset attribute parameter conditions, wherein the verification identification corresponds to the equipment information and the state parameters.
The verification identifier can be an identifier fed back to the client by the server, and the client can realize the authentication of the identity of the client by the server after the subsequent client sends a login request to the server by sending the verification identifier to the server. Specifically, the verification identifier may correspond to device information and state parameters of the client, and the attribute parameter of the server may be a network state parameter of the current server, whether the server is congested or not, where whether the server is congested or not may use bandwidth and memory of the server to accommodate the current access amount as reference bases, the preset attribute parameter condition refers to a condition that the server needs to reach for normal operation, and when the threshold is met, the server feeds back, based on the device information and state parameters sent by the client, a verification identifier corresponding to the device information and state parameters to the client, for example, the verification identifier may be a number or a letter, for example, the verification identifier may be set as device information and state parameters of one client corresponding to a letter a, and the verification identifier corresponding to device information and state parameters of another client corresponding to a letter B, therefore, the method can establish the identity authentication connection with the server and ensure that the subsequent server can identify the corresponding client according to the verification identifier.
In one embodiment, after obtaining the authentication parameters and the voiceprint feature and before sending the login request to the server, the method includes:
and extracting feature information corresponding to the verification parameters and the voiceprint features based on the verification parameters and the voiceprint features, and determining whether the verification parameters and the voiceprint information both accord with corresponding preset conditions.
Before the client sends the login request to the server, the client may respectively extract the verification parameters and feature information corresponding to the voiceprint features based on the voice recognition model and the voiceprint recognition model in the client, and determine whether the verification parameters and the voiceprint information both meet corresponding preset conditions, for example, the voice information of the user may be analyzed through the voice recognition model, determine whether the verification parameters read by the user are the same as the generated verification parameters, and determine whether the voiceprint information in the voice information of the user matches the preset voiceprint features through the voiceprint recognition model. Therefore, the verification parameters and the voiceprint characteristics sent by the client can be determined to be in accordance with the method.
In one embodiment, as shown in fig. 3, a voiceprint authentication method is provided, which is described by taking the method as an example applied to the server in fig. 1, and includes the following steps:
step S302, receiving a login request sent by a client, wherein the login request carries verification parameters, state parameters and voiceprint characteristics, the verification parameters are data format conversion of device information and the state parameters of the client respectively to obtain device information data and state parameter data in a preset format, the device information data and the state parameter data in the preset format are calculated to obtain a calculation result, reversible parameters are obtained based on the calculation result, and the voiceprint characteristics are voiceprint information in voice information of the verification parameters read by a collected user.
The server receives a login request sent by a client, specifically, the verification parameter refers to a reversible parameter obtained by computing device information and a state parameter of the client, the device information may be gps (global positioning system) location, a device IP (network protocol) address, an IMEI (international mobile equipment identity) and the like of the client, the state parameter may be a parameter related to the client, for example, a time parameter for sending the login request to the server may be preset for the client, or a time parameter when the client is awakened in a standby stage and the like may also be preset for the client, the reversible parameter refers to a parameter obtained by inverse computation and capable of being reversely pushed, and the voiceprint feature may be voiceprint information in voice information of the verification parameter read by a user acquired by a voiceprint recognition model running on the client. When obtaining the verification parameters, the verification parameters can be obtained by calculating any device information (combination of any device information) and any state parameter (combination of any state parameter).
And step S304, when the login condition is determined to be met based on the login request, allowing the client to log in, and feeding a login success notification message back to the client.
The login condition is a necessary condition which needs to be met by the client for logging in the server, and when the server determines that the login condition is met based on the verification parameter, the state parameter and the voiceprint characteristic carried in the login request, the client is allowed to log in, and a login success message is returned to the client.
In one embodiment, before receiving the login request sent by the client, the method further includes:
and receiving a verification identifier request sent by the client, and feeding back a verification identifier to the client when the condition of the preset state parameter is determined to be met based on the current state parameter of the client.
Wherein, before receiving the login request sent by the client, the server also receives a verification identifier request sent by the client, wherein, when the server determines that a preset state parameter condition is met based on the current state parameter of the server, the server feeds back the verification identifier to the client, the self attribute parameter of the server can be a network state parameter of the current server, whether the server is congested or not, wherein, whether the server is congested or not can use the bandwidth and the memory of the server as reference basis, the preset attribute parameter condition refers to a condition which can be reached by the server and is set by the server to normally operate, when the threshold is met, the server feeds back the verification identifier corresponding to the equipment information and the state parameter to the client based on the equipment information and the state parameter sent by the client, for example, the verification identifier can be a number or a letter, for example, the letter a may be set to correspond to the device information and the state parameter of one client, and the letter B may be set to correspond to the device information and the state parameter of another client, so that the method may establish the authentication connection with the server, and ensure that the subsequent server may identify the corresponding client according to the verification identifier.
In one embodiment, the login request further carries the authentication identifier; the allowing the client to log in when it is determined that the login condition is satisfied based on the login request includes:
and when the record corresponding to the verification identifier exists, determining that the login request meets the login condition, and allowing the client to log in.
The login request also carries an authentication identifier, and when the server receives the login request and a record corresponding to the authentication identifier in the login request is determined to exist, the login request is determined to meet the login condition, and the client is allowed to log in. Therefore, the server can determine whether the client sending the login request meets the login condition or not through the method.
In one embodiment, the method further includes, when it is determined that a failure event occurs, performing inverse operation based on the state parameter to obtain device information corresponding to the verification parameter, and determining, based on the device information, related information of the failure event occurring at the client.
The fault event can be the situation that after a mobile phone of a user is lost, the user himself does not log in but logs in records, logs in successfully after multiple login failures and the like, the relevant information of the fault event occurring at the client can be the position information of the fault event occurring at the client and the like, when the server determines that the fault event occurs, the server can perform inverse operation based on state installation parameters to obtain equipment information corresponding to verification parameters, and the relevant information of the fault event occurring at the client is determined based on the equipment information.
In one embodiment, after the fault event is determined, based on the state parameters, the verification parameters are converted into a matrix form, then a preset matrix is multiplied to obtain a unit matrix, and the unit matrix and the state parameters are subjected to the exclusive nor operation, so that the device information corresponding to the verification parameters can be obtained. Therefore, important information such as the position of the fault can be traced when the fault occurs by the method.
In one embodiment, the voiceprint authentication process between the client and the server is taken as an example for explanation:
firstly, a client sends a verification identification request to a server, the verification identification request carries equipment information and state parameters, the server feeds back a verification identification to the client when determining that the self attribute parameters meet preset attribute parameter conditions based on the self attribute parameters after receiving the equipment information and the state parameters sent by the client, wherein the verification identification corresponds to the equipment information and the state parameters of the client. Specifically, the attribute parameter of the server may be a network state parameter of the current server, whether the server is congested or not, and the server may use bandwidth of the server and whether a memory can accommodate a current access amount as a reference, the preset attribute parameter condition refers to a condition that the server needs to reach for normal operation, and when the threshold is met, the server feeds back a verification identifier corresponding to the device information and the state parameter to the client based on the device information and the state parameter sent by the client, where the verification identifier may be a number or a letter, for example, the device information and the state parameter of one client corresponding to the letter a may be set, and the device information and the state parameter of another client corresponding to the letter B may be set, so that an authentication connection with the server may be established by the above method, and ensuring that the subsequent server can identify the corresponding client according to the verification identifier.
After receiving a verification identifier fed back by a server, a client acquires verification parameters and voiceprint characteristics, wherein the verification parameters are reversible parameters obtained by operation based on equipment information and state parameters of equipment where the client is located, the voiceprint characteristics are voiceprint information in voice information of the verification parameters read by an acquired user, in one embodiment, an equipment IP address is selected as the equipment information, and a time point when the client is awakened in a standby stage is selected as the state parameters, firstly, data format conversion can be respectively carried out on the equipment IP address and the time point when the client is awakened in the standby stage, wherein the equipment IP address and the time when the client is awakened in the standby stage can be converted into a character type, an integer type, a single-precision floating point type, a double-precision floating point type and the like, and specifically, the equipment IP address can be selected to be converted into the double-precision floating point type, the IP address is represented by 2 floating point numbers, the length range of the floating point numbers can be represented by 2 x 32 bits, namely 64 bits, the time parameters can be represented by 12, 4, 5 and 5 bits respectively, for expandability, 64 bits which are more abundant can be selected for representation, matrix operation can be carried out on equipment information data and state parameter data after data conversion is carried out to obtain verification parameters, specifically, matrix operation is carried out according to two 64 x 1 bit matrixes A and B, wherein the matrix A represents the equipment information, and the matrix B represents the state parameters.
After the matrix A and the matrix B are obtained, an operation result can be obtained by performing the same or operation on the matrix A and the matrix B, an algorithm that two bits corresponding to the matrix A and the matrix B simultaneously take 1 and two bits corresponding to the matrix A and the matrix B do not simultaneously take 0 can be set, and a new bit matrix C of 64 x 1 can be obtained.
After the matrix C is obtained, based on the matrix C, verification parameters may be obtained, specifically, the matrix C may be formed into an 8 × 8 matrix D by taking every 8 bits as a row, and then a new 8 × 4 matrix E may be obtained by multiplying the matrix D by a preset matrix X with a size of 8 × 4, where the preset matrix X may be a matrix with any size stored in the client in advance, and finally, 4 bits in each row of the matrix E are converted into a decimal number, that is, 8 dynamic numbers may be obtained, and the 8 dynamic numbers are final verification parameters. Reversible random dynamic parameters can thus be obtained by the above-described method.
After the verification parameters and the voiceprint features are obtained, before the client sends a login request to the server, feature information corresponding to the verification parameters and the voiceprint features can be respectively extracted based on the voice recognition model and the voiceprint recognition model, whether the verification parameters and the voiceprint information both meet corresponding preset conditions is determined, for example, voice information of a user can be analyzed through the voice recognition model, whether the verification parameters read by the user are the same as the generated verification parameters is determined, and whether the voiceprint information in the voice information of the user is matched with the preset voiceprint features can be determined through the voiceprint recognition model.
When the verification parameters and the voiceprint information both accord with corresponding preset conditions, the client sends a login request to the server, wherein the login request carries the verification parameters, the state parameters, the voiceprint characteristics and the verification identification, after the server receives the login request, when the server determines that a record corresponding to the verification identification exists, the login request is determined to meet the login conditions, the client is allowed to login, a login success message is fed back to the client after login is successful, when a fault event is determined to occur, inverse operation is carried out based on the state parameters, equipment information corresponding to the verification parameters is obtained, relevant information of the fault event occurring at the client is determined based on the equipment information, and the relevant information can be position information of the fault event occurring at the client. The server determines that the mobile phone of the client is lost, and performs inverse operation based on the state parameters to obtain the device information corresponding to the verification parameters, and determines the location information of the client with the fault event based on the device information. In one embodiment, after the fault event is determined, based on the state parameters, the verification parameters are converted into a matrix form, then a preset matrix is multiplied to obtain a unit matrix, and the unit matrix and the state parameters are subjected to the exclusive nor operation, so that the device information corresponding to the verification parameters can be obtained. Therefore, the method can trace the position of the fault event and other related information when the fault occurs.
In one embodiment, as shown in fig. 4, a voiceprint authentication method is provided, which is described by taking the method as an example applied to the client in fig. 1, and includes the following steps:
step S402, obtaining verification parameters, wherein the verification parameters are reversible parameters obtained by performing data format conversion on the device information and the state parameters of the client respectively to obtain device information data and state parameter data in a preset format, calculating the device information data and the state parameter data in the preset format to obtain a calculation result, and based on the calculation result.
The verification parameters refer to reversible parameters obtained by calculating the device information and the state parameters of the client. The device information may refer to an IP address of the client, or may refer to any information that can identify the client, such as factory time of the client, and the state information may be a time parameter for a user to initiate an application program to log in the client, a time parameter for the user to log in the access control system, and the like.
In one embodiment, voiceprint authentication can be completed in a voiceprint login scene which does not need networking, for example, a notepad and other application programs which can run without networking, a voiceprint access control and the like in a client, in the application scene which does not need networking, if a user unlocks a mobile phone of the user, runs the application program, logs in the voiceprint access control and the like under the condition that the user is unaware of others, the user is difficult to know when the user unlocks the mobile phone, runs the application program and logs in the voiceprint access control, at this time, the user can reversely deduce relevant information such as time for the user to break the mobile phone of the user through other equipment based on the generated reversible parameter when the user suspects that the user breaks the voiceprint of the user through other equipment and unlocks the application program of the client and the like based on the generated reversible parameter.
Step S404, displaying or playing the verification parameters.
After the verification parameters are obtained, the verification parameters can be displayed on a display screen of the client side, and can also be played, so that a user can complete login authentication according to the verification parameters.
Step S406, responding to voice data input by a user according to the verification parameters, extracting voiceprint characteristic information and voice information in the voice data, comparing the voiceprint characteristic information and the voice information with corresponding preset voiceprint characteristic information and preset voice information respectively, and logging in the client when the voiceprint characteristic information is matched with the preset voiceprint characteristic information and the voice information is matched with the preset voice information.
After the user reads the displayed or played verification parameters, the client responds to the voice data input by the user and analyzes the voice data to extract voiceprint characteristic information and voice information in the voice data, wherein the voiceprint characteristic information input by the user can be prestored in the client, the preset voice information can be verification parameter information generated by the client, the voice recognition information is input to the voice recognition model by means of the voiceprint characteristic information and the prestored voiceprint characteristic information input by the user, and the client can be logged in when the voiceprint characteristic information is matched with the preset voiceprint characteristic information and the voice information is matched with the preset voice information.
It should be understood that although the steps in the flowcharts of fig. 2, 3 and 4 are shown in order as indicated by the arrows, the steps are not necessarily performed in order as indicated by the arrows. The steps are not performed in the exact order shown and described, and may be performed in other orders, unless explicitly stated otherwise. Moreover, at least some of the steps in fig. 2, 3 and 4 may include multiple steps or multiple stages, which are not necessarily performed at the same time, but may be performed at different times, which are not necessarily performed in sequence, but may be performed alternately or alternately with other steps or at least some of the other steps.
In one embodiment, as shown in fig. 5, there is provided a voiceprint authentication apparatus applied to a client, including: a first data acquisition module 502, a data transmission module 504, and a second data acquisition module 506, wherein:
the first data obtaining module 502 is configured to obtain verification parameters and voiceprint features, where the verification parameters are data format conversions performed on device information and state parameters of a client where the verification parameters are located, so as to obtain device information data and state parameter data in a predetermined format, the device information data and the state parameter data in the predetermined format are calculated, so as to obtain a calculation result, and reversible parameters are obtained based on the calculation result, and the voiceprint features are voiceprint information in voice information of the verification parameters read by an acquired user.
A data sending module 504, configured to send a login request to a server, where the login request carries the verification parameter, the state parameter, and the voiceprint feature.
A second data obtaining module 506, configured to obtain a login success notification message returned by the server when it is determined that the login condition is met based on the login request.
In one embodiment, the data sending module is configured to send a login request to the server, where the login request further carries the authentication identifier.
In one embodiment, the data sending module is configured to send a verification identifier request to the server, where the verification identifier request carries the device information and the state parameter.
In one embodiment, the system further includes a data processing module, configured to extract feature information corresponding to the verification parameter and the voiceprint feature based on the verification parameter and the voiceprint feature, and determine whether both the verification parameter and the voiceprint information meet corresponding preset conditions.
In one embodiment, as shown in fig. 6, there is provided a voiceprint authentication apparatus applied to a server, including: a data receiving module 602 and a data feedback module 604.
A data receiving module 602, configured to receive a login request sent by a client, where the login request carries a verification parameter, a state parameter, and a voiceprint feature, the verification parameter is obtained by performing data format conversion on device information and the state parameter of the client, respectively, to obtain device information data and state parameter data in a predetermined format, the device information data and the state parameter data in the predetermined format are calculated, an operation result is obtained, and a reversible parameter is obtained based on the operation result, and the voiceprint feature is voiceprint information in voice information of the verification parameter read by a collected user.
A data feedback module 604, configured to allow the client to log in when it is determined that the login condition is met based on the login request, and feed back a login success notification message to the client.
In one embodiment, the data receiving module is configured to receive a verification identifier request sent by the client.
In one embodiment, the data feedback module is configured to feed back the verification identifier to the client when it is determined that the preset state parameter condition is met based on the current state parameter of the data feedback module.
In one embodiment, the data feedback module is configured to determine that the login request meets a login condition when a record corresponding to the authentication identifier exists, and allow the client to log in.
In one embodiment, the method further comprises the following steps:
and the fault event processing module is used for performing inverse operation based on the state parameters to obtain equipment information corresponding to the verification parameters when a fault event is determined to occur, and determining the relevant information of the fault event occurring at the client based on the equipment information.
In one embodiment, as shown in fig. 7, there is provided a voiceprint authentication apparatus applied to a client, including: a third data acquisition module 702, an authentication parameter processing module 704, and a login module 706.
A third data obtaining module 702, configured to obtain verification parameters, where the verification parameters are reversible parameters obtained by performing data format conversion on the device information and the state parameters of the client respectively to obtain device information data and state parameter data in a predetermined format, calculating the device information data and the state parameter data in the predetermined format to obtain an operation result, and based on the operation result.
And the verification parameter processing module 704 is configured to display or play the verification parameter.
The login module 706 is configured to respond to voice data input by a user according to the verification parameters, extract voiceprint feature information and voice information in the voice data, compare the voiceprint feature information and the voice information with corresponding preset voiceprint feature information and preset voice information, and log in the client when the voiceprint feature information matches with the preset voiceprint feature information and the voice information matches with the preset voice information.
For the specific definition of the voiceprint authentication device, reference may be made to the above definition of the voiceprint authentication method, which is not described herein again. The above-mentioned voice print authentication device may be implemented by software, hardware, or a combination thereof. The modules can be embedded in a hardware form or independent from a processor in the computer device, and can also be stored in a memory in the computer device in a software form, so that the processor can call and execute operations corresponding to the modules.
In one embodiment, a computer device is provided, which may be a terminal, and its internal structure diagram may be as shown in fig. 8. The computer device includes a processor, a memory, a communication interface, a display screen, and an input device connected by a system bus. Wherein the processor of the computer device is configured to provide computing and control capabilities. The memory of the computer device comprises a nonvolatile storage medium and an internal memory. The non-volatile storage medium stores an operating system and a computer program. The internal memory provides an environment for the operation of an operating system and computer programs in the non-volatile storage medium. The communication interface of the computer device is used for carrying out wired or wireless communication with an external terminal, and the wireless communication can be realized through WIFI, an operator network, NFC (near field communication) or other technologies. The computer program is executed by a processor to implement a voiceprint authentication method. The display screen of the computer equipment can be a liquid crystal display screen or an electronic ink display screen, and the input device of the computer equipment can be a touch layer covered on the display screen, a key, a track ball or a touch pad arranged on the shell of the computer equipment, an external keyboard, a touch pad or a mouse and the like.
In one embodiment, a computer device is provided, which may be a server, and its internal structure diagram may be as shown in fig. 9. The computer device includes a processor, a memory, and a network interface connected by a system bus. Wherein the processor of the computer device is configured to provide computing and control capabilities. The memory of the computer device comprises a nonvolatile storage medium and an internal memory. The non-volatile storage medium stores an operating system, a computer program, and a database. The internal memory provides an environment for the operation of an operating system and computer programs in the non-volatile storage medium. The database of the computer device is for storing voiceprint authentication data. The network interface of the computer device is used for communicating with an external terminal through a network connection. The computer program is executed by a processor to implement a voiceprint authentication method.
Those skilled in the art will appreciate that the configurations shown in fig. 8 and 9 are block diagrams of only some of the configurations relevant to the present disclosure, and do not constitute a limitation on the computing devices to which the present disclosure may be applied, and that a particular computing device may include more or less components than those shown, or may combine certain components, or have a different arrangement of components.
In one embodiment, a computer device is provided, comprising a memory having a computer program stored therein and a processor that implements the voiceprint authentication method described above when the processor executes the computer program.
In one embodiment, a computer-readable storage medium is provided, on which a computer program is stored, which computer program, when being executed by a processor, is adapted to carry out the above-mentioned voiceprint authentication method.
It will be understood by those skilled in the art that all or part of the processes of the methods of the embodiments described above can be implemented by hardware instructions of a computer program, which can be stored in a non-volatile computer-readable storage medium, and when executed, can include the processes of the embodiments of the methods described above. Any reference to memory, storage, database or other medium used in the embodiments provided herein can include at least one of non-volatile and volatile memory. Non-volatile Memory may include Read-Only Memory (ROM), magnetic tape, floppy disk, flash Memory, optical storage, or the like. Volatile Memory can include Random Access Memory (RAM) or external cache Memory. By way of illustration and not limitation, RAM can take many forms, such as Static Random Access Memory (SRAM) or Dynamic Random Access Memory (DRAM), among others.
The technical features of the above embodiments can be arbitrarily combined, and for the sake of brevity, all possible combinations of the technical features in the above embodiments are not described, but should be considered as the scope of the present specification as long as there is no contradiction between the combinations of the technical features.
The above-mentioned embodiments only express several embodiments of the present application, and the description thereof is more specific and detailed, but not construed as limiting the scope of the invention. It should be noted that, for a person skilled in the art, several variations and modifications can be made without departing from the concept of the present application, which falls within the scope of protection of the present application. Therefore, the protection scope of the present patent shall be subject to the appended claims.

Claims (14)

1. A voiceprint authentication method is applied to a client side, and is characterized by comprising the following steps:
acquiring verification parameters and voiceprint characteristics, wherein the verification parameters are obtained by respectively performing data format conversion on equipment information and state parameters of a client to obtain equipment information data and state parameter data in a preset format, the equipment information data and the state parameter data in the preset format are calculated to obtain an operation result, reversible parameters are obtained based on the operation result, and the voiceprint characteristics are voiceprint information in voice information of the verification parameters read by an acquired user;
sending a login request to a server, wherein the login request carries the verification parameter, the state parameter and the voiceprint feature;
and acquiring a login success notification message returned by the server when the server determines that a login condition is met based on the login request, wherein the login condition refers to a necessary condition which needs to be met by the client for logging in the server.
2. The method of claim 1, wherein the login request further carries an authentication identifier.
3. The method of claim 2, wherein before obtaining the verification parameters and the voiceprint feature, further comprising:
sending a verification identifier request to the server, wherein the verification identifier request carries the equipment information and the state parameters;
and receiving the verification identification fed back by the server when the server determines that the attribute parameters of the server meet preset attribute parameter conditions, wherein the verification identification corresponds to the equipment information and the state parameters, and the preset attribute parameter conditions refer to the attribute parameter conditions for enabling the server to normally operate.
4. The method of claim 1, wherein after obtaining the authentication parameters and the voiceprint feature and before sending the login request to the server, the method comprises:
based on the verification parameters and the voiceprint characteristics, extracting characteristic information corresponding to the verification parameters by adopting a voice recognition model, and extracting characteristic information corresponding to the voiceprint characteristics by adopting a voiceprint recognition model;
and determining whether the characteristic information corresponding to the verification parameters extracted by the voice recognition model is the same as the acquired verification parameters, and determining whether the characteristic information corresponding to the voiceprint characteristics extracted by the voiceprint recognition model is matched with preset voiceprint characteristics.
5. A voiceprint authentication method applied to a server is characterized by comprising the following steps:
receiving a login request sent by a client, wherein the login request carries verification parameters, state parameters and voiceprint characteristics, the verification parameters are data format conversion of device information and the state parameters of the client respectively to obtain device information data and state parameter data in a preset format, the device information data and the state parameter data in the preset format are calculated to obtain a calculation result, reversible parameters are obtained based on the calculation result, and the voiceprint characteristics are voiceprint information in voice information of the verification parameters read by a collected user;
and when the login condition is determined to be met based on the login request, allowing the client to log in, and feeding back a login success notification message to the client, wherein the login condition refers to a necessary condition which needs to be met when the client logs in the server.
6. The method of claim 5, further comprising, prior to receiving the login request sent by the client:
and receiving a verification identifier request sent by the client, and feeding back a verification identifier to the client when the condition of the preset state parameter is determined to be met based on the current state parameter of the client.
7. The method of claim 6, wherein the login request further carries the authentication identifier;
the allowing the client to log in when it is determined that the login condition is satisfied based on the login request includes:
and when the record corresponding to the verification identifier exists, determining that the login request meets the login condition, and allowing the client to log in.
8. The method of claim 5, further comprising:
and when a fault event is determined to occur, performing inverse operation based on the state parameters to obtain equipment information corresponding to the verification parameters, and determining relevant information of the fault event occurring at the client based on the equipment information.
9. A voiceprint authentication method is applied to a client side and is characterized by comprising the following steps:
acquiring verification parameters, wherein the verification parameters are reversible parameters obtained by respectively performing data format conversion on equipment information and state parameters of a client to obtain equipment information data and state parameter data in a preset format, calculating the equipment information data and the state parameter data in the preset format to obtain a calculation result, and based on the calculation result;
displaying or playing the verification parameters;
and responding to voice data input by a user according to the verification parameters, extracting voiceprint characteristic information and voice information in the voice data, comparing the voiceprint characteristic information and the voice information with corresponding preset voiceprint characteristic information and preset voice information respectively, and logging in the client when the voiceprint characteristic information is matched with the preset voiceprint characteristic information and the voice information is matched with the preset voice information.
10. A voiceprint authentication device applied to a client side is characterized by comprising:
the system comprises a first data acquisition module, a first data acquisition module and a voice print feature, wherein the first data acquisition module is used for acquiring verification parameters and voice print features, the verification parameters are data format conversion is respectively carried out on equipment information and state parameters of a client side, equipment information data and state parameter data in a preset format are acquired, the equipment information data and the state parameter data in the preset format are calculated, an operation result is acquired, reversible parameters are acquired based on the operation result, and the voice print features are voice print information in voice information of the verification parameters read by an acquired user;
the data sending module is used for sending a login request to a server, wherein the login request carries the verification parameter, the state parameter and the voiceprint feature;
and the second data acquisition module is used for acquiring a login success notification message returned by the server when the server determines that a login condition is met based on the login request, wherein the login condition refers to a necessary condition which needs to be met when the client logs in the server.
11. A voiceprint authentication device applied to a server, the device comprising:
the system comprises a data receiving module, a voice print processing module and a voice print processing module, wherein the data receiving module is used for receiving a login request sent by a client, the login request carries verification parameters, state parameters and voice print characteristics, the verification parameters are data format conversion is respectively carried out on equipment information and the state parameters of the client, equipment information data and state parameter data in a preset format are obtained, the equipment information data and the state parameter data in the preset format are calculated, an operation result is obtained, reversible parameters are obtained based on the operation result, and the voice print characteristics are voice print information in voice information of the verification parameters read by a collected user;
and the data feedback module is used for allowing the client to log in and feeding back a login success notification message to the client when the login condition is determined to be met based on the login request, wherein the login condition refers to a necessary condition which needs to be met when the client logs in the server.
12. A voiceprint authentication device applied to a client side is characterized by comprising:
the third data acquisition module is used for acquiring verification parameters, wherein the verification parameters are reversible parameters obtained by performing data format conversion on the equipment information and the state parameters of the client respectively to obtain equipment information data and state parameter data in a preset format, calculating the equipment information data and the state parameter data in the preset format to obtain a calculation result and based on the calculation result;
the verification parameter processing module is used for displaying or playing the verification parameters;
and the login module is used for responding to voice data input by a user according to the verification parameters, extracting voiceprint characteristic information and voice information in the voice data, comparing the voiceprint characteristic information and the voice information with corresponding preset voiceprint characteristic information and preset voice information respectively, and logging in the client when the voiceprint characteristic information is matched with the preset voiceprint characteristic information and the voice information is matched with the preset voice information.
13. A computer device comprising a memory and a processor, the memory storing a computer program, characterized in that the processor realizes the steps of the method of any one of claims 1 to 9 when executing the computer program.
14. A computer-readable storage medium, on which a computer program is stored, which, when being executed by a processor, carries out the steps of the method of any one of claims 1 to 9.
CN202110318380.3A 2021-03-25 2021-03-25 Voiceprint authentication method and device, computer equipment and storage medium Active CN113192512B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110318380.3A CN113192512B (en) 2021-03-25 2021-03-25 Voiceprint authentication method and device, computer equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110318380.3A CN113192512B (en) 2021-03-25 2021-03-25 Voiceprint authentication method and device, computer equipment and storage medium

Publications (2)

Publication Number Publication Date
CN113192512A CN113192512A (en) 2021-07-30
CN113192512B true CN113192512B (en) 2022-01-07

Family

ID=76973769

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110318380.3A Active CN113192512B (en) 2021-03-25 2021-03-25 Voiceprint authentication method and device, computer equipment and storage medium

Country Status (1)

Country Link
CN (1) CN113192512B (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103841108A (en) * 2014-03-12 2014-06-04 北京天诚盛业科技有限公司 Authentication method and system of biological characteristics of user
CN109327446A (en) * 2018-10-23 2019-02-12 中国银行股份有限公司 Identity identifying method, server, client and system
CN109616126A (en) * 2018-12-06 2019-04-12 珠海格力电器股份有限公司 A kind of voice data processing method, device, storage medium and terminal
CN110399708A (en) * 2019-07-08 2019-11-01 深圳市声扬科技有限公司 A kind of dual-identity authentication method, apparatus and electronic equipment

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104616655B (en) * 2015-02-05 2018-01-16 北京得意音通技术有限责任公司 The method and apparatus of sound-groove model automatic Reconstruction
US20210075787A1 (en) * 2018-01-22 2021-03-11 Nokia Technologies Oy Privacy-preserving voiceprint authentication apparatus and method
CN110875053A (en) * 2018-08-29 2020-03-10 阿里巴巴集团控股有限公司 Method, apparatus, system, device and medium for speech processing
CN109346085B (en) * 2018-10-29 2021-09-28 合肥赛为智能有限公司 Prison supervision platform based on voiceprint recognition

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103841108A (en) * 2014-03-12 2014-06-04 北京天诚盛业科技有限公司 Authentication method and system of biological characteristics of user
CN109327446A (en) * 2018-10-23 2019-02-12 中国银行股份有限公司 Identity identifying method, server, client and system
CN109616126A (en) * 2018-12-06 2019-04-12 珠海格力电器股份有限公司 A kind of voice data processing method, device, storage medium and terminal
CN110399708A (en) * 2019-07-08 2019-11-01 深圳市声扬科技有限公司 A kind of dual-identity authentication method, apparatus and electronic equipment

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
Voice Mimicry Attacks Assisted by Automatic Speaker Verification;Ville Vestman,等;《elsevier》;20201231;第36-54页 *
基于"声纹+"的无监督可信身份认证;张慧,等;《信息安全研究》;20200705;第6卷(第7期);第615-621页 *

Also Published As

Publication number Publication date
CN113192512A (en) 2021-07-30

Similar Documents

Publication Publication Date Title
US9986433B2 (en) Wireless application protocol gateway
WO2019144549A1 (en) Vulnerability testing method and device, computer equipment, and storage medium
CN111275448A (en) Face data processing method and device and computer equipment
CN111614548A (en) Message pushing method and device, computer equipment and storage medium
CN112199652A (en) Login method, terminal, server, system, medium and equipment of application program
WO2021169305A1 (en) Voiceprint data processing method and apparatus, computer device, and storage medium
WO2021159669A1 (en) Secure system login method and apparatus, computer device, and storage medium
CN113472803A (en) Vulnerability attack state detection method and device, computer equipment and storage medium
WO2021169469A1 (en) Voiceprint data processing method and apparatus, computer device, and storage medium
CN111125748A (en) Judgment method and device for unauthorized query, computer equipment and storage medium
CN113192512B (en) Voiceprint authentication method and device, computer equipment and storage medium
CN115935414A (en) Block chain based data verification method and device, electronic equipment and storage medium
CN114448722A (en) Cross-browser login method and device, computer equipment and storage medium
CN111294336B (en) Login behavior detection method and device, computer equipment and storage medium
CN114338057B (en) Login method, device, equipment and storage medium based on third party authentication
CN114692228A (en) Security monitoring method, device, equipment and readable storage medium
CN111614676B (en) Login method, device, equipment and medium
CN111104363B (en) FPGA cloud platform using method, device, equipment and medium
CN109561093B (en) Unauthorized behavior detection method and device, computer equipment and storage medium
CN113873450A (en) Short message configuration method and device, computer equipment and storage medium
US11455382B2 (en) Methods and apparatuses for proximity detection
CN113032755A (en) Nuclear power equipment operator verification method, device, equipment and storage medium
US20220030427A1 (en) L8P8 Secure Transmission System and Method
US20230111812A1 (en) Identifying users based on typing behavior
CN107066852B (en) Password generation method and password generation device for application

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant