CN114579947A - Identity verification method and system based on Internet of things and voiceprint recognition - Google Patents
Identity verification method and system based on Internet of things and voiceprint recognition Download PDFInfo
- Publication number
- CN114579947A CN114579947A CN202210171441.2A CN202210171441A CN114579947A CN 114579947 A CN114579947 A CN 114579947A CN 202210171441 A CN202210171441 A CN 202210171441A CN 114579947 A CN114579947 A CN 114579947A
- Authority
- CN
- China
- Prior art keywords
- voice
- field
- identity
- information
- random number
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Granted
Links
- 238000012795 verification Methods 0.000 title claims abstract description 83
- 238000000034 method Methods 0.000 title claims abstract description 29
- 230000008859 change Effects 0.000 claims description 58
- 238000011084 recovery Methods 0.000 claims description 15
- 238000006243 chemical reaction Methods 0.000 claims description 8
- 230000009467 reduction Effects 0.000 claims description 8
- 238000012545 processing Methods 0.000 claims description 7
- 230000005540 biological transmission Effects 0.000 claims description 4
- 230000006855 networking Effects 0.000 claims description 3
- 230000008569 process Effects 0.000 abstract description 7
- 208000037265 diseases, disorders, signs and symptoms Diseases 0.000 abstract description 6
- 201000010099 disease Diseases 0.000 abstract description 4
- 238000010586 diagram Methods 0.000 description 4
- 230000001815 facial effect Effects 0.000 description 4
- 230000017105 transposition Effects 0.000 description 4
- PCTMTFRHKVHKIS-BMFZQQSSSA-N (1s,3r,4e,6e,8e,10e,12e,14e,16e,18s,19r,20r,21s,25r,27r,30r,31r,33s,35r,37s,38r)-3-[(2r,3s,4s,5s,6r)-4-amino-3,5-dihydroxy-6-methyloxan-2-yl]oxy-19,25,27,30,31,33,35,37-octahydroxy-18,20,21-trimethyl-23-oxo-22,39-dioxabicyclo[33.3.1]nonatriaconta-4,6,8,10 Chemical compound C1C=C2C[C@@H](OS(O)(=O)=O)CC[C@]2(C)[C@@H]2[C@@H]1[C@@H]1CC[C@H]([C@H](C)CCCC(C)C)[C@@]1(C)CC2.O[C@H]1[C@@H](N)[C@H](O)[C@@H](C)O[C@H]1O[C@H]1/C=C/C=C/C=C/C=C/C=C/C=C/C=C/[C@H](C)[C@@H](O)[C@@H](C)[C@H](C)OC(=O)C[C@H](O)C[C@H](O)CC[C@@H](O)[C@H](O)C[C@H](O)C[C@](O)(C[C@H](O)[C@H]2C(O)=O)O[C@H]2C1 PCTMTFRHKVHKIS-BMFZQQSSSA-N 0.000 description 3
- WPWLFFMSSOAORQ-UHFFFAOYSA-N 5-bromo-4-chloro-3-indolyl acetate Chemical compound C1=C(Br)C(Cl)=C2C(OC(=O)C)=CNC2=C1 WPWLFFMSSOAORQ-UHFFFAOYSA-N 0.000 description 2
- 238000004422 calculation algorithm Methods 0.000 description 2
- 238000005516 engineering process Methods 0.000 description 2
- 238000012986 modification Methods 0.000 description 2
- 230000004048 modification Effects 0.000 description 2
- 230000005180 public health Effects 0.000 description 2
- 238000011897 real-time detection Methods 0.000 description 2
- 230000001360 synchronised effect Effects 0.000 description 2
- 238000004590 computer program Methods 0.000 description 1
- 230000005611 electricity Effects 0.000 description 1
- 239000000284 extract Substances 0.000 description 1
- 230000003993 interaction Effects 0.000 description 1
- 238000012544 monitoring process Methods 0.000 description 1
- 230000003068 static effect Effects 0.000 description 1
Images
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/602—Providing cryptographic facilities or services
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/64—Protecting data integrity, e.g. using checksums, certificates or signatures
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Hardware Design (AREA)
- Software Systems (AREA)
- Physics & Mathematics (AREA)
- General Engineering & Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Health & Medical Sciences (AREA)
- Bioethics (AREA)
- General Health & Medical Sciences (AREA)
- Collating Specific Patterns (AREA)
Abstract
The invention is suitable for the technical field of identity verification, and particularly relates to an identity verification method and system based on Internet of things and voiceprint recognition, wherein the method comprises the following steps: acquiring image information of a verified person to obtain a random field; intercepting the random field to obtain a first field and a second field, and generating a second random number; generating display information prompt content, displaying the display information prompt content to a verifier, and recording identity verification voice; and carrying out voice recognition on the identity verification voice, generating identity information of the verified person, and verifying the identity of the verified person. The voice recording method and the voice recording device have the advantages that the voice recording is carried out on the verifier, whether the obtained content of the recorded voice is matched with the random information or not is judged, the identity information of the current verifier is inquired according to the content of the recorded voice, the voiceprint verification is completed, in the process, the verifier only needs to make a sound according to the prompt, the verifier can wear the protection user, the identity verification is not affected, and the possibility of disease propagation is reduced.
Description
Technical Field
The invention belongs to the technical field of identity authentication, and particularly relates to an identity authentication method and system based on Internet of things and voiceprint recognition.
Background
The internet of things is that any object or process needing monitoring, connection and interaction is collected in real time through various devices and technologies such as various information sensors, radio frequency identification technologies, global positioning systems, infrared sensors, laser scanners and the like, various required information such as sound, light, heat, electricity, mechanics, chemistry, biology, positions and the like is collected, ubiquitous connection of objects and objects, and ubiquitous connection of objects and people are realized through various possible network accesses, and intelligent sensing, identification and management of the objects and the processes are realized. The internet of things is an information bearer based on the internet, a traditional telecommunication network and the like, and all common physical objects which can be independently addressed form an interconnected network.
Identity authentication is also called "authentication" and "authentication", which means that the user identity is confirmed by a certain means. There are many methods for authentication, which can be basically classified into: shared key based authentication, biometric based authentication, and public key encryption algorithm based authentication.
In current authentication process, for example, places such as railway station need carry out facial recognition to judge whether current personnel of passing through have the authority, but local traffic such as railway station is big, and can't wear the gauze mask when carrying out facial recognition, consequently cause the propagation of disease easily, be unfavorable for public health.
Disclosure of Invention
The embodiment of the invention aims to provide an identity verification method based on the Internet of things and voiceprint recognition, and aims to solve the problems that a mask cannot be worn during face recognition and diseases are easily spread.
The embodiment of the invention is realized in such a way that the identity authentication method based on the Internet of things and voiceprint recognition comprises the following steps:
acquiring image information of a verified person, storing the image information of the verified person, and randomly reading data with a preset binary digit number from the image information of the verified person to obtain a random field;
intercepting the random field to obtain a first field and a second field, generating a first random number according to the first field, and generating a second random number according to the second field;
generating display information prompt content according to the first random number and the second random number, displaying the display information prompt content to a verified person, and recording user voice to obtain identity verification voice;
and carrying out voice recognition on the identity verification voice, generating identity information of the verified person, and calling a corresponding voiceprint according to the identity information of the verified person to verify the identity of the verified person.
Preferably, the step of intercepting the random field to obtain a first field and a second field, generating a first random number according to the first field, and generating a second random number according to the second field specifically includes:
intercepting the random field, wherein the data lengths of a first field and a second field obtained after interception are respectively a first digit value and a second digit value;
converting binary data containing a first bit value length into a first random number;
binary data containing the second bit value length is converted into a second random number.
Preferably, the step of generating presentation information prompt content according to the first random number and the second random number, presenting the presentation information prompt content to the verifier, and recording the user voice to obtain the authentication voice specifically includes:
determining a dynamic change area of the certificate number according to the first random number, and determining a dynamic change scheme according to the second random number;
generating display information prompt content according to the dynamic change area and the dynamic change scheme, and displaying the display information prompt content;
recording the voice sent by the user to obtain the authentication voice, and performing noise reduction processing on the authentication voice after recording the authentication voice.
Preferably, the step of performing voice recognition on the authentication voice, generating the identity information of the authenticatee, and calling the corresponding voiceprint according to the identity information of the authenticatee to authenticate the identity of the authenticatee specifically includes:
carrying out voice recognition on the identity verification voice to obtain a voice recognition result;
reversely deducing the identity document number recovery scheme according to the dynamic change area and the dynamic change scheme;
and generating the identity information of the verified person according to the identity document number recovery scheme and the voice recognition result, and calling the voiceprint information to complete identity verification.
Preferably, the voiceprint information is stored in a server and is acquired through network transmission.
Preferably, when the identity authentication fails, a corresponding prompt message is sent.
Another object of an embodiment of the present invention is to provide an identity verification system based on internet of things and voiceprint recognition, the system including:
the data acquisition module is used for acquiring image information of a verified person, storing the image information of the verified person, and randomly reading data with a preset binary digit number from the image information of the verified person to obtain a random field;
the information random module is used for intercepting the random field to obtain a first field and a second field, generating a first random number according to the first field and generating a second random number according to the second field;
the information acquisition module is used for generating display information prompt content according to the first random number and the second random number, displaying the display information prompt content to the verifier, and recording the user voice to obtain identity verification voice;
and the voiceprint verification module is used for carrying out voice recognition on the identity verification voice, generating the identity information of the verified person and calling a corresponding voiceprint according to the identity information of the verified person so as to verify the identity of the verified person.
Preferably, the information randomizing module includes:
the field intercepting unit is used for intercepting the random field, and the data lengths of the first field and the second field obtained after interception are respectively a first digit value and a second digit value;
the first conversion unit is used for converting binary data containing a first bit value length into a first random number;
and the second conversion unit is used for converting the binary data containing the second bit value length into a second random number.
Preferably, the information acquiring module includes:
the scheme determining unit is used for determining a certificate number dynamic change area according to the first random number and determining a dynamic change scheme according to the second random number;
the content prompting unit is used for generating and displaying information prompting content according to the dynamic change area and the dynamic change scheme;
and the voice recording unit is used for recording the voice sent by the user to obtain the authentication voice, and after the authentication voice is recorded, noise reduction processing is carried out on the authentication voice.
Preferably, the voiceprint authentication module comprises:
the voice recognition unit is used for carrying out voice recognition on the identity verification voice to obtain a voice recognition result;
the number recovery unit is used for reversely deducing the identity document number recovery scheme according to the dynamic change area and the dynamic change scheme;
and the identity verification unit is used for generating the identity information of the verified person according to the identity document number recovery scheme and the voice recognition result and calling the voiceprint information to complete identity verification.
According to the identity verification method based on the Internet of things and the voiceprint recognition, provided by the embodiment of the invention, the random information prompt is carried out on the verified person, so that the voice recording is carried out on the verified person, whether the obtained recorded voice content is matched with the random information or not is judged, the identity information of the current verified person is inquired according to the recorded voice content, and the voiceprint verification is completed.
Drawings
Fig. 1 is a flowchart of an identity authentication method based on internet of things and voiceprint recognition according to an embodiment of the present invention;
fig. 2 is a flowchart of a step of intercepting a random field to obtain a first field and a second field, generating a first random number according to the first field, and generating a second random number according to the second field according to the embodiment of the present invention;
fig. 3 is a flowchart of a step of generating presentation information prompt contents according to a first random number and a second random number, presenting the presentation information prompt contents to a verifier, and recording a user voice to obtain an identity verification voice according to the embodiment of the present invention;
fig. 4 is a flowchart illustrating steps of performing voice recognition on an authentication voice, generating identity information of a verified person, and calling a corresponding voiceprint according to the identity information of the verified person to verify the identity of the verified person according to the embodiment of the present invention;
fig. 5 is an architecture diagram of an identity verification system based on internet of things and voiceprint recognition according to an embodiment of the present invention;
FIG. 6 is an architecture diagram of an information randomizer module according to an embodiment of the present invention;
FIG. 7 is an architecture diagram of an information acquisition module according to an embodiment of the present invention;
fig. 8 is an architecture diagram of a voiceprint verification module according to an embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the present invention is described in further detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
It will be understood that, as used herein, the terms "first," "second," and the like may be used herein to describe various elements, but these elements should not be limited by these terms unless otherwise specified. These terms are only used to distinguish one element from another. For example, a first xx script may be referred to as a second xx script, and similarly, a second xx script may be referred to as a first xx script, without departing from the scope of the present application.
Identity authentication is also called "authentication" and "authentication", which means that the user identity is confirmed by a certain means. There are many methods for authentication, which can be basically classified into: shared key based authentication, biometric based authentication, and public key encryption algorithm based authentication. In current authentication process, for example, places such as railway station need carry out facial recognition to judge whether current personnel of passing through have the authority, but local traffic such as railway station is big, and can't wear the gauze mask when carrying out facial recognition, consequently cause the propagation of disease easily, be unfavorable for public health.
The invention prompts the random information of the authenticatee, thereby recording the voice of the authenticatee, judging whether the obtained recorded voice content is matched with the random information, further inquiring the identity information of the current authenticatee according to the recorded voice content, and completing the voiceprint authentication.
As shown in fig. 1, a flowchart of an identity verification method based on internet of things and voiceprint recognition provided in an embodiment of the present invention is shown, where the method includes:
and S100, acquiring image information of a to-be-verified person, storing the image information of the to-be-verified person, and randomly reading data with a preset binary digit number from the image information of the to-be-verified person to obtain a random field.
In this step, the image information of the authenticatee is collected, that is, real-time detection is performed, when the authenticatee is detected, a group of photos of the authenticatee is taken and stored, the photos are locally stored, and then binary data with a preset length is randomly extracted from the data of the photos to obtain a random field, for example, 100101.
S200, intercepting the random field to obtain a first field and a second field, generating a first random number according to the first field, and generating a second random number according to the second field.
In this step, the random field is truncated, and when the truncation is performed, the truncation length is determined according to a preset binary digit number, so that the binary digits of the data contained in the first field and the second field are fixed, then the binary data is converted into decimal, and the first random number and the second random number can be obtained, for example, 100101 is truncated into 10 and 0101, the two sets of binary data are respectively the first field and the second field, and after the binary data is converted into decimal, the first random number and the second random number are respectively 2 and 5.
And S300, generating display information prompt content according to the first random number and the second random number, displaying the display information prompt content to the verifier, and recording the user voice to obtain the authentication voice.
In the step, the display information prompt content is generated according to a first random number and a second random number, specifically, the display information prompt content is set according to an identity card number, the identity card number is composed of three parts, the first six digits are the household address of the citizen, the middle eight digits are the birth date of the citizen, the first two digits of the next four digits are the corresponding dispatching code of the household address, the middle digit is the gender, the last digit is a personal information code, namely, the identity card number is divided into three parts according to 6-8-4, in order to ensure the randomness of the display information prompt content, the verified person is prevented from recording the voice in advance and being confused, therefore, one part of the three parts is selected according to the first random number to carry out sequential disorder, the second random number represents a disorder mode, specifically, when the identity card number is disordered, the last four digits of the three-part number are used as a basis, 10 kinds of digits are combined in a non-overlapping mode, a scrambling mode is selected according to the second random number, if the last four digits of the identity card number are selected to be scrambled, the four digits after the correct identity card number are ABCD, and the scrambled four digits are BCDA, so that the displayed information prompt content is 'please replace the last four digits of the identity card with the four digits after the identity card according to the prompted replacing mode and read out the replaced identity card number', then recording is carried out, and the verifier can read the corresponding replaced identity card number to obtain identity verification voice.
And S400, carrying out voice recognition on the identity verification voice, generating identity information of the verified person, and calling a corresponding voiceprint according to the identity information of the verified person to verify the identity of the verified person.
In the step, carrying out voice recognition on the identity verification voice, converting the identity verification voice into a digital string through the voice recognition, obtaining an 18-bit digital string, then adjusting the last four bits into a correct arrangement sequence according to the mode of exchanging the last four bits, obtaining corresponding voiceprint from a background, and then extracting voiceprint features from the identity verification voice to finish voiceprint verification; in the invention, through the mode of changing the sequence of the ID card numbers, the user is prevented from being confused by the voice recorded in advance, the verification through the face is also avoided, and the identity verification can be completed without using an entity ID card.
As shown in fig. 2, as a preferred embodiment of the present invention, the step of intercepting the random field to obtain a first field and a second field, generating a first random number according to the first field, and generating a second random number according to the second field specifically includes:
s201, intercepting the random field, wherein the data lengths of the first field and the second field obtained after interception are respectively a first digit value and a second digit value.
In this step, the random field is intercepted, that is, the random field is intercepted according to a preset number of intercepted bits, so as to obtain a first field and a second field, and the number of bits of the first field and the second field is guaranteed to be a first bit value and a second bit value respectively.
S202, converting binary data containing the first bit value length into a first random number.
S203, converting the binary data containing the second bit value length into a second random number.
In this step, binary data in the first field and the second field are converted into decimal according to a preset conversion formula, of course, the first digit value and the second digit value can be changed according to the selected verification type, and when the dividing mode of the identity card number is changed, corresponding change is carried out according to the dividing result.
As shown in fig. 3, as a preferred embodiment of the present invention, the step of generating the presentation information prompt content according to the first random number and the second random number, presenting the presentation information prompt content to the verifier, and recording the user voice to obtain the authentication voice specifically includes:
s301, determining a certificate number dynamic change area according to the first random number, and determining a dynamic change scheme according to the second random number.
In this step, a dynamic change area of the certificate number is determined according to a first random number, the first random number is obtained by two-digit binary digit conversion, and therefore the first random number can represent four decimal digits of 0, 1, 2 and 3, specifically, when the first random number is 0 and 1, a first part of the certificate number is selected as the dynamic change area, when the first random number is 2, a second part of the certificate number is selected as the dynamic change area, and when the first random number is 3, a third part of the certificate number is selected as the dynamic change area; the second random number is set as a decimal number converted from data of a four-bit binary digit number, which may be 0 to 15, and thus a transposition scheme, i.e., a dynamic variation scheme, may also be set for each digit, and it may be determined how to perform transposition of the digit position according to the second random number.
And S302, generating display information prompt content according to the dynamic change area and the dynamic change scheme, and displaying the display information prompt content.
In this step, the presentation information prompt content is generated according to the dynamic change area and the dynamic change scheme, and after the dynamic change area and the dynamic change scheme are determined, the corresponding prompt content can be generated and presented to the verifier in a display and voice prompt manner.
And S303, recording the sound emitted by the user to obtain the authentication voice, and performing noise reduction on the authentication voice after recording the authentication voice.
In this step, the voice emitted by the user is recorded, and then noise reduction processing is performed to remove noise as much as possible, so as to obtain the authentication voice.
As shown in fig. 4, as a preferred embodiment of the present invention, the step of performing voice recognition on the authentication voice, generating the authenticated person identity information, and calling a corresponding voiceprint according to the authenticated person identity information to authenticate the authenticated person identity specifically includes:
s401, carrying out voice recognition on the identity verification voice to obtain a voice recognition result.
S402, reversely deducing the identity document number recovery scheme according to the dynamic change area and the dynamic change scheme.
In the step, the voice recognition is carried out on the identity verification voice, the content contained in the obtained voice recognition result is the identity card number input by the verifier, the numerical sequence of the identity card number is exchanged, and then, according to the dynamic change area and the dynamic change scheme, the user can know how to recover the identity card number.
And S403, generating the identity information of the verified person according to the identity document number recovery scheme and the voice recognition result, and calling voiceprint information to complete identity verification.
In the step, after the identity card number is obtained, networking query is carried out, so that the voiceprint of the verified person recorded into the system can be queried and obtained, and at the moment, the identity verification voice is used as the basis for voiceprint verification, so that the identity card does not need to be used; the voiceprint information is stored in a server and is acquired through network transmission; and sending corresponding prompt information when the identity authentication fails.
As shown in fig. 5, an identity verification system based on internet of things and voiceprint recognition provided in an embodiment of the present invention is characterized in that the system includes:
the data acquisition module 100 is configured to acquire image information of a to-be-verified person, store the image information of the to-be-verified person, and randomly read data of a preset binary bit number from the image information of the to-be-verified person to obtain a random field.
In the present system, the data acquisition module 100 acquires image information of an authenticatee, that is, performs real-time detection, and when an authenticatee is detected, a set of photos of the authenticatee is taken and stored, and the photos are locally stored, and then binary data of a preset length is randomly extracted from the data of the photos to obtain a random field, for example, 100101.
The information randomizing module 200 is configured to intercept the random field to obtain a first field and a second field, generate a first random number according to the first field, and generate a second random number according to the second field.
In the system, the information randomizing module 200 truncates the random field, and when the truncation is performed, the truncation length is determined according to a preset binary digit number, so that the binary digits of the data contained in the obtained first field and the second field are fixed, then the binary data is converted into decimal, and the first random number and the second random number can be obtained, for example, 100101 is truncated into 10 and 0101, the two sets of binary data are respectively the first field and the second field, and after the binary data is converted into decimal, the first random number and the second random number are respectively 2 and 5.
And the information acquisition module 300 is configured to generate display information prompt content according to the first random number and the second random number, display the display information prompt content to the verifier, and record the user voice to obtain the authentication voice.
In the system, the information acquisition module 300 generates the display information prompt content according to a first random number and a second random number, specifically, the display information prompt content is set according to an identity card number, the identity card number is composed of three parts, the first six digits are family address of citizen, the middle eight digits are date of birth of citizen, the first two digits of the last four digits are code of the family address, the middle digit is gender, the last digit is a personal information code, namely, the identity card number is divided into three parts according to 6-8-4, in order to ensure the randomness of the display information prompt content, so as to avoid the condition that a verified person records voice in advance and is confused, therefore, one part of the three parts is selected according to the first random number to carry out sequential scrambling, the second random number represents a scrambling mode, specifically, when the identity card number is scrambled, the last four digits of the three-part number are used as a basis, 10 kinds of digits are combined in a non-overlapping mode, a scrambling mode is selected according to the second random number, if the last four digits of the identity card number are selected to be scrambled, the four digits after the correct identity card number are ABCD, and the scrambled four digits are BCDA, so that the displayed information prompt content is 'please replace the last four digits of the identity card with the four digits after the identity card according to the prompted replacing mode and read out the replaced identity card number', then recording is carried out, and the verifier can read the corresponding replaced identity card number to obtain identity verification voice.
And the voiceprint verification module 400 is configured to perform voice recognition on the identity verification voice, generate identity information of the verified person, and call a corresponding voiceprint according to the identity information of the verified person to verify the identity of the verified person.
In the system, the voiceprint verification module 400 performs voice recognition on the identity verification voice, converts the identity verification voice into a digital string through voice recognition, and obtains an 18-bit digital string, then adjusts the last four bits into a correct arrangement sequence according to the last four-bit exchange mode, namely obtains an ABCD, at the moment, inquires the information of the citizen according to the identity card number, calls a corresponding voiceprint from the identity verification voice, and extracts a voiceprint characteristic from the identity verification voice to finish voiceprint verification; in the invention, through the mode of changing the sequence of the ID card numbers, the user is prevented from being confused by the voice recorded in advance, the verification through the face is also avoided, and the identity verification can be completed without using an entity ID card.
As shown in fig. 6, as a preferred embodiment of the present invention, the information randomizing module 200 includes:
and a field intercepting unit 201, configured to intercept the random field, where data lengths of the first field and the second field obtained after the interception are a first bit value and a second bit value, respectively.
In this module, the field intercepting unit 201 intercepts the random field, that is, intercepts the random field according to a preset intercepting digit to obtain a first field and a second field, and ensures that digits of the first field and the second field are a first digit value and a second digit value, respectively.
The first converting unit 202 is configured to convert binary data including a first bit value length into a first random number.
A second conversion unit 203, configured to convert the binary data containing the second bit value length into a second random number.
In the module, binary data in the first field and the second field are converted into decimal according to a preset conversion formula, of course, the first digit value and the second digit value can be changed according to the selected verification type, and when the dividing mode of the identity card number is changed, corresponding change is carried out according to the dividing result.
As shown in fig. 7, as a preferred embodiment of the present invention, the information obtaining module 300 includes:
and a scheme determining unit 301, configured to determine a dynamic change area of the certificate number according to the first random number, and determine a dynamic change scheme according to the second random number.
In this module, the scheme determining unit 301 determines a dynamic change area of the certificate number according to a first random number, which is obtained by converting a two-bit binary digit number, so that the first random number can represent four decimal numbers of 0, 1, 2 and 3, and specifically, may define that when the first random number is 0 and 1, a first part of the certificate number is selected as the dynamic change area, when the first random number is 2, a second part of the certificate number is selected as the dynamic change area, and when the first random number is 3, a third part of the certificate number is selected as the dynamic change area; the second random number is set as a decimal number converted from data of a four-bit binary digit number, which may be 0 to 15, and thus a transposition scheme, i.e., a dynamic variation scheme, may also be set for each digit, and it may be determined how to perform transposition of the digit position according to the second random number.
And a content prompt unit 302, configured to generate and display the display information prompt content according to the dynamic change area and the dynamic change scheme.
In this module, the content prompt unit 302 generates the display information prompt content according to the dynamic change area and the dynamic change scheme, and after determining the dynamic change area and the dynamic change scheme, the content prompt unit may generate the corresponding prompt content, and display the prompt content to the verifier in the display and voice prompt manners.
The voice recording unit 303 is configured to record a sound emitted by a user to obtain an authentication voice, and perform noise reduction processing on the authentication voice after the authentication voice is recorded.
In this module, the voice recording unit 303 records the voice emitted by the user, and then performs noise reduction processing to remove noise therein as much as possible to obtain the authentication voice.
As shown in fig. 8, as a preferred embodiment of the present invention, the voiceprint authentication module 400 includes:
the voice recognition unit 401 is configured to perform voice recognition on the authentication voice to obtain a voice recognition result.
A number recovery unit 402, configured to reverse the identity document number recovery scheme according to the dynamic change area and the dynamic change scheme.
In the module, voice recognition is carried out on the identity verification voice, the content contained in the obtained voice recognition result is the identity card number input by the verifier, the numerical sequence of the identity card number is exchanged, and then how to recover the identity card number can be known according to the dynamic change area and the dynamic change scheme.
And an identity verification unit 403, configured to generate identity information of the verified person according to the identity document number recovery scheme and the voice recognition result, and call voiceprint information to complete identity verification.
In the module, after the identity card number is obtained by the identity verification unit 403, networking query is performed, so that the voiceprint of the verified person recorded into the system can be queried, and at the moment, the identity verification voice is used as the basis for voiceprint verification, so that the identity card does not need to be used; the voiceprint information is stored in a server and is acquired through network transmission; and sending corresponding prompt information when the identity authentication fails.
It should be understood that, although the steps in the flowcharts of the embodiments of the present invention are shown in sequence as indicated by the arrows, the steps are not necessarily performed in sequence as indicated by the arrows. The steps are not performed in the exact order shown and described, and may be performed in other orders, unless explicitly stated otherwise. Moreover, at least a portion of the steps in various embodiments may include multiple sub-steps or multiple stages that are not necessarily performed at the same time, but may be performed at different times, and the order of performance of the sub-steps or stages is not necessarily sequential, but may be performed in turn or alternately with other steps or at least a portion of the sub-steps or stages of other steps.
It will be understood by those skilled in the art that all or part of the processes of the methods of the embodiments described above can be implemented by a computer program, which can be stored in a non-volatile computer-readable storage medium, and can include the processes of the embodiments of the methods described above when the program is executed. Any reference to memory, storage, database, or other medium used in the embodiments provided herein may include non-volatile and/or volatile memory, among others. Non-volatile memory can include read-only memory (ROM), Programmable ROM (PROM), Electrically Programmable ROM (EPROM), Electrically Erasable Programmable ROM (EEPROM), or flash memory. Volatile memory can include Random Access Memory (RAM) or external cache memory. By way of illustration and not limitation, RAM is available in a variety of forms such as Static RAM (SRAM), Dynamic RAM (DRAM), Synchronous DRAM (SDRAM), Double Data Rate SDRAM (DDRSDRAM), Enhanced SDRAM (ESDRAM), Synchronous Link DRAM (SLDRAM), Rambus Direct RAM (RDRAM), direct bus dynamic RAM (DRDRAM), and memory bus dynamic RAM (RDRAM).
The technical features of the embodiments described above may be arbitrarily combined, and for the sake of brevity, all possible combinations of the technical features in the embodiments described above are not described, but should be considered as being within the scope of the present specification as long as there is no contradiction between the combinations of the technical features.
The above-mentioned embodiments only express several embodiments of the present invention, and the description thereof is more specific and detailed, but not construed as limiting the scope of the present invention. It should be noted that, for a person skilled in the art, several variations and modifications can be made without departing from the inventive concept, which falls within the scope of the present invention. Therefore, the protection scope of the present patent should be subject to the appended claims.
The above description is only for the purpose of illustrating the preferred embodiments of the present invention and is not to be construed as limiting the invention, and any modifications, equivalents and improvements made within the spirit and principle of the present invention are intended to be included within the scope of the present invention.
Claims (10)
1. An identity verification method based on Internet of things and voiceprint recognition is characterized by comprising the following steps:
acquiring image information of a verified person, storing the image information of the verified person, and randomly reading data with a preset binary digit number from the image information of the verified person to obtain a random field;
intercepting the random field to obtain a first field and a second field, generating a first random number according to the first field, and generating a second random number according to the second field;
generating display information prompt content according to the first random number and the second random number, displaying the display information prompt content to a verified person, and recording user voice to obtain identity verification voice;
and carrying out voice recognition on the identity verification voice, generating identity information of the verified person, and calling a corresponding voiceprint according to the identity information of the verified person to verify the identity of the verified person.
2. The identity verification method based on the internet of things and voiceprint recognition according to claim 1, wherein the step of intercepting the random field to obtain a first field and a second field, generating a first random number according to the first field, and generating a second random number according to the second field specifically comprises:
intercepting the random field, wherein the data lengths of a first field and a second field obtained after interception are respectively a first digit value and a second digit value;
converting binary data containing a first bit value length into a first random number;
binary data containing the second bit value length is converted into a second random number.
3. The identity verification method based on the internet of things and voiceprint recognition as claimed in claim 1, wherein the step of generating presentation information prompt content according to the first random number and the second random number, presenting the presentation information prompt content to a verifier, and recording user voice to obtain the identity verification voice specifically comprises:
determining a dynamic change area of the certificate number according to the first random number, and determining a dynamic change scheme according to the second random number;
generating display information prompt content according to the dynamic change area and the dynamic change scheme, and displaying the display information prompt content;
recording the voice sent by the user to obtain the authentication voice, and performing noise reduction processing on the authentication voice after recording the authentication voice.
4. The identity verification method based on the internet of things and voiceprint recognition according to claim 3, wherein the steps of performing voice recognition on the identity verification voice, generating the identity information of the verified person, and calling the corresponding voiceprint according to the identity information of the verified person to verify the identity of the verified person specifically comprise:
carrying out voice recognition on the identity verification voice to obtain a voice recognition result;
reversely deducing the identity document number recovery scheme according to the dynamic change area and the dynamic change scheme;
and generating the identity information of the verified person according to the identity document number recovery scheme and the voice recognition result, and calling the voiceprint information to complete identity verification.
5. The identity verification method based on the internet of things and voiceprint recognition according to claim 1, wherein the voiceprint information is stored in a server and is acquired through network transmission.
6. The identity verification method based on the internet of things and voiceprint recognition as claimed in claim 1, wherein when the identity verification fails, a corresponding prompt message is sent out.
7. Identity verification system based on thing networking and voiceprint discernment, its characterized in that, the system includes:
the data acquisition module is used for acquiring image information of a verified person, storing the image information of the verified person, and randomly reading data with a preset binary digit number from the image information of the verified person to obtain a random field;
the information random module is used for intercepting the random field to obtain a first field and a second field, generating a first random number according to the first field and generating a second random number according to the second field;
the information acquisition module is used for generating display information prompt content according to the first random number and the second random number, displaying the display information prompt content to the verifier, and recording the user voice to obtain identity verification voice;
and the voiceprint verification module is used for carrying out voice recognition on the identity verification voice, generating the identity information of the verified person and calling a corresponding voiceprint according to the identity information of the verified person so as to verify the identity of the verified person.
8. The identity verification system based on internet of things and voiceprint recognition according to claim 7, wherein the information randomization module comprises:
the field intercepting unit is used for intercepting the random field, and the data lengths of the first field and the second field obtained after interception are respectively a first digit value and a second digit value;
a first conversion unit for converting binary data containing a first bit value length into a first random number;
and the second conversion unit is used for converting the binary data containing the second bit value length into a second random number.
9. The identity verification system based on the internet of things and voiceprint recognition as claimed in claim 7, wherein the information acquisition module comprises:
the scheme determining unit is used for determining a certificate number dynamic change area according to the first random number and determining a dynamic change scheme according to the second random number;
the content prompting unit is used for generating and displaying information prompting content according to the dynamic change area and the dynamic change scheme;
and the voice recording unit is used for recording the voice sent by the user to obtain the authentication voice, and after the authentication voice is recorded, noise reduction processing is carried out on the authentication voice.
10. The internet of things and voiceprint recognition based identity verification system of claim 9 wherein the voiceprint verification module comprises:
the voice recognition unit is used for carrying out voice recognition on the identity verification voice to obtain a voice recognition result;
the number recovery unit is used for reversely deducing the identity document number recovery scheme according to the dynamic change area and the dynamic change scheme;
and the identity verification unit is used for generating the identity information of the verified person according to the identity document number recovery scheme and the voice recognition result and calling the voiceprint information to complete identity verification.
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202210171441.2A CN114579947B (en) | 2022-02-24 | 2022-02-24 | Identity verification method and system based on Internet of things and voiceprint recognition |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202210171441.2A CN114579947B (en) | 2022-02-24 | 2022-02-24 | Identity verification method and system based on Internet of things and voiceprint recognition |
Publications (2)
Publication Number | Publication Date |
---|---|
CN114579947A true CN114579947A (en) | 2022-06-03 |
CN114579947B CN114579947B (en) | 2024-07-16 |
Family
ID=81774623
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN202210171441.2A Active CN114579947B (en) | 2022-02-24 | 2022-02-24 | Identity verification method and system based on Internet of things and voiceprint recognition |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN114579947B (en) |
Citations (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20030103644A1 (en) * | 1998-12-22 | 2003-06-05 | John Klayh | System and method for directed advertising |
CN106910149A (en) * | 2017-01-22 | 2017-06-30 | 胡雄焱 | Replacement number generation system and the generation method of a kind of citizen ID certificate number |
CN107094154A (en) * | 2017-06-08 | 2017-08-25 | 北京帕斯沃得科技有限公司 | A kind of intelligent cipher Real-name Registration identity management method and platform |
-
2022
- 2022-02-24 CN CN202210171441.2A patent/CN114579947B/en active Active
Patent Citations (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20030103644A1 (en) * | 1998-12-22 | 2003-06-05 | John Klayh | System and method for directed advertising |
CN106910149A (en) * | 2017-01-22 | 2017-06-30 | 胡雄焱 | Replacement number generation system and the generation method of a kind of citizen ID certificate number |
CN107094154A (en) * | 2017-06-08 | 2017-08-25 | 北京帕斯沃得科技有限公司 | A kind of intelligent cipher Real-name Registration identity management method and platform |
Non-Patent Citations (2)
Title |
---|
WINDA ASTUTI等: "Intelligent automatic starting engine based on voice recognition system", 《2016 IEEE STUDENT CONFERENCE ON RESEARCH AND DEVELOPMENT (SCORED)》, 9 January 2017 (2017-01-09), pages 1 - 55 * |
等一下,我还可以学: "身份证号码验证C语言函数", Retrieved from the Internet <URL:https://blog.csdn.net/m0_62291743/article/details/121275977> * |
Also Published As
Publication number | Publication date |
---|---|
CN114579947B (en) | 2024-07-16 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN110383757B (en) | System and method for secure processing of electronic identities | |
JP4531374B2 (en) | Information holding device | |
EA035080B1 (en) | System and method for providing block chain-based multifactor personal identity verification | |
CN115336223A (en) | Optimized private biometric matching | |
US20190280862A1 (en) | System and method for managing id | |
CN108985409B (en) | Identity card information reading method and device and electronic equipment | |
CN104820814A (en) | Second-generation ID card anti-counterfeiting verification system | |
CN109242666A (en) | Personal reference method, apparatus and computer equipment are obtained based on block chain | |
Oke et al. | Developing multifactor authentication technique for secure electronic voting system | |
CN106936775A (en) | A kind of authentication method and system based on fingerprint recognition | |
CN112184444A (en) | Method, apparatus, device and medium for processing information based on information characteristics | |
CN112800477A (en) | Data encryption and decryption system and method based on biological characteristic value | |
JP4733142B2 (en) | Method for identifying users by modified biometric features and database for implementing the method | |
ES2911182T3 (en) | Biometric authentication system based on venous networks and unique and unfalsifiable encodings of branched structures and associated method | |
US20230291731A1 (en) | Systems and methods for monitoring decentralized data storage | |
KR102255286B1 (en) | Method for physical identity management in blockchain using a decentralized biometrics system | |
CN108765615B (en) | Block chain-based card punching information storage method and system | |
CN117272269A (en) | Face authentication method and system based on public blockchain | |
CN114579947B (en) | Identity verification method and system based on Internet of things and voiceprint recognition | |
JP2006524352A (en) | Identity-based encryption method and apparatus based on biometrics | |
CN111540076A (en) | Attendance data recording method and system | |
El-Yahyaoui et al. | An improved framework for biometric Database's privacy | |
CN114238914A (en) | Digital certificate application system, method, device, computer equipment and storage medium | |
JP2019102979A (en) | Method related to transaction based on personal identification using biological information | |
Gleni et al. | DNA Smart Card for Financial Transactions |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
GR01 | Patent grant | ||
GR01 | Patent grant |