CN114090997A - Voice instruction process scheduling method and device - Google Patents

Voice instruction process scheduling method and device Download PDF

Info

Publication number
CN114090997A
CN114090997A CN202111406171.0A CN202111406171A CN114090997A CN 114090997 A CN114090997 A CN 114090997A CN 202111406171 A CN202111406171 A CN 202111406171A CN 114090997 A CN114090997 A CN 114090997A
Authority
CN
China
Prior art keywords
user
voice
information
processor
scheduling
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111406171.0A
Other languages
Chinese (zh)
Inventor
彭海朋
孟寅
李丽香
赵洁
李思睿
任叶青
孙婧瑜
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing University of Posts and Telecommunications
Original Assignee
Beijing University of Posts and Telecommunications
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing University of Posts and Telecommunications filed Critical Beijing University of Posts and Telecommunications
Priority to CN202111406171.0A priority Critical patent/CN114090997A/en
Publication of CN114090997A publication Critical patent/CN114090997A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/21Design or setup of recognition systems or techniques; Extraction of features in feature space; Blind source separation
    • G06F18/214Generating training patterns; Bootstrap methods, e.g. bagging or boosting
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Abstract

The invention discloses a voice instruction process scheduling method and a device, wherein a time limit voiceprint authentication scheme based on user grade division is adopted to provide further protection for key data in intelligent computing equipment, and the voice instruction process scheduling scheme is adopted, so that a user is not limited to operating an application program in the intelligent computing equipment only through a voice instruction any more, but is deep into an operating system kernel, the operation of a scheduling process is executed according to the will of the user, and the user is helped to contact with the running logic of a bottom layer. The method and the device for scheduling the voice instruction process provide a new control application scheme for controlling the intelligent computing equipment by the voice instruction, so that a user can control the process scheduling of the kernel of the operating system through the voice instruction. Meanwhile, the safety in the process scheduling scheme is improved by carrying out more detailed authority division on a voice instruction sender and adopting the limitation of time-limited voiceprint authentication.

Description

Voice instruction process scheduling method and device
Technical Field
The invention relates to the technical field of computer information security, in particular to a method and a device for scheduling a voice instruction process.
Background
There are some vulnerabilities to the security measures and application domains employed by traditional voice assistants. On one hand, after the voiceprint authentication of the safe user is successful, further safety guarantee is lacked, if the one-time verification type voiceprint authentication can not ensure that the sender of the subsequent command still belongs to the user, important information such as key data in the intelligent computing device faces threat, grading and permission distribution can not be carried out according to the identity of the sender of the voice command, and safety loopholes are caused to the intelligent computing device; if the one-time verification mode is adopted, system resources are excessively consumed, and the efficiency is low.
Meanwhile, on the other hand, the application field of the voice assistant on the market at the present stage stays in the application layer, and the user can control the execution of the application program through the voice instruction and cannot touch the inside of the operating system. This presents a huge technical barrier to most users, and users cannot schedule the target process to be executed preferentially or end the operation according to their own needs.
Disclosure of Invention
Aiming at the problems in the prior art, the invention aims to provide a method and a device for scheduling a voice instruction process based on time-limited voiceprint authentication of user level classification.
In order to achieve the above purpose, the invention provides the following technical scheme:
the invention firstly provides a method for scheduling a voice instruction process, which comprises the following steps:
s410, acquiring user voiceprint information, registering users, grading different users and endowing different authorities;
s420, calculating the voiceprint information input by the user and the reserved voiceprint information through a voiceprint recognition algorithm, and comparing the calculation results of the voiceprint information and the reserved voiceprint information;
s430, judging whether the similarity of the two operation results exceeds a threshold value, if so, entering S440, otherwise, returning to S420;
s440, judging whether a suspended process exists, if so, entering S450, and otherwise, entering S460;
s450, restoring the suspended process to a ready state, and waiting for occupying processor resources to be continuously executed;
s460, in the using time, the user sends a voice instruction of the process scheduling requirement to the intelligent computing device through the recording equipment;
s470, after receiving the voice command, the intelligent computing device converts the voice command into a corresponding character sequence through a voice recognition algorithm, and extracts key information in the character sequence through a word segmentation algorithm;
s480, the operating system kernel performs resource allocation or deprivation operation on the target according to the key information content, and executes the instruction of the processor to complete the process scheduling requirement of the user;
s490, judge whether it exceeds the duration of use, enter S4100 if yes, otherwise return to S460;
s4100 suspends the process being executed by the user and cannot execute the subsequent operation, and returns to S420.
Further, in step S410, voiceprint information of the user is acquired by the sound recording apparatus, and the user registration is performed using the voiceprint information.
Further, in step S410, different users are divided into administrator users and normal users, and different permissions are assigned to the two types of users.
Further, the administrator user is set to more than two persons.
Furthermore, when the administrator user performs voiceprint authentication, more than two persons are adopted for cooperative authentication.
Further, in step S460, the scheduling process of the voice command process is as follows: the processor runs a deep learning algorithm to train a voice and character data set so as to obtain the weight of a deep learning model for voice recognition; establishing a corresponding relation between the key information of the user voice and the kernel execution operation of an operating system of the intelligent computing device; and monitoring the scheduling requirement of the user on the kernel process of the operating system by running a voice recognition program in a background.
Further, in step S480, the instruction set of the processor is accessed via the interface of the operating system kernel, and the relevant instruction is executed.
The present invention also provides an intelligent computing device, comprising:
one or more processors to execute instructions;
one or more memories for storing an application program capable of executing the steps of the method;
a communication bus for connecting components in the intelligent computing device and transmitting data;
the recording equipment is used for acquiring sound information sent by a user;
and the display equipment is used for displaying system prompt or feedback results.
Further, the processor comprises an arithmetic unit and a controller, wherein the arithmetic unit is used for executing the arithmetic logic of the method, and the controller is used for executing the executing steps of the method.
Further, each component of the intelligent computing device in the voiceprint authentication scheme executes the following steps:
the method comprises the steps that sound information of a user is obtained by a sound recording device;
storing the voice information of the user and the user information in a memory;
the processor reads the application program and the data set stored in the memory through the communication bus to carry out deep learning model training;
a user inputs sound information through the recording equipment according to the prompt of the display equipment;
the processor compares the voice information input by the user with the original voice information through the deep learning model, and if the voice information exceeds a threshold value, the verification is passed;
the execution steps of each component in the voice instruction scheduling process scheme are as follows:
the processor reads the sound data set and the character data set stored in the memory through the communication bus and trains by adopting a deep learning model;
the processor reads the application program stored in the memory through the communication bus and runs in the background to prepare for receiving the voice command of the user;
a user inputs a voice instruction through a recording device;
the processor converts the user voice instruction into a character sequence by combining the acoustic model and the language model obtained by training and a dictionary stored in the memory;
the processor operates a word segmentation algorithm to extract key information from the converted character sequence and stores the key information in the memory;
the processor reads the key information and the like stored in the memory, executes the instruction of the corresponding processor according to the content of the key information, and carries out the scheduling operation required by the user on the target process.
Compared with the prior art, the invention has the beneficial effects that:
the method and the device for scheduling the voice instruction process provide a new control application scheme for the intelligent computing device controlled by the voice instruction, so that a user can control the process scheduling of an operating system kernel through the voice instruction. Meanwhile, the safety in the process scheduling scheme is improved by carrying out more detailed authority division on a voice instruction sender and adopting the limitation of time-limited voiceprint authentication.
Drawings
In order to more clearly illustrate the embodiments of the present application or technical solutions in the prior art, the drawings needed to be used in the embodiments will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments described in the present invention, and other drawings can be obtained by those skilled in the art according to the drawings.
Fig. 1 is a flowchart of time-limited voiceprint authentication with user level classification according to an embodiment of the present invention.
Fig. 2 is a flowchart of scheduling a user voice instruction process according to an embodiment of the present invention.
Fig. 3 is a block diagram of an intelligent computing device according to an embodiment of the present invention.
Fig. 4 is a general flowchart of a voice command process scheduling method according to an embodiment of the present invention.
Detailed Description
For a better understanding of the present solution, the method of the present invention is described in detail below with reference to the accompanying drawings.
The explanation about voiceprint authentication, speech recognition and process scheduling is:
and (3) voiceprint authentication: the user inputs voiceprint information to the intelligent computing device through the recording equipment and the like, the voiceprint authentication algorithm compares the voiceprint information with the voiceprint information reserved in the memory during user registration, and if the similarity is higher than a threshold value, the authentication is regarded as successful.
And (3) voice recognition: the user inputs voice information to the intelligent computing device through recording equipment and the like, and the voice recognition algorithm converts the voice information into character information corresponding to the content through the acoustic model and the language model, namely, the voice is recognized as corresponding characters.
And (3) process scheduling: the operation of the intelligent computing device cannot be separated from the execution of the internal processes, the process scheduling is a process in which the operating system selects the corresponding processes to execute on the processor according to the established rules, and the established rules of the process scheduling also determine the operating efficiency of the intelligent computing device. The process scheduling may also adopt a process scheduling scheme of a non-voice instruction, and the process needs to be scheduled through other input devices, for example, a code instruction for process scheduling is input into the intelligent computing device through a keyboard device, so that the purpose of scheduling the process to be executed can also be achieved.
Specifically, the invention firstly provides a time-limited voiceprint authentication scheme for user level division, and the administrator user has the highest authority by distributing the use duration according to the authority level during user registration, so that the administrator user has the longest use duration. The authority of the common user is reduced in sequence, and the lower the authority is, the shorter the use time is.
The application scenario corresponding to the scheme is that after the user passes the voiceprint authentication, the user controls the kernel of the operating system to the intelligent computing device through a voice instruction, the intelligent computing device can carry out timing in the background, the user can control the content in the permission range within the use duration, if the use duration is exceeded, the user needs to verify again, and otherwise, the executing process operation can be suspended or even stopped.
Fig. 1 shows a time-limited voiceprint authentication scheme for user level classification according to an exemplary embodiment of the present invention, where the implementation steps of the scheme are as follows:
first, the premise for the entire system to operate is that the memory stores user information, voice and text data sets for voiceprint authentication and voice command recognition. When the user registers, the user information is input through the recording device and other input devices and stored in the corresponding memories through the consent of the user, and the user information is used under the condition of not invading the privacy.
The current advanced deep learning network is adopted to carry out multiple rounds of training aiming at sound, character data sets and the like so as to obtain a deep learning model which can be used for voiceprint recognition and voice recognition. A specific deep learning network is not specified here, but any deep learning network that is commonly used and has strong practicability is in the scope of use.
The input of the deep learning network is of great significance for the establishment of the deep learning model, a representative data set is selected for the input data, for example, the duration of voice should exceed a certain duration, and the quantity contained in the data set should exceed a certain order of magnitude, and too little data quantity can cause the deep learning network not to capture enough features, thereby producing poor results.
When the user registers, not only the identity registration is carried out according to the voice information of the user, but also the authority is given according to the related information of the user, and the grade and other authorities of the user are divided according to the information such as the user name and the like which can represent the identity of the user, such as the use duration, the reauthentication in the process execution process, the sensitive authority of the administrator user and the like. The user level may correspond to the position and authority in a real application scene, for example, a general manager and a general employee in a company, naturally, the general manager has a higher authority, and thus, the corresponding relationship of the authority can also ensure the security of the intelligent computing device to the greatest extent.
Since there are special administrator users in the user group, more detailed authority division needs to be set for the administrator users. The administrator user can have longer scheduling use time of the voice instruction process and stronger application permission, including scheduling processes with higher security level and operating key data such as user related information. The larger authority and the longer time represent larger potential safety hazards, so that compared with the case that the common user directly performs voiceprint authentication, the administrator user needs to adopt a special authentication mode when using the method, and a scheme for multi-person authentication of the administrator is designed.
The invention requires more than one administrator user to prevent the security threat caused by the illegal operation of a single person and the false touch. Therefore, the multi-user verification scheme is adopted only when the voiceprint authentication of the administrator user is carried out. During authentication, firstly, a list of more than one administrator user is randomly generated from the administrator users and the sequence of the list is random, then, the on-site administrator users sequentially perform voiceprint authentication according to the list of the given administrator users, if one administrator user fails, the voiceprint authentication is not passed, and re-authentication is needed. If the authentication fails for a plurality of times within 24 hours, the re-authentication is prohibited on the same day.
In order to prevent the situation that the subsequent operation has no safety guarantee after one-time authentication, the invention particularly adopts a scheme of time-limited voiceprint authentication of user level division. Briefly, before a user uses a voice instruction to schedule a process, voiceprint authentication needs to be carried out, different use durations are distributed according to the corresponding levels of the user after the authentication is successful, the user with the higher level has the longer use duration, the user with the lower level has the shorter use duration, the use duration starts to count down after the authentication is successful, when the count down time returns to zero, the process scheduled and executed by the user is hung, meanwhile, the user needs to carry out the voiceprint authentication again, after the authentication is successful, the process scheduled and executed by the user is restored to a ready state to wait for execution until the user finishes scheduling operation and logs off, otherwise, the user needs to carry out the voiceprint authentication again after the use duration is finished each time.
The invention provides a voice instruction process scheduling scheme, wherein a user inputs a voice instruction through a recording device, process scheduling requirements are transmitted to an intelligent computing device through the voice instruction, the voice instruction is converted into a character sequence through a voice recognition model, key information of the character sequence is extracted through a word segmentation algorithm and stored in a memory, after an operating system kernel acquires the key information, resources are distributed for a Process Control Block (PCB) aiming at scheduling operation and a target process in the key information, an interface of the operating system kernel accesses an instruction set of a processor, and relevant instructions are executed, so that the operating requirements of the user on process scheduling are met.
The scheme aims at process scheduling of an operating system kernel, and has remarkable difference on the existing voice assistant in the market, the application of the existing voice assistant stays in an application layer, and the execution of an application program is controlled through a voice instruction of a user. The invention is deep into the kernel of the operating system, and can realize the breakthrough of the technical barrier of the user by scheduling the target process through the voice command of the user.
For example, when a user suddenly has an urgent printing demand in the using process, the user can schedule a printing process through a voice instruction, and the process is set as a maximum priority process, so that the urgent demand can be met. Meanwhile, when the process is stuck, the kernel of the operating system can be controlled to deprive the resource occupied by the process through the voice instruction, and the occupation of the process on the processor is directly stopped, so that the stuck state of the intelligent computing device is relieved.
Fig. 2 is a scheduling scheme of a voice command process according to an exemplary embodiment of the present invention, where the steps of the scheme are as follows:
firstly, the basis for operating the scheduling of the voice instruction process is that a relatively mature voice recognition model comprises an acoustic model and a language model, the acoustic model is used for distinguishing the mathematical probability of the sound corresponding to the character symbol and converting the sound emitted by the user into a phoneme form corresponding to the characteristics of the sound, but the converted phoneme sequence cannot intuitively express the requirement of the user. At this time, the language model is needed to split the phoneme sequence into words, the mathematical relation between the words is calculated, then the occurrence probability of the words is calculated, and finally the voice instruction of the user is converted into character information.
The speech recognition also needs to perform model training in advance, and a related speech data set is adopted and input into the deep learning network for training so as to obtain a deep learning model with high speech recognition rate, and the model is used for subsequent speech instruction recognition. A specific deep learning network is not specified here, but any deep learning network that is commonly used and has strong practicability is in the scope of use.
After the preparation is completed, the corresponding relation between the voice key information of the user and the operation executed by the kernel of the operating system in the intelligent computing device needs to be established, so that after the user sends a voice instruction containing the related key information, the kernel of the operating system can allocate or deprive resources to a target process and execute the instruction of a processor, and the normal operation of the invention is realized.
In order to timely acquire the process scheduling requirement of the voice instruction of the user, when the voice print authentication of the user is successful and the process scheduling stage of the voice instruction is entered, the voice recognition process is executed in the background of the intelligent computing device, so that the voice instruction can be quickly acquired when the user sends the voice scheduling requirement, and the voice instruction is converted into the instruction of the executable processor through a series of steps, so that the characteristics of instantaneity and high efficiency are achieved.
After the preparation is finished, the user can schedule the process through the voice command within the using time length after the voiceprint authentication is successful. The user sends out a voice command by using a recording device and the like in the intelligent computing device, and after receiving the voice command of the user, the voice recognition program processes the voice command according to a mode trained by a voice recognition model.
Firstly, processing the voice command into phonemes corresponding to voice features through an acoustic model, then corresponding the phonemes to corresponding words through a dictionary, and then decoding the obtained words through a language model, and calculating the probability of the word sequence to obtain a correct character sequence of the voice command sent by a user.
After the above series of steps are completed, the voice command which is sent by the user and is converted into the text message is successfully acquired. However, the obtained text information cannot be directly used in process scheduling, and a natural language processing method is required to be adopted to perform word segmentation on the text sequence, extract key information such as user operation information, a target process name or a process ID from the word sequence, and write the key information into a memory, so that when the processor runs an operating system kernel program, the processor executes an instruction according to the written key information to perform targeted process scheduling operation, thereby meeting the requirements of users. It is to be noted that the word segmentation does not need to be implemented by a natural language processing method, and methods for achieving equivalent word segmentation functions also fall within the scope of the present invention.
As described above, the present invention provides a scheduling scheme for voice command processes. The application scenario targeted by the invention is a high-security requirement scenario, such as a bank, a company, a security unit and the like. The intelligent computing device of the scene has higher requirements on the safety aspect, a bank relates to the monetary benefits of a user, a company relates to key data of normal operation of the intelligent computing device, a secrecy unit relates to an undiscoverable confidential document, and a set of safe equipment and an implementation method are required for the application scenes. The method and the system have the advantages of safety guarantee in the application scenes, and can greatly ensure the safety requirements of normal execution of the system and prevention of privacy information leakage while facilitating the execution of required operations by users.
The invention also provides an intelligent computing device, which comprises a processor, a memory, an application program and the like which are stored in the memory and can be run by the processor, and the like, and a plurality of other components can still exist, but the devices can provide functions of displaying or transmitting data and the like for the running of the intelligent computing device, and the devices do not have the uniqueness of the invention, so that the functions of providing assistance for the invention can still be achieved in any combination mode, and novel devices generated by the combination of the components and the like of other devices and the devices such as the processor, the memory and the like provided by the invention are all within the description scope of the invention.
Fig. 3 is a block diagram of an exemplary embodiment of a smart computing device 300 described herein, which is illustrated as just one embodiment of a smart computing device proposed by the present invention, and thus, different device implementations are possible, but devices that can produce the same functionality as the proposed device are within the scope of the present invention.
As shown in fig. 3, the smart computing device 300 includes one or more processors 310 for executing functions such as instructions, one or more memories 320 for storing application programs or other data, a communication bus 330 for connecting other components in the smart computing device and transmitting data, a sound recording device 340 for acquiring sound information and the like emitted by a user, a display device 350 for displaying system prompts or feedback results, and the like.
The smart computing device 300 may be a series of electronic devices such as a computer, a smart phone, a smart watch, a smart television, etc. having related components such as a processor 310, a memory 320, a communication bus 330, a sound recording device 340, a display device 350, etc., and having functions of scheduling processes, executing applications, etc. The above examples are not intended to be limiting and electronic devices having similar features described in accordance with the present invention are within the scope of the present invention.
The processor 310 should be an integrated circuit chip without limitation to differences in brands, architectures, execution logics, and the like, and at least includes an arithmetic unit and a controller as main function implementation components of the intelligent computing device 300, and the processor 310 can implement the execution steps, the arithmetic logic, and the like in the embodiments of the present invention. The processor 310 may be a single component or may be a plurality of processors working together to meet the complex demands of users.
The memory 320 may be a Random Access Memory (RAM) including a Static Random Access Memory (SRAM) and a Dynamic Random Access Memory (DRAM), or a Read Only Memory (ROM), and may even be an external device such as a Mobile Hard Disk (Mobile Hard Disk), an SD card (Secure Digital memory card), and a USB Disk (USB). The internal memory stores application programs or other data that can be executed by the processor 310, and the like, and is used for realizing functions of user voiceprint authentication, voice instruction scheduling process and the like in the intelligent computing device 300.
The communication bus 330 is used for providing assistance for communication among the components in the intelligent computing device 300, and information such as relevant data and signals generated or required by the components is propagated among the components through the communication bus 330.
The recording device 340 may be a component of the intelligent computing apparatus 300 with a recording function, such as the recording device 340 of the computer and the smartphone, or an external recorder, microphone, recording pen, and the like, for receiving sound information sent by the user, so as to prepare for the later implementation of the function of the intelligent computing apparatus 300.
The display device 350 may be a CRT display, a liquid crystal display, a touch screen display, or the like, and is used for displaying information such as a graphical user interface, a system prompt, or a feedback result of the smart computing device 300, so as to facilitate the user to use the smart computing device.
In the present embodiment, the components of the smart computing device 300 in the voiceprint authentication scheme perform the following steps:
the sound recording device 340 acquires the sound information of the user;
storing the user's voice information and other user information in the memory 320;
the processor 310 reads the application program and the data set stored in the memory 320 through the communication bus 330 to perform deep learning model training;
the user inputs voice information through the recording device 340 according to the prompt of the display device 350;
the processor 310 compares the voice information input by the user with the original voice information through the deep learning model, and if the voice information exceeds the threshold value, the verification is determined to be passed.
In this embodiment, the steps executed by each component in the speech instruction scheduling process scheme by the intelligent computing device 300 are as follows:
the processor 310 reads the sound data set and the text data set stored in the memory 320 through the communication bus 330, and trains by adopting a deep learning model;
the processor 310 reads the application program stored in the memory 320 through the communication bus 330 and runs in the background to prepare to receive the user voice instruction;
the user inputs a voice command through the recording device 340;
the processor 310 converts the user voice command into a text sequence by combining the trained acoustic model and language model with the dictionary stored in the memory 320;
the processor 310 runs a word segmentation algorithm to extract key information from the converted character sequence and stores the key information in the memory 320;
the processor 310 reads the key information and the like stored in the memory 320, executes the instruction of the corresponding processor according to the content of the key information, and performs the scheduling operation required by the user on the target process.
In summary, the present invention provides a method and an apparatus for scheduling a voice command process. The voice instruction process scheduling method includes two parts, namely time-limited voiceprint authentication and voice instruction process scheduling, which are classified by user levels, and the overall execution flow of the embodiment is shown in fig. 4, and includes the following steps:
s410, acquiring user voiceprint information, registering users, grading different users and endowing different authorities;
s420, calculating the voiceprint information input by the user and the reserved voiceprint information through a voiceprint recognition algorithm, and comparing the calculation results of the voiceprint information and the reserved voiceprint information;
s430, judging whether the similarity of the two operation results exceeds a threshold value, if so, entering S440, otherwise, returning to S420;
s440, judging whether a suspended process exists, if so, entering S450, and otherwise, entering S460;
s450, restoring the suspended process to a ready state, and waiting for occupying processor resources to be continuously executed;
s460, in the using time, the user sends a voice instruction of the process scheduling requirement to the intelligent computing device through the recording equipment;
s470, after receiving the voice command, the intelligent computing device converts the voice command into a corresponding character sequence through a voice recognition algorithm, and extracts key information in the character sequence through a word segmentation algorithm;
s480, the operating system kernel performs resource allocation or deprivation operation on the target according to the key information content, and executes the instruction of the processor to complete the process scheduling requirement of the user;
s490, judge whether it exceeds the duration of use, enter S4100 if yes, otherwise return to S460;
s4100 suspends the process being executed by the user and cannot execute the subsequent operation, and returns to S420.
The time-limited voiceprint authentication classified by the user grade endows different permissions including use duration, scheduling process grade and the like to different users according to the corresponding real positions of the users in an application scene so as to prevent the problems that the system faces irreparable loss and the like caused by false touch and unauthorized operation. And meanwhile, a time-limited voiceprint authentication method is adopted, and the user is subjected to voiceprint authentication again at regular intervals, so that the user is still a legal user. The users are divided into common users and administrator users, wherein the administrator users have higher authority and longer use time, so that the limitation on the administrator users is particularly necessary, and therefore when the administrator users are subjected to voiceprint authentication, multiple administrator users need to be sequentially authenticated according to random system prompts so as to ensure that key operation and privacy information are only contacted by the administrator users with high authority, and the overall security of the system is ensured.
The voice command process scheduling is that the user directly acts on the intelligent computing device through the recording device instead of adopting other input devices, such as: mouse, keyboard, etc. After a user sends a voice instruction of a scheduling requirement to the recording equipment, the voice instruction is received by the processor and is converted into a character sequence through an acoustic model and a language model in the voice recognition model. The acoustic model is used for converting the voice command sent by the user into phonemes corresponding to the voice characteristics of the user, converting the phonemes into word sequences through a dictionary with the phonemes corresponding to the words, calculating the occurrence probability among the words through the language model, and decoding the words to obtain a correct character sequence corresponding to the voice command sent by the user. Then, the word sequence is participled by adopting a natural language processing algorithm or other word segmentation algorithms, key information such as an operation instruction, a target process name or ID and the like required by a user is extracted from the word sequence, and finally, the key information is written into a memory, so that when the processor feeds back an execution instruction according to the operation of an operating system kernel, the process scheduling operation required by the user is executed on the target process according to the written key information.
The time-limited voiceprint authentication scheme based on user grade division can provide further protection for key data in the intelligent computing device. The user grade division ensures that the user can only contact operation and data corresponding to the user grade, and can not override the operation and reveal more confidential key data; the time-limited voiceprint authentication ensures that users in each period of use time are legal users which are successfully authenticated, avoids malicious operation of illegal users and stealing of key data, effectively improves the safety of data in the intelligent computing device, and ensures normal operation of the intelligent computing device.
The voice instruction process scheduling scheme provided by the invention can enable a user not to be limited by operating an application program in the intelligent computing device only through voice instructions, but to go deep into an operating system kernel, and execute the operation of the scheduling process according to the will of the user, thereby helping the user to contact the bottom-layer operation logic. The scheme can improve the execution efficiency of the operating system from the process scheduling, enriches the application scenes, breaks the technical barrier, improves the user experience, and strengthens the personalized requirements of the user.
The above examples are only intended to illustrate the technical solution of the present invention, but not to limit it; although the present invention has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: it is to be understood that modifications may be made to the technical solutions described in the foregoing embodiments, or equivalents may be substituted for some of the technical features thereof, but such modifications or substitutions do not depart from the spirit and scope of the technical solutions of the embodiments of the present invention.

Claims (10)

1. A method for scheduling a voice command process is characterized by comprising the following steps:
s410, acquiring user voiceprint information, registering users, grading different users and endowing different authorities;
s420, calculating the voiceprint information input by the user and the reserved voiceprint information through a voiceprint recognition algorithm, and comparing the calculation results of the voiceprint information and the reserved voiceprint information;
s430, judging whether the similarity of the two operation results exceeds a threshold value, if so, entering S440, otherwise, returning to S420;
s440, judging whether a suspended process exists, if so, entering S450, and otherwise, entering S460;
s450, restoring the suspended process to a ready state, and waiting for occupying processor resources to be continuously executed;
s460, in the using time, the user sends a voice instruction of the process scheduling requirement to the intelligent computing device through the recording equipment;
s470, after receiving the voice command, the intelligent computing device converts the voice command into a corresponding character sequence through a voice recognition algorithm, and extracts key information in the character sequence through a word segmentation algorithm;
s480, the operating system kernel performs resource allocation or deprivation operation on the target according to the key information content, and executes the instruction of the processor to complete the process scheduling requirement of the user;
s490, judge whether it exceeds the duration of use, enter S4100 if yes, otherwise return to S460;
s4100 suspends the process being executed by the user and cannot execute the subsequent operation, and returns to S420.
2. The method according to claim 1, wherein in step S410, voiceprint information of the user is obtained by a recording device, and the user is registered using the voiceprint information.
3. The method according to claim 1, wherein in step S410, different users are divided into administrator users and normal users, and different permissions are assigned to the two types of users.
4. The method according to claim 3, wherein the administrator user is set to more than two persons.
5. The method of claim 4, wherein the administrator user performs voiceprint authentication by using two or more people to perform cooperative authentication.
6. The method according to claim 1, wherein in step S460, the voice command process scheduling process is: the processor runs a deep learning algorithm to train a voice and character data set so as to obtain the weight of a deep learning model for voice recognition; establishing a corresponding relation between the key voice information of the user and the kernel execution operation of the operating system of the intelligent computing device; and monitoring the scheduling requirement of the user on the kernel process of the operating system in real time by running a voice recognition program in a background.
7. The method according to claim 1, wherein in step S480, the instruction set of the processor is accessed via an interface of the kernel of the operating system, and the related instructions are executed.
8. An intelligent computing device, comprising:
one or more processors to execute instructions;
one or more memories for storing an application program capable of executing the steps of the method according to any one of claims 1 to 7;
a communication bus for connecting components in the intelligent computing device and transmitting data;
the recording equipment is used for acquiring sound information sent by a user;
and the display equipment is used for displaying system prompt or feedback results.
9. The intelligent computing device according to claim 8, wherein the processor comprises an arithmetic unit for executing the algorithm logic of the method according to any one of claims 1 to 7 and a controller for executing the executing steps of the method according to any one of claims 1 to 7.
10. The intelligent computing device of claim 8, wherein components in the voiceprint authentication scheme perform the steps of:
the method comprises the steps that sound information of a user is obtained by a sound recording device;
storing the voice information of the user and the user information in a memory;
the processor reads the application program and the data set stored in the memory through the communication bus to carry out deep learning model training;
a user inputs sound information through the recording equipment according to the prompt of the display equipment;
the processor compares the voice information input by the user with the original voice information through the deep learning model, and if the voice information exceeds a threshold value, the verification is passed;
the execution steps of each component in the voice instruction scheduling process scheme are as follows:
the processor reads the sound data set and the character data set stored in the memory through the communication bus and trains by adopting a deep learning model;
the processor reads the application program stored in the memory through the communication bus and runs in the background to prepare for receiving the voice command of the user;
a user inputs a voice instruction through a recording device;
the processor converts the user voice instruction into a character sequence by combining the acoustic model and the language model obtained by training and a dictionary stored in the memory;
the processor operates a word segmentation algorithm to extract key information from the converted character sequence and stores the key information in the memory;
the processor reads the key information stored in the memory, executes the instruction of the corresponding processor according to the content of the key information, and carries out the scheduling operation required by the user on the target process.
CN202111406171.0A 2021-11-24 2021-11-24 Voice instruction process scheduling method and device Pending CN114090997A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111406171.0A CN114090997A (en) 2021-11-24 2021-11-24 Voice instruction process scheduling method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111406171.0A CN114090997A (en) 2021-11-24 2021-11-24 Voice instruction process scheduling method and device

Publications (1)

Publication Number Publication Date
CN114090997A true CN114090997A (en) 2022-02-25

Family

ID=80304193

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111406171.0A Pending CN114090997A (en) 2021-11-24 2021-11-24 Voice instruction process scheduling method and device

Country Status (1)

Country Link
CN (1) CN114090997A (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103365718A (en) * 2013-06-28 2013-10-23 贵阳朗玛信息技术股份有限公司 Thread scheduling method, thread scheduling device and multi-core processor system
CN110134022A (en) * 2019-05-10 2019-08-16 平安科技(深圳)有限公司 Audio control method, device and the electronic device of smart home device
CN110213138A (en) * 2019-04-23 2019-09-06 深圳康佳电子科技有限公司 Intelligent terminal user authentication method, intelligent terminal and storage medium
CN112289317A (en) * 2020-11-20 2021-01-29 苏州思必驰信息科技有限公司 Reply method and system for voice interaction

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103365718A (en) * 2013-06-28 2013-10-23 贵阳朗玛信息技术股份有限公司 Thread scheduling method, thread scheduling device and multi-core processor system
CN110213138A (en) * 2019-04-23 2019-09-06 深圳康佳电子科技有限公司 Intelligent terminal user authentication method, intelligent terminal and storage medium
CN110134022A (en) * 2019-05-10 2019-08-16 平安科技(深圳)有限公司 Audio control method, device and the electronic device of smart home device
CN112289317A (en) * 2020-11-20 2021-01-29 苏州思必驰信息科技有限公司 Reply method and system for voice interaction

Similar Documents

Publication Publication Date Title
CN110647730B (en) Single channel input multi-factor authentication via separate processing paths
US10135818B2 (en) User biological feature authentication method and system
US20190377864A1 (en) Multi-factor authentication devices
US20160322053A1 (en) Voice recognition method, voice controlling method, information processing method, and electronic apparatus
WO2015169158A1 (en) Information protection method and system
CN104158664A (en) Identity authentication method and system
US20160072792A1 (en) Verification method, apparatus, server and system
US20190020476A1 (en) User-directed identity verification over a network
US10783180B2 (en) Tool for mining chat sessions
CN109194689B (en) Abnormal behavior recognition method, device, server and storage medium
US11902275B2 (en) Context-based authentication of a user
CN110399708A (en) A kind of dual-identity authentication method, apparatus and electronic equipment
US20160275278A1 (en) Securing a device using graphical analysis
CN110990811A (en) Identity authentication method and device
CN106330915A (en) Voice verification processing method and device
CN104239762A (en) Method for realizing secure login in Windows system
CN110322889A (en) A kind of personal identification method of high reliablity
CN107742068A (en) A kind of implicit identity authorization system of the multi-source of smart machine and method
CN114268461A (en) User identity authentication method, device, server, terminal and storage medium
CN104811304B (en) Identity verification method and device
WO2019242401A1 (en) User operation right control method and apparatus, and storage medium and electronic device
CN114090997A (en) Voice instruction process scheduling method and device
CN115146815A (en) Service processing method, device, computer and readable storage medium
Feng et al. Security after login: Identity change detection on smartphones using sensor fusion
CN206133573U (en) Credible execution systems of software based on ARM framework

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination