CN116647369A - Identity verification method, device, equipment and storage medium based on blockchain - Google Patents

Identity verification method, device, equipment and storage medium based on blockchain Download PDF

Info

Publication number
CN116647369A
CN116647369A CN202310454126.5A CN202310454126A CN116647369A CN 116647369 A CN116647369 A CN 116647369A CN 202310454126 A CN202310454126 A CN 202310454126A CN 116647369 A CN116647369 A CN 116647369A
Authority
CN
China
Prior art keywords
voiceprint
data
access
client
voiceprint data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202310454126.5A
Other languages
Chinese (zh)
Inventor
肖蔼华
储双双
任园
詹大卫
况建东
闻储
米勇
刘彬
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
iFlytek Co Ltd
Original Assignee
iFlytek Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by iFlytek Co Ltd filed Critical iFlytek Co Ltd
Priority to CN202310454126.5A priority Critical patent/CN116647369A/en
Publication of CN116647369A publication Critical patent/CN116647369A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Biomedical Technology (AREA)
  • General Health & Medical Sciences (AREA)
  • Storage Device Security (AREA)

Abstract

The application discloses a block chain-based identity verification method, a device, equipment and a storage medium, wherein the method comprises the following steps: the server receives the access voice data sent by the client; voiceprint extraction is carried out on the accessed voice data to obtain first initial voiceprint data; acquiring first target voiceprint data; the first target voiceprint data is obtained by encrypting the first initial voiceprint data by utilizing encryption logic of a multiparty secure computing technology; the first target voiceprint data and encryption logic are uploaded to a blockchain. Through the mode, the security of identity authentication can be improved.

Description

Identity verification method, device, equipment and storage medium based on blockchain
Technical Field
The present application relates to the field of blockchain technologies, and in particular, to a blockchain-based authentication method, device, apparatus, and storage medium.
Background
With the rapid development of the internet, people are increasingly away from the network, and when online transactions or network activities are performed, the problem of identity authentication exists. However, the existing identity verification method (such as password verification, certificate verification or short message verification code verification) has the problems of being attacked, tampered, impossibly used and the like, so that the security is difficult to be ensured.
Disclosure of Invention
The application mainly solves the technical problem of providing an identity verification method, device, equipment and storage medium based on block chain, which can improve the security of identity verification.
In order to solve the technical problems, the application adopts a technical scheme that: there is provided a blockchain-based authentication method, the method comprising: the server receives the access voice data sent by the client; the access voice data are voice data input by a user when the user accesses the server through the client; voiceprint extraction is carried out on the accessed voice data to obtain first initial voiceprint data; acquiring first target voiceprint data; the first target voiceprint data is obtained by encrypting the first initial voiceprint data by utilizing encryption logic of a multiparty secure computing technology; uploading the first target voiceprint data and the encryption logic to a blockchain; the blockchain performs identity verification based on the first target voiceprint data and encryption logic.
In order to solve the technical problems, the application adopts another technical scheme that: there is provided a blockchain-based authentication method, the method comprising: the block chain receives first target voiceprint data and encryption logic sent by a server; the first target voiceprint data is obtained by encrypting first initial voiceprint data by utilizing encryption logic of a multiparty secure computing technology, the first initial voiceprint data is obtained by extracting voiceprint based on voice access data by a server, and the access voice data is voice data input by a user when the user accesses the server through a client; and carrying out identity verification based on the first target voiceprint data and the encryption logic.
In order to solve the technical problems, the application adopts another technical scheme that: there is provided an electronic device comprising a processor and a memory, the memory storing program instructions, the processor being operable to execute the program instructions to implement the blockchain-based authentication method described above.
In order to solve the technical problems, the application adopts another technical scheme that: there is provided a computer readable storage medium for storing program instructions executable to implement the blockchain-based authentication method described above.
According to the technical scheme, the first target voiceprint data is obtained by encryption of encryption logic of the multiparty secure computing technology, and the voiceprint data cannot be deduced and restored even if the voiceprint data is stolen; or, the obtained first target voiceprint data can be regarded as incomplete voiceprint data, and is the voiceprint data encrypted by the encryption logic, so that the voiceprint information cannot be restored even if the first target voiceprint data is stolen, the identity verification cannot be performed by using the first target voiceprint data, and the safety of the data is ensured. Therefore, the identity verification method based on the blockchain can effectively solve the problems of private key management and privacy protection of the current identity verification, and improves the safety of the identity verification.
Drawings
FIG. 1 is a flow chart of an embodiment of a blockchain-based authentication method provided by the present application;
FIG. 2 is a flowchart illustrating an embodiment of the step S12 shown in FIG. 1;
FIG. 3 is a flowchart illustrating an embodiment of the step S22 shown in FIG. 2;
FIG. 4 is a schematic flow diagram of one embodiment of a configuration confusion circuit provided by the present application;
FIG. 5 is a flow chart of an embodiment of a user registering on a server through a client;
FIG. 6 is a flow chart of an embodiment of recovering an account provided by the present application;
FIG. 7 is a flow chart of an embodiment of updating voiceprint data in accordance with the present application;
FIG. 8 is a flowchart illustrating an embodiment of a blockchain-based authentication method provided by the present application;
FIG. 9 is a block chain based authentication device according to an embodiment of the present application;
FIG. 10 is a block chain based authentication device according to another embodiment of the present application;
FIG. 11 is a schematic diagram of an embodiment of an electronic device according to the present application;
fig. 12 is a schematic structural diagram of an embodiment of a computer readable storage medium provided by the present application.
Detailed Description
The following describes embodiments of the present application in detail with reference to the drawings.
In the following description, for purposes of explanation and not limitation, specific details are set forth such as the particular system architecture, interfaces, techniques, etc., in order to provide a thorough understanding of the present application.
The term "and/or" is herein merely an association relationship describing an associated object, meaning that there may be three relationships, e.g., a and/or B, may represent: a exists alone, A and B exist together, and B exists alone. In addition, the character "/" herein generally indicates that the front and rear associated objects are an "or" relationship. Further, "a plurality" herein means two or more than two. In addition, the term "at least one" herein means any one of a plurality or any combination of at least two of a plurality, for example, including at least one of A, B, C, and may mean including any one or more elements selected from the group consisting of A, B and C.
Blockchain technology is a novel application mode of computer technologies such as distributed data storage, point-to-point transmission, consensus mechanism, encryption algorithm and the like. The common knowledge mechanism is a mathematical algorithm for realizing trust establishment and rights acquisition among different nodes in a block chain system. In a narrow sense, a blockchain is a distributed ledger that combines blocks of data in a sequential manner in time order into a chain data structure, and that is cryptographically secured against tampering and counterfeiting. In broad terms, the blockchain technology is a brand-new distributed infrastructure and computing method that uses a chained data structure to verify and store data, uses a distributed node consensus algorithm to generate and update data, uses a cryptographic method to ensure the security of data transmission and access, and uses an intelligent contract composed of automated script codes to program and manipulate data.
Blockchain networks can be categorized into public blockchain (publicblockchain) networks, federated (industry) blockchain (Consortium blockchain) networks, and private blockchain (privateblockchain) networks. It should be noted that, in the embodiment of the present application, the type of the blockchain network used is not limited, and may be specifically set according to actual use needs.
Referring to fig. 1, fig. 1 is a flowchart illustrating an embodiment of a blockchain-based authentication method according to the present application. It should be noted that, if there are substantially the same results, the present embodiment is not limited to the flow sequence shown in fig. 1. As shown in fig. 1, the present embodiment includes:
step S11: the server receives the access voice data sent by the client.
The method of the embodiment is used for carrying out identity verification based on the blockchain technology, the multiparty secure computing technology and the voiceprint, on one hand, the blockchain technology guarantees the security of data by the characteristics of decentralization, non-falsification and the like; on the other hand, voiceprints provide a safer and more convenient solution for identity verification by virtue of the unique and non-replicable biological characteristics of the voiceprints; in yet another aspect, stored on the blockchain is encrypted voiceprint data processed using a multiparty secure computing technique, the blockchain not holding the complete biometric-voiceprint. Therefore, the application performs identity verification based on the blockchain technology, the multiparty secure computing technology and the voiceprint, and can effectively solve the problems of private key management and privacy protection of the current identity verification.
When a user accesses a server through a client, namely, when the user accesses a system, the user needs to carry out identity verification, and the voice print is adopted as an authentication method, and each voice print of the user has uniqueness and non-replicability. Therefore, on one hand, the voiceprint is used as an authentication method, so that the safety of identity verification can be improved; on the other hand, voiceprints are biological characteristics of people, are never lost, and cannot access any digital asset associated with the private key due to the loss of the private key, so that the problem of private key management of the current identity verification is effectively solved.
Therefore, in this embodiment, the server first receives the access voice data sent by the client; the access voice data is voice data input by a user when the user accesses the server through the client.
In one embodiment, the access voice data is entered by the user based on access authentication content sent by the server to the client, the access authentication content being randomly generated by the server. Specifically, before the server receives the access voice data sent by the client, the server also receives an access instruction sent by the client, wherein the access instruction is generated by the client in response to the access operation of the user; the access authentication content is randomly generated and transmitted to the client, so that the user performs voice input based on the access authentication content received by the client to enable the client to obtain access voice data. That is, when a user accesses the system, the client generates an access instruction and sends the access instruction to the server; then, the server receives the access instruction, and knows that the user needs to access the system, and at the moment, the server randomly generates access verification content and sends the access verification content to the client so as to prompt the user to carry out identity verification. The access verification content is randomly generated by the server, namely, the server randomly generates the content needing to be input with sound, so that the possibility of theft of the voiceprint can be reduced; for example, even if the user's voice is obtained by some illegal means, since the access authentication content generated by the server each time is random and different, the stolen user's voice cannot be verified by the server's content.
In other embodiments, the access verification content may be preset, which is not specifically limited herein.
In order to improve the security of the data and ensure the privacy of the user, in a specific embodiment, the access voice data sent by the client and received by the server is encrypted by the client. Specifically, after the client acquires the access voice data input by the user, encrypting the access voice data, and sending the encrypted access voice data to the server.
Step S12: and carrying out voiceprint extraction on the accessed voice data to obtain first initial voiceprint data.
Voiceprints are biological characteristics of a person, namely, the voiceprints are physiological characteristics inherent to a human body, are never lost, and are used for carrying out identity verification based on the voiceprints, so that the problem that any digital asset associated with a private key cannot be accessed due to the loss of the private key is avoided, and the problem of private key management of the current identity verification is effectively solved.
Therefore, in this embodiment, voiceprint extraction is performed on the access voice data to obtain first initial voiceprint data, so that subsequent authentication is performed based on the voiceprint. In one embodiment, if the access voice data sent by the client and received by the server is encrypted by the client, the access voice data is decrypted before being voiceprint extracted.
In order to improve the accuracy of the first initial voiceprint data extracted from the access voice data, in one embodiment, the access voice data is noise-removed and normalized for the sound format, code rate, and channel before voiceprint extraction of the access voice data.
In an embodiment, the voiceprint extraction model may be used to extract voiceprint from the accessed voice data to obtain the first initial voiceprint data. Of course, in other embodiments, the accessed voice data may be voiceprint extracted by using a voiceprint extraction algorithm or the like to obtain the first initial voiceprint data, which is not particularly limited herein.
In one embodiment, access voiceprint information obtained by voiceprint extraction of access voice data is used as first initial voiceprint data. In order to ensure the safety of the data transmission process, in other embodiments, the access voiceprint information obtained by voiceprint extraction is encoded, the encoded data is used as first initial voiceprint data, the safety of the first initial voiceprint data is higher, and the safety of subsequent data interaction is ensured.
Step S13: and acquiring first target voiceprint data.
In this embodiment, first target voiceprint data is acquired; the first target voiceprint data is obtained by encrypting the first initial voiceprint data by utilizing encryption logic of a multiparty secure computing technology. Multiparty Secure computing (MPC) is a branch of cryptography, and can still securely perform data collaborative computing according to published encryption logic without a trusted third party, and output the result. Even if the data input by each party is known only by itself, the respective wanted result can be obtained through encryption logic, but the original encrypted data cannot be deduced, so that privacy security is ensured. Therefore, after the encryption logic of the multiparty secure computing technology encrypts the first initial voiceprint data to obtain the first target voiceprint data, the restored voiceprint data cannot be deduced; or, the obtained first target voiceprint data can be regarded as incomplete voiceprint data, and the voiceprint data is encrypted by the encryption logic, so that the voiceprint data cannot be restored even if the first target voiceprint data is stolen, the subsequent identity verification cannot be performed by using the first target voiceprint data, and the safety of the data is ensured.
In one embodiment, the first target voiceprint data can be encrypted by the server using encryption logic of a multiparty secure computing technique. That is, after the server performs voiceprint extraction on the accessed voice data to obtain first initial voiceprint data, encryption logic of the multiparty secure computing technology is directly utilized to encrypt the first initial voiceprint data to obtain first target voiceprint data, and the first target voiceprint data does not need to be sent to the client; on the one hand, the efficiency of generating the first target voiceprint data is improved; on the other hand, the data interaction with the client is reduced, the possibility that the data is stolen in the interaction process is reduced, and the safety of the data is ensured.
In other embodiments, the first target voiceprint data may also be sent to the server after the client encrypts the first initial voiceprint data using encryption logic of a multiparty secure computing technique. That is, after the server performs voiceprint extraction on the access voice data to obtain first initial voiceprint data, the first initial voiceprint data is sent to the client; then, the client encrypts the first initial voiceprint data by utilizing encryption logic of a multiparty secure computing technology to obtain first target voiceprint data; then, the client sends the first target voiceprint data to the server so that the server obtains the first target voiceprint data.
In one embodiment, the multiparty secure computing technique may be a garbled encryption, the encryption logic being a garbled circuit. In one embodiment, when the multiparty secure computing technology is a garbled encryption and the encryption logic is a garbled circuit, the generating step of the first target voiceprint data specifically includes: and carrying out confusion processing on the first initial voiceprint data by using a confusion circuit to obtain first target voiceprint data. For example, taking the example that the first target voiceprint data is sent to the server after the client encrypts the first initial voiceprint data by using encryption logic of the multiparty secure computing technology; after the server performs voiceprint extraction on the accessed voice data to obtain first initial voiceprint data, the first initial voiceprint data is sent to the client; and then, the client carries out confusion processing on the first initial voiceprint data by using a confusion circuit constructed during user registration to obtain first target voiceprint data, and sends the first target voiceprint data to the server.
Of course, in other embodiments, the multiparty secure computing technology may also be secret sharing, careless transmission, homomorphic encryption, differential privacy, intersection of privacy sets, zero knowledge proof, etc., which are not limited herein, and may be specifically set according to actual use needs.
It should be noted that the encryption logic of the multiparty secure computing technique is consistent with what is generated when a user registers with a server through a client.
Step S14: the first target voiceprint data and encryption logic are uploaded to a blockchain.
In this embodiment, the first target voiceprint data and encryption logic are uploaded to the blockchain; the blockchain performs identity verification based on the first target voiceprint data and encryption logic. That is, the first target voiceprint data and the encryption logic are uploaded to the blockchain to cause the blockchain to authenticate based on the first target voiceprint data, the encryption logic, and the encrypted voiceprint data to determine whether the access identity is consistent with the registration identity.
The block chain stores encrypted voiceprint data, and the block chain performs identity verification based on the first target voiceprint data, the encryption logic and the encrypted voiceprint data; therefore, the blockchain bears the storage responsibility and the authentication responsibility of the encrypted voice print data, and the blockchain technology ensures the security of the encrypted voice print data by the characteristics of decentralization, non-falsification and the like.
In one embodiment, the encryption logic is configured to generate encrypted voiceprint data when a user registers with the server via the client, the encrypted voiceprint data being generated by the encryption logic from the encrypted voiceprint data, the registered voiceprint data being generated by the server based on registered voice data, the registered voice data being voice data input by the user when the user registers with the server via the client. That is, the first target voiceprint data and encryption logic are uploaded to the blockchain to cause the blockchain to perform authentication based on the first target voiceprint data, the encryption logic, and the encrypted voiceprint data generated upon user registration to determine whether the access identity is consistent with the registration identity.
The block chain stores encrypted voiceprint data generated when a user registers on a server through a client, and the block chain performs identity verification based on first target voiceprint data, encryption logic and the encrypted voiceprint data; therefore, the blockchain bears the storage responsibility and the authentication responsibility of the encrypted voice print data generated during registration, and the blockchain technology ensures the security of the encrypted voice print data by the characteristics of decentralization, non-falsification and the like. In addition, the encrypted voiceprint data is obtained by encrypting the registered voiceprint data by encryption logic of a multiparty secure computing technology, and the voiceprint data in registration cannot be deduced and restored even if the voiceprint data is stolen as the first target voiceprint data; or, the obtained encrypted voiceprint data can be regarded as incomplete voiceprint data, and is the voiceprint data encrypted by the encryption logic, so that even if the encrypted voiceprint data is stolen, the voiceprint data cannot be restored, the identity of the encrypted voiceprint data cannot be verified, and the safety of the data is ensured; that is, the blockchain does not hold the complete biological characteristic-voiceprint, even if the encrypted voiceprint data stored on the blockchain is stolen, the voiceprint data of the user cannot be restored, the identity verification cannot be performed by the blockchain, the safety of the data is ensured, and the problem of privacy disclosure is solved.
In one embodiment, the server communicates the first target voiceprint data and the encryption logic to the blockchain via an inadvertent transmission protocol.
In the above embodiment, the first target voiceprint data is encrypted by the encryption logic of the multiparty secure computing technology, and the restored voiceprint data cannot be deduced even if the first target voiceprint data is stolen; or, the obtained first target voiceprint data can be regarded as incomplete voiceprint data, and the voiceprint data is encrypted by the encryption logic, so that the voiceprint data cannot be restored even if the encrypted voiceprint data is stolen, the identity verification cannot be performed by using the encrypted voiceprint data, and the safety of the data is ensured. Therefore, the identity verification method based on the blockchain can effectively solve the problems of private key management and privacy protection of the current identity verification, and improves the safety of the identity verification.
Referring to fig. 2, fig. 2 is a flowchart illustrating an embodiment of step S12 shown in fig. 1. It should be noted that, if there are substantially the same results, the embodiment is not limited to the flow sequence shown in fig. 2. As shown in fig. 2, in this embodiment, the access voiceprint information obtained by voiceprint extraction is encoded, and the encoded data is used as first initial voiceprint data, which specifically includes:
Step S21: and carrying out voiceprint extraction on the access voice data to obtain access voiceprint information.
In this embodiment, the access voice data is voiceprint extracted to obtain access voiceprint information. In an embodiment, the voiceprint extraction model may be used to extract voiceprint from the accessed voice data to obtain the accessed voiceprint information. Of course, in other embodiments, the accessed voice data may be voiceprint extracted by using a voiceprint extraction algorithm to obtain the accessed voiceprint information, which is not particularly limited herein.
Step S22: and encoding based on the access voiceprint information to obtain first initial voiceprint data.
In this embodiment, the first initial voiceprint data is obtained by encoding based on the access voiceprint information. That is, after the access voiceprint information of the access voice data is extracted, the access voiceprint information is encoded, and the first initial voiceprint data obtained by encoding is subjected to subsequent data exchange, so that the access voiceprint information is prevented from being directly exposed, the safe exchange of the data is realized, and the safety of identity verification is improved.
In one embodiment, the binary data encoded based on accessing voiceprint information, i.e., voiceprint binary; that is, the first initial voiceprint data is voiceprint binary data. Of course, in other embodiments, the data encoded based on the access voiceprint information may be in other forms, and is not particularly limited herein. In one embodiment, the access voiceprint information is directly encoded to obtain first initial voiceprint data. In order to improve the security of data, as shown in fig. 3, fig. 3 is a flowchart illustrating an example of step S22 shown in fig. 2, and the accessing voiceprint information is obtained by voiceprint extraction of accessing voice data by a voiceprint extraction model, and encoding is performed based on the accessing voiceprint information and associated information of the accessing voiceprint information, which specifically includes the following sub-steps:
Step S31: and acquiring associated information for accessing the voiceprint information.
In this embodiment, the associated information of the access voiceprint information is acquired; wherein the associated information includes at least one of a timestamp of voiceprint generation, a purpose of the voiceprint, and model information of a voiceprint extraction model.
Step S32: and combining the access voiceprint information and the associated information to obtain combined information.
In this embodiment, the voiceprint information and the associated information are accessed in combination to obtain the combination information. That is, on the basis of the access voiceprint information, the associated information of the access voiceprint information is added, so that the subsequent encoding is performed based on the access voiceprint information and the associated information of the access voiceprint information, the security of the first initial voiceprint data obtained by encoding is improved, and the security of identity verification is further improved.
Step S33: and encoding the combined information to obtain first initial voiceprint data.
In this embodiment, the combination information is encoded to obtain first initial voiceprint data. And encoding the access voiceprint information and the associated information of the access voiceprint information, wherein the security of the first initial voiceprint data obtained by encoding is higher, so that the security of identity authentication is improved.
Referring to fig. 4, fig. 4 is a schematic flow chart of an embodiment of a configuration confusion circuit according to the present application. It should be noted that, if there are substantially the same results, the embodiment is not limited to the flow sequence shown in fig. 4. As shown in fig. 4, the garbled circuit is constructed when a user registers with a server through a client, and the embodiment includes:
Step S41: and obtaining a voiceprint comparison algorithm.
In this embodiment, a voiceprint comparison algorithm is obtained; the voiceprint comparison algorithm at least comprises a similarity comparison algorithm. In other embodiments, the voiceprint comparison algorithm may further include a voiceprint generation time stamp, a voiceprint use flag bit, and the like, which are not specifically limited herein.
Step S42: and converting the voiceprint comparison algorithm into an confusion circuit.
In this embodiment, the voiceprint comparison algorithm is converted into an garbled circuit. That is, the voiceprint comparison algorithm is converted to obtain the garbled circuit.
The encryption logic such as the garbled circuit is constructed when the user registers with the server through the client, and the user accesses, recovers the account, updates the voiceprint data, and the like are all encryption logic such as the garbled circuit constructed when the user registers. Further, since the encryption logic used by the user to access, restore the account, update the voiceprint data, and the like is structured at the time of registration, the encryption logic is structured and stored at the time of registration of the user on the server through the client. In addition, if the first target voiceprint data is obtained by encrypting the first initial voiceprint data by the server by utilizing encryption logic of a multiparty secure computing technology, the encryption logic is constructed and stored at the server side; if the first target voiceprint data is obtained by encrypting the first initial voiceprint data by the client using encryption logic of a multiparty secure computing technique, then the encryption logic is constructed and stored at the client.
Referring to fig. 5, fig. 5 is a flowchart of an embodiment of a user registering on a server through a client according to the present application. It should be noted that, if there are substantially the same results, the embodiment is not limited to the flow sequence shown in fig. 5. As shown in fig. 5, the present embodiment includes:
before the user accesses the server through the client, the user needs to register on the server, so before the server receives the access voice data sent by the client, the method further comprises the following steps:
step S51: and receiving the registered voice data sent by the client.
In this embodiment, registration voice data transmitted from a client is received, and the registration voice data is voice data input when a user registers on a server through the client.
In order to improve the security of the data and ensure the privacy of the user, in an embodiment, the registered voice data sent by the client and received by the server is encrypted by the client. Specifically, after the client acquires the registration voice data input by the user, the client encrypts the registration voice data and sends the encrypted registration voice data to the server.
Step S52: and performing voiceprint extraction on the registered voice data to obtain second initial voiceprint data.
Voiceprints are biological characteristics of a person, namely, the voiceprints are physiological characteristics inherent to a human body, are never lost, and are used for carrying out identity verification based on the voiceprints, so that the problem that any digital asset associated with a private key cannot be accessed due to the loss of the private key is avoided, and the problem of private key management of the current identity verification is effectively solved.
Therefore, in this embodiment, voiceprint extraction is performed on the registered voice data to obtain second initial voiceprint data, so that subsequent authentication is performed based on the voiceprint. In one embodiment, if the registered voice data sent by the client and received by the server is encrypted by the client, the registered voice data is decrypted before voiceprint extraction is performed on the registered voice data.
In order to improve the accuracy of the second initial voiceprint data extracted from the registered voice data, in one embodiment, the registered voice data is noise-removed and normalized for the voice format, code rate, and vocal tract before voiceprint extraction is performed on the registered voice data.
In an embodiment, the voiceprint extraction model may be used to extract voiceprint from the registered voice data to obtain second initial voiceprint data. Of course, in other embodiments, the second initial voiceprint data may be obtained by voiceprint extraction of the registered voice data using a voiceprint extraction algorithm or the like, which is not particularly limited herein.
In one embodiment, registered voiceprint information obtained by voiceprint extraction of registered voice data is used as second initial voiceprint data. In order to ensure the security of the data, in other embodiments, the registered voiceprint information obtained by voiceprint extraction is encoded, and the encoded data is used as second initial voiceprint data, which is higher in security, so that the security of subsequent data interaction is ensured.
Step S53: and acquiring second target voiceprint data, taking the second target voiceprint data as encrypted voiceprint data, and uploading the encrypted voiceprint data to the blockchain.
In this embodiment, second target voiceprint data is obtained, and the second target voiceprint data is used as encrypted voiceprint data and uploaded to the blockchain; the second target voiceprint data is obtained by encrypting the second initial voiceprint data by utilizing encryption logic of a multiparty secure computing technology. After obtaining second target voiceprint data obtained by encrypting the second initial voiceprint data by encryption logic of the multiparty secure computing technology, recovering the voiceprint data cannot be deduced; or, the obtained second target voiceprint data can be regarded as incomplete voiceprint data, and the voiceprint data is encrypted by the encryption logic, so that the voiceprint data cannot be restored even if the second target voiceprint data is stolen, the subsequent identity verification cannot be performed by using the second target voiceprint data, and the safety of the data is ensured.
In one embodiment, the second target voiceprint data can be encrypted by the server using encryption logic of a multiparty secure computing technique to encrypt the second initial voiceprint data. That is, after the server performs voiceprint extraction on the registered voice data to obtain second initial voiceprint data, encryption logic of the multiparty secure computing technology is directly utilized to encrypt the second initial voiceprint data to obtain second target voiceprint data, and the second target voiceprint data does not need to be sent to the client; on the one hand, the efficiency of generating the second target voiceprint data is improved; on the other hand, the data interaction with the client is reduced, the possibility that the data is stolen in the interaction process is reduced, and the safety of the data is ensured.
In other embodiments, the second target voiceprint data may also be sent to the server after the client encrypts the second initial voiceprint data using encryption logic of a multiparty secure computing technique. That is, after the server performs voiceprint extraction on the registered voice data to obtain second initial voiceprint data, the second initial voiceprint data is sent to the client; then, the client encrypts the second initial voiceprint data by utilizing encryption logic of a multiparty secure computing technology to obtain second target voiceprint data; and then, the client sends the second target voiceprint data to the server so that the server acquires the second target voiceprint data.
It should be noted that the encryption logic of the multiparty secure computing technique is consistent with what is generated when a user registers with a server through a client.
In this embodiment, the second target voiceprint data is uploaded to the blockchain as encrypted voiceprint data. The encrypted voiceprint data generated during registration is stored on the blockchain, so the blockchain bears the storage responsibility of the encrypted voiceprint data generated during registration, and the blockchain technology ensures the security of the encrypted voiceprint data by the characteristics of decentralization, non-falsification and the like. In addition, the encrypted voiceprint data is obtained by encrypting the registered voiceprint data by encryption logic of a multiparty secure computing technology, and the voiceprint data in registration cannot be deduced and restored even if the voiceprint data is stolen; or, the obtained encrypted voiceprint data can be regarded as incomplete voiceprint data, and is the voiceprint data encrypted by the encryption logic, so that even if the encrypted voiceprint data is stolen, the voiceprint data cannot be restored, the identity of the encrypted voiceprint data cannot be verified, and the safety of the data is ensured; that is, the blockchain does not hold the complete biological characteristic-voiceprint, even if the encrypted voiceprint data stored on the blockchain is stolen, the voiceprint data of the user cannot be restored, the identity verification cannot be performed by the blockchain, the safety of the data is ensured, and the problem of privacy disclosure is solved.
In one embodiment, the server communicates the second target voiceprint data to the blockchain via an inadvertent transmission protocol.
It should be noted that, the process of the user registering on the server through the client is similar to the process of the user accessing the server through the client, and the process of the user registering on the server through the client can refer to the content of the server accessed by the user through the client.
Referring to fig. 6, fig. 6 is a flowchart illustrating an embodiment of recovering an account according to the present application. It should be noted that, if there are substantially the same results, the present embodiment is not limited to the flow sequence shown in fig. 6. As shown in fig. 6, the present embodiment includes:
in special cases, the key information of the user may be lost, and thus huge loss is caused, but the voiceprint features of the user are difficult to lose, so that the account of the user can be recovered by utilizing the voiceprint features, and the application further comprises the following contents:
step S61: and receiving the recovered account voice data sent by the client.
In this embodiment, the recovery account voice data sent by the client is received; the account recovery voice data are voice data input by a user when the account is recovered on the server through the client. Specifically, responding to the account recovery operation of the user, generating an account recovery instruction by the client and sending the account recovery instruction to the server; then, the server receives the instruction of recovering the account, generates verification content of the recovering account and sends the verification content to the client; and the client receives and displays the recovery account verification content, responds to voice input of the user based on the recovery account verification content, obtains recovery account voice data and sends the recovery account voice data to the server.
In one embodiment, the recovery account voice data is entered by the user based on recovery account verification content sent by the server to the client, the recovery account verification content being randomly generated by the server. Specifically, before the server receives the recovery account voice data sent by the client, the server also receives a recovery account instruction sent by the client, wherein the recovery account instruction is generated by the client in response to the recovery account operation of the user; and randomly generating recovery account verification content, and sending the recovery account verification content to the client so that the user can perform voice input based on the recovery account verification content received by the client to enable the client to obtain recovery account voice data. That is, when the user restores the account, the client generates an account restoration instruction and sends the account restoration instruction to the server; then, the server receives the account recovery instruction, and knows that the user needs to recover the account, and at the moment, the server randomly generates the account recovery verification content and sends the account recovery verification content to the client. The recovery account verification content is randomly generated by the server, namely, the server randomly generates sound content to be input, so that the possibility of theft of voiceprints can be reduced; for example, even if the user's voice is obtained by some illegal means, since the recovery account verification content generated by the server each time is random and different, the stolen user's voice cannot be verified by the server's content.
In other embodiments, the recovery account verification content may also be preset, and is not specifically limited herein.
In order to improve the security of the data and ensure the privacy of the user, in a specific embodiment, the recovery account voice data sent by the client and received by the server is encrypted by the client. Specifically, after the client acquires the recovery account voice data input by the user, encrypting the recovery account voice data, and sending the encrypted recovery account voice data to the server.
Step S62: and carrying out voiceprint extraction on the recovered account voice data to obtain third initial voiceprint data.
Voiceprints are biological characteristics of a person, namely, the voiceprints are physiological characteristics inherent to a human body, are never lost, and are used for carrying out identity verification based on the voiceprints, so that the problem that any digital asset associated with a private key cannot be accessed due to the loss of the private key is avoided, and the problem of private key management of the current identity verification is effectively solved.
Therefore, in this embodiment, voiceprint extraction is performed on the recovered account voice data to obtain third initial voiceprint data, so that subsequent authentication is performed based on the voiceprint. In one embodiment, if the recovery account voice data sent by the client and received by the server is encrypted by the client, the recovery account voice data is decrypted before voiceprint extraction is performed on the recovery account voice data.
In order to improve the accuracy of the third initial voiceprint data extracted from the recovered account speech data, in one embodiment, the recovered account speech data is noise stripped and normalized for the sound format, code rate, and channel before the recovered account speech data is voiceprint extracted.
In an embodiment, the voiceprint extraction model may be used to extract voiceprint from the recovered account voice data to obtain third initial voiceprint data. Of course, in other embodiments, the third initial voiceprint data may be obtained by voiceprint extraction of the recovered account voice data using a voiceprint extraction algorithm or the like, which is not specifically limited herein.
In one embodiment, the recovered account voiceprint information obtained by voiceprint extraction of the recovered account voice data is used as the third initial voiceprint data. In order to ensure the security of the data, in other embodiments, the recovery account voiceprint information obtained by voiceprint extraction is encoded, and the encoded data is used as third initial voiceprint data, which has higher security and ensures the security of subsequent data interaction.
Step S63: and acquiring third target voiceprint data.
In this embodiment, third target voiceprint data is acquired; the third target voiceprint data is obtained by encrypting the third initial voiceprint data by utilizing encryption logic of a multiparty secure computing technology. After obtaining third target voiceprint data obtained by encrypting the third initial voiceprint data by encryption logic of the multiparty secure computing technology, recovering the voiceprint data cannot be deduced; or, the obtained third target voiceprint data can be regarded as incomplete voiceprint data, and is the voiceprint data encrypted by the encryption logic, so that the voiceprint data cannot be restored even if the third target voiceprint data is stolen, the third target voiceprint data cannot be utilized for subsequent identity verification, and the safety of the data is ensured.
The encryption logic of the multiparty secure computing technology is consistent with that generated when the user registers on the server through the client.
In one embodiment, the third target voiceprint data can be encrypted by the server using encryption logic of a multiparty secure computing technique to obtain the third initial voiceprint data. That is, after the server performs voiceprint extraction on the recovered account voice data to obtain third initial voiceprint data, encryption logic of the multiparty secure computing technology is directly utilized to encrypt the third initial voiceprint data to obtain third target voiceprint data, and the third target voiceprint data does not need to be sent to the client; on one hand, the efficiency of generating third target voiceprint data is improved; on the other hand, the data interaction with the client is reduced, the possibility that the data is stolen in the interaction process is reduced, and the safety of the data is ensured.
In other embodiments, the third target voiceprint data may be sent to the server after the client encrypts the third initial voiceprint data using encryption logic of a multiparty secure computing technique. That is, after the server performs voiceprint extraction on the recovered account voice data to obtain third initial voiceprint data, the third initial voiceprint data is sent to the client; then, the client encrypts the third initial voiceprint data by utilizing encryption logic of a multiparty secure computing technology to obtain third target voiceprint data; then, the client sends the third target voiceprint data to the server, so that the server obtains the third target voiceprint data.
Step S64: and uploading the third target voiceprint data and the encryption logic to the blockchain.
In this embodiment, the third target voiceprint data and encryption logic are uploaded to the blockchain; the blockchain performs identity verification based on third target voiceprint data, encryption logic and encrypted voiceprint data. That is, the third target voiceprint data and the encryption logic are uploaded to the blockchain, so that the blockchain performs identity verification based on the third target voiceprint data, the encryption logic and the encrypted voiceprint data generated during user registration to determine whether the application recovery account identity is consistent with the registration identity.
The block chain stores encrypted voiceprint data generated when a user registers on a server through a client, and the block chain performs identity verification of account recovery based on third target voiceprint data, encryption logic and encrypted voiceprint data; therefore, the blockchain bears the storage responsibility of the encrypted voice print data generated during registration and the authentication responsibility of account recovery, and the blockchain technology ensures the security of the encrypted voice print data by the characteristics of decentralization, non-falsification and the like. In addition, the encrypted voiceprint data is obtained by encrypting the registered voiceprint data by encryption logic of a multiparty secure computing technology, and the voiceprint data in registration cannot be deduced and restored even if the voiceprint data is stolen; or, the obtained encrypted voiceprint data can be regarded as incomplete voiceprint data, and is the voiceprint data encrypted by the encryption logic, so that even if the encrypted voiceprint data is stolen, the voiceprint data cannot be restored, the identity of the encrypted voiceprint data cannot be verified, and the safety of the data is ensured; that is, the blockchain does not hold the complete biological characteristic-voiceprint, even if the encrypted voiceprint data stored on the blockchain is stolen, the voiceprint data of the user cannot be restored, the identity verification cannot be performed by the blockchain, the safety of the data is ensured, and the problem of privacy disclosure is solved.
In one embodiment, the server communicates the third target voiceprint data and encryption logic to the blockchain via an inadvertent transport protocol.
Step S65: and receiving an identity verification result, and responding to the identity verification result as verification passing, and recovering the account.
In this embodiment, an authentication result is received, and in response to the authentication result being that authentication is passed, account recovery is performed. That is, the server receives the result of whether the identities match, and restores the account when the restored account identity is consistent with the registered identity.
It should be noted that, the process of recovering the account on the server by the user through the client is similar to the process of accessing the server by the user through the client, and the process of recovering the account on the server by the user through the client can refer to the content of the server accessed by the user through the client.
Referring to fig. 7, fig. 7 is a flowchart illustrating an embodiment of updating voiceprint data according to the present application. It should be noted that, if there are substantially the same results, the present embodiment is not limited to the flow sequence shown in fig. 7. As shown in fig. 7, the present embodiment includes:
the voiceprint of the user may change over time, so that the voiceprint data stored on the blockchain needs to be updated, so the application further includes the following:
Step S71: and receiving the updated voice data sent by the client.
In this embodiment, updated voice data sent by a client is received; the updating voice data is voice data input by a user when updating the encrypted voice print data stored on the blockchain through the client.
In one embodiment, in response to a data update operation of a user, a client generates a data update instruction and sends the data update instruction to a server; then, the server receives the data updating instruction, generates data updating verification content and sends the data updating verification content to the client; the client receives and displays the data updating verification content, responds to the voice input of the user based on the data updating verification content, obtains updated voice data, and sends the updated voice data to the server. In this embodiment, the user actively updates the voiceprint data.
In other embodiments, the blockchain records relevant time information, and when the similarity becomes low or the last updating time is too long, information prompting the user to update the voiceprint is returned to the client.
In one embodiment, the update voice data is entered by the user based on data update authentication content sent by the server to the client, the data update authentication content being randomly generated by the server. Specifically, before the server receives the updated voice data sent by the client, the server also receives a data update instruction sent by the client, wherein the data update instruction is generated by the client in response to a data update operation of a user; the data update verification content is randomly generated and sent to the client, so that the user performs voice input based on the data update verification content received by the client to enable the client to obtain updated voice data. That is, when the user updates the data, the client generates a data update instruction and sends the data update instruction to the server; then, the server receives the data updating instruction, and knows that the user needs to update the encrypted voiceprint data on the blockchain, and at the moment, the server randomly generates data updating verification content and sends the data updating verification content to the client. The data update verification content is randomly generated by the server, namely, the server randomly generates sound content to be input, so that the possibility of theft of voiceprints can be reduced; for example, even if the user's voice is obtained by some illegal means, since the data update verification content generated by the server each time is random and different, the stolen user's voice cannot be verified by the server's content.
In other embodiments, the data update verification content may be preset, which is not specifically limited herein.
In order to improve the security of the data and ensure the privacy of the user, in a specific embodiment, the update voice data sent by the client and received by the server is encrypted by the client. Specifically, after the client acquires the update voice data input by the user, the client encrypts the update voice data and sends the encrypted update voice data to the server.
Step S72: and carrying out voiceprint extraction on the updated voice data to obtain fourth initial voiceprint data.
Voiceprints are biological characteristics of a person, namely, the voiceprints are physiological characteristics inherent to a human body, are never lost, and are used for carrying out identity verification based on the voiceprints, so that the problem that any digital asset associated with a private key cannot be accessed due to the loss of the private key is avoided, and the problem of private key management of the current identity verification is effectively solved.
Therefore, in this embodiment, voiceprint extraction is performed on the updated voice data to obtain fourth initial voiceprint data, so that subsequent authentication is performed based on the voiceprint. In one embodiment, if the updated voice data sent by the client and received by the server is encrypted by the client, the updated voice data is decrypted before being voiceprint extracted.
In order to improve the accuracy of the fourth initial voiceprint data extracted from the updated speech data, in one embodiment, noise removal and normalization of the sound format, code rate, and channel are performed on the updated speech data prior to voiceprint extraction of the updated speech data.
In an embodiment, the voiceprint extraction model may be used to extract voiceprint from the updated speech data to obtain fourth initial voiceprint data. Of course, in other embodiments, the fourth initial voiceprint data may be obtained by voiceprint extraction of the updated speech data using a voiceprint extraction algorithm or the like, which is not particularly limited herein.
In one embodiment, the data obtained by voiceprint extraction of the updated speech data is updated with voiceprint information as the fourth initial voiceprint data. In order to ensure the safety of the data, in other embodiments, the voiceprint information is encoded by updating the data obtained by extracting the voiceprint, the encoded data is used as fourth initial voiceprint data, the fourth initial voiceprint data has higher safety, and the safety of subsequent data interaction is ensured.
Step S73: fourth target voiceprint data is acquired.
In this embodiment, fourth target voiceprint data is acquired; the fourth target voiceprint data is obtained by encrypting the fourth initial voiceprint data by utilizing encryption logic of a multiparty secure computing technology. After the encryption logic of the multiparty secure computing technology encrypts the fourth initial voiceprint data to obtain fourth target voiceprint data, the restored voiceprint data cannot be deduced; or, the obtained fourth target voiceprint data can be regarded as incomplete voiceprint data, and is the voiceprint data encrypted by the encryption logic, so that the voiceprint data cannot be restored even if the fourth target voiceprint data is stolen, the subsequent identity verification cannot be performed by using the fourth target voiceprint data, and the safety of the data is ensured.
The encryption logic of the multiparty secure computing technology is consistent with that generated when the user registers on the server through the client.
In one embodiment, the fourth target voiceprint data can be encrypted by the server using encryption logic of a multiparty secure computing technique to encrypt fourth initial voiceprint data. That is, after the server performs voiceprint extraction on the updated voice data to obtain fourth initial voiceprint data, encryption logic of the multiparty secure computing technology is directly utilized to encrypt the fourth initial voiceprint data to obtain fourth target voiceprint data, and the fourth target voiceprint data does not need to be sent to the client; on one hand, the efficiency of generating fourth target voiceprint data is improved; on the other hand, the data interaction with the client is reduced, the possibility that the data is stolen in the interaction process is reduced, and the safety of the data is ensured.
In other embodiments, the fourth target voiceprint data may be sent to the server after the client encrypts the fourth initial voiceprint data using encryption logic of a multiparty secure computing technique. That is, after the server performs voiceprint extraction on the updated voice data to obtain fourth initial voiceprint data, the fourth initial voiceprint data is sent to the client; then, the client encrypts the fourth initial voiceprint data by utilizing encryption logic of a multiparty secure computing technology to obtain fourth target voiceprint data; then, the client sends the fourth target voiceprint data to the server, so that the server obtains the fourth target voiceprint data.
Step S74: and uploading the fourth target voiceprint data and the encryption logic to the blockchain.
In this embodiment, the fourth target voiceprint data and encryption logic are uploaded to the blockchain; wherein the blockchain replaces the encrypted voiceprint data with the fourth target voiceprint data. That is, the fourth target voiceprint data and encryption logic are uploaded to the blockchain to cause the blockchain to replace the currently stored encrypted voiceprint data of the blockchain with the fourth target voiceprint data to complete the updating of the voiceprint data.
The updated voiceprint data is stored on the blockchain, the blockchain bears the responsibility of data storage, and the blockchain technology ensures the security of the data by the characteristics of decentralization, non-falsification and the like. In addition, the updated voiceprint data, namely fourth target voiceprint data, is obtained by encryption logic of the multiparty secure computing technology, and the voiceprint data cannot be deduced and restored even if the voiceprint data is stolen; or, the obtained fourth target voiceprint data can be regarded as incomplete voiceprint data, and the voiceprint data is encrypted by the encryption logic, so that the voiceprint data cannot be restored even if the voiceprint data is stolen, the identity verification cannot be performed by using the voiceprint data, and the safety of the data is ensured; that is, the blockchain does not hold the complete biological characteristics-voiceprint, and even if the voiceprint data stored on the blockchain is stolen, the voiceprint data of the user cannot be restored, the user cannot use the voiceprint data to carry out identity verification, the safety of the data is ensured, and the problem of privacy disclosure is solved.
In one embodiment, the server communicates the fourth target voiceprint data and encryption logic to the blockchain via an inadvertent transport protocol.
It should be noted that, the process of updating the encrypted voiceprint data stored on the blockchain by the user through the client is similar to the process of accessing the server by the user through the client, and the process of recovering the account on the server by the user through the client can refer to the content of the server accessed by the user through the client.
Referring to fig. 8, fig. 8 is a flowchart illustrating an embodiment of a blockchain-based authentication method according to the present application. It should be noted that, if there are substantially the same results, the present embodiment is not limited to the flow sequence shown in fig. 8. As shown in fig. 8, the present embodiment includes:
step S81: the blockchain receives first target voiceprint data and encryption logic sent by a server.
In this embodiment, the blockchain receives first target voiceprint data and encryption logic sent by the server; the first target voiceprint data is obtained by encrypting first initial voiceprint data by utilizing encryption logic of a multiparty secure computing technology, the first initial voiceprint data is obtained by extracting voiceprint based on voice access data by a server, and the access voice data is voice data input by a user when the user accesses the server through a client.
Multiparty Secure computing (MPC) is a branch of cryptography, and can still securely perform data collaborative computing according to published encryption logic without a trusted third party, and output the result. Even if the data input by each party is known only by itself, the respective wanted result can be obtained through encryption logic, but the original encrypted data cannot be deduced, so that privacy security is ensured. Therefore, after the first target voiceprint data obtained by the encryption logic of the multiparty secure computing technology is obtained, the voiceprint data cannot be deduced and restored; or, the obtained first target voiceprint data can be regarded as incomplete voiceprint data, and the voiceprint data is encrypted by the encryption logic, so that the voiceprint data cannot be restored even if the first target voiceprint data is stolen, the subsequent identity verification cannot be performed by using the first target voiceprint data, and the safety of the data is ensured.
Step S82: and performing identity verification based on the first target voiceprint data, the encryption logic and the encrypted voiceprint data.
In this embodiment, authentication is performed based on the first target voiceprint data, the encryption logic, and the encrypted voiceprint data.
In one embodiment, the encryption logic is configured to generate encrypted voiceprint data when a user registers with the server via the client, the encrypted voiceprint data being generated by the encryption logic from the encrypted voiceprint data, the registered voiceprint data being generated by the server based on registered voice data, the registered voice data being voice data entered by the user when the user registers with the server via the client. The first target voiceprint data is generated based on the voiceprint data of the access voice data, the encrypted voiceprint data is generated based on the voiceprint data of the registration voice data, the voiceprint of the person is a physiological characteristic inherent to the person, and an encryption process of the first target voiceprint data and the encrypted voiceprint data can be known through encryption logic; it can be determined whether the input registered voice data and the access voice data are the same person, that is, whether the registered user and the access user agree, based on the first target voice data and the encrypted voice data.
In one embodiment, the multiparty secure computing technique is a garbled encryption, the encryption logic is a garbled circuit, the garbled circuit is obtained by converting a voiceprint comparison algorithm, and the voiceprint comparison algorithm is a similarity comparison algorithm. Therefore, identity verification is performed based on the first target voiceprint data, the encryption logic and the encrypted voiceprint data, specifically: based on a similarity comparison algorithm, obtaining similarity between the first target voiceprint data and the encrypted voiceprint data; based on the similarity, it is verified whether the access identity is consistent with the registration identity.
In one embodiment, responsive to the similarity being greater than a similarity threshold, determining that the access identity is consistent with the registration identity; in response to the similarity being less than or equal to the similarity threshold, it is determined that the access identity is inconsistent with the registration identity. The size of the similarity threshold is not limited, and can be specifically set according to actual use requirements.
Referring to fig. 9, fig. 9 is a schematic structural diagram of an embodiment of a blockchain-based authentication device according to the present application. The blockchain-based authentication device 90 includes a receiving module 91, an extracting module 92, an obtaining module 93, and an uploading module 94. The receiving module 91 is configured to receive, by a server, access voice data sent by a client; the access voice data are voice data input by a user when the user accesses the server through the client; the extraction module 92 is configured to perform voiceprint extraction on the accessed voice data to obtain first initial voiceprint data; the acquiring module 93 is configured to acquire first target voiceprint data; the first target voiceprint data is obtained by encrypting the first initial voiceprint data by utilizing encryption logic of a multiparty secure computing technology; the uploading module 94 is configured to upload the first target voiceprint data and the encryption logic to the blockchain; the blockchain performs identity verification based on first target voiceprint data, encryption logic and encrypted voiceprint data, the encryption logic is generated when a user registers on a server through a client, the encrypted voiceprint data is obtained by encrypting the registered voiceprint data through the encryption logic, the registered voiceprint data is generated by the server based on registered voice data, and the registered voice data is voice data input by the user when the user registers on the server through the client.
The multiparty secure computing technology is confusion encryption, and the encryption logic is a confusion circuit.
The generating step of the first target voiceprint data includes: and carrying out confusion processing on the first initial voiceprint data by using a confusion circuit to obtain first target voiceprint data.
The generating step of the confusion circuit comprises the following steps: acquiring a voiceprint comparison algorithm; the voiceprint comparison algorithm at least comprises a similarity comparison algorithm; and converting the voiceprint comparison algorithm into an confusion circuit.
The extracting module 92 is configured to perform voiceprint extraction on the accessed voice data to obtain first initial voiceprint data, and specifically includes: voiceprint extraction is carried out on the access voice data to obtain access voiceprint information; and encoding based on the access voiceprint information to obtain first initial voiceprint data.
The access voiceprint information is obtained by voiceprint extraction of access voice data by a voiceprint extraction model; the extracting module 92 is configured to encode based on the accessed voiceprint information to obtain first initial voiceprint data, specifically including: acquiring associated information of the access voiceprint information; wherein the associated information includes at least one of a timestamp of voiceprint generation, a purpose of the voiceprint, and model information of a voiceprint extraction model; the voiceprint information and the associated information are accessed in a combined mode to obtain combined information; and encoding the combined information to obtain first initial voiceprint data.
The receiving module 91 is configured to, before the server receives the access voice data sent by the client, specifically include: receiving an access instruction sent by a client; the access instruction is generated by the client side in response to the access operation of the user; randomly generating access verification content and sending the access verification content to a client; wherein the access voice data is entered by the user based on the access authentication content.
The first target voiceprint data is obtained by encrypting the first initial voiceprint data by the server by utilizing encryption logic of a multiparty secure computing technology, or is obtained by encrypting the first initial voiceprint data by the client by utilizing encryption logic of the multiparty secure computing technology and then transmitted to the server.
The blockchain-based authentication device 90 further includes a registration module 95, where the registration module 95 is configured to, before the server receives the access voice data sent by the client, specifically include: receiving registration voice data sent by a client; voiceprint extraction is carried out on the registered voice data to obtain second initial voiceprint data; acquiring second target voiceprint data, taking the second target voiceprint data as encrypted voiceprint data, and uploading the encrypted voiceprint data to a block chain; the second target voiceprint data is obtained by encrypting the second initial voiceprint data by utilizing encryption logic of a multiparty secure computing technology.
The blockchain-based identity verification device 90 further includes an identity restoration module 96, where the identity restoration module 96 is configured to receive the restored account voice data sent by the client; the account recovery voice data are voice data input by a user when the account is recovered on the server through the client; voiceprint extraction is carried out on the recovered account voice data to obtain third initial voiceprint data; acquiring third target voiceprint data; the third target voiceprint data is obtained by encrypting the third initial voiceprint data by utilizing encryption logic of a multiparty secure computing technology; uploading third target voiceprint data and encryption logic to a blockchain; the blockchain performs identity verification based on third target voiceprint data, encryption logic and encrypted voiceprint data; and receiving an identity verification result, and responding to the identity verification result as verification passing, and recovering the account.
The blockchain-based authentication device 90 further includes an update module 97, where the update module 97 is configured to receive update voice data sent by the client; the updating voice data is voice data input by a user when updating the encrypted voiceprint data stored on the blockchain through the client; voiceprint extraction is carried out on the updated voice data to obtain fourth initial voiceprint data; acquiring fourth target voiceprint data; the fourth target voiceprint data is obtained by encrypting the fourth initial voiceprint data by utilizing encryption logic of a multiparty secure computing technology; uploading fourth target voiceprint data to the blockchain; wherein the blockchain replaces the encrypted voiceprint data with the fourth target voiceprint data.
Referring to fig. 10, fig. 10 is a schematic structural diagram of another embodiment of a blockchain-based authentication device according to the present application. The blockchain-based authentication device 100 includes a receiving module 101 and an authentication module 102. The receiving module 101 is configured to receive first target voiceprint data and encryption logic sent by a server; the first target voiceprint data is obtained by encrypting first initial voiceprint data by utilizing encryption logic of a multiparty secure computing technology, the first initial voiceprint data is obtained by extracting voiceprint based on voice access data by a server, and the access voice data is voice data input by a user when the user accesses the server through a client; the verification module 102 is configured to perform identity verification based on the first target voiceprint data, the encryption logic, and the encrypted voiceprint data; the encryption logic generates when the user registers on the server through the client, the encryption voiceprint data is obtained by encrypting the registration voiceprint data through the encryption logic, the registration voiceprint data is generated by the server based on the registration voice data, and the registration voice data is voice data input when the user registers on the server through the client.
The multiparty security computing technology is confusion encryption, encryption logic is a confusion circuit, the confusion circuit is obtained by converting a voiceprint comparison algorithm, and the voiceprint comparison algorithm is a similarity comparison algorithm; the verification module 102 is configured to perform identity verification based on the first target voiceprint data, the encryption logic, and the encrypted voiceprint data, and specifically includes: based on a similarity comparison algorithm, obtaining similarity between the first target voiceprint data and the encrypted voiceprint data; based on the similarity, it is verified whether the access identity is consistent with the registration identity.
Referring to fig. 11, fig. 11 is a schematic structural diagram of an embodiment of an electronic device according to the present application. The electronic device 110 comprises a memory 111 and a processor 112 coupled to each other, the processor 112 being adapted to execute program instructions stored in the memory 111 to implement the steps of any of the above-described blockchain-based authentication method embodiments. In one particular implementation scenario, electronic device 110 may include, but is not limited to: the electronic device 110 may also include mobile devices such as a notebook computer and a tablet computer, and is not limited herein.
In particular, the processor 112 is configured to control itself and the memory 111 to implement the steps of any of the blockchain-based authentication method embodiments described above. The processor 112 may also be referred to as a CPU (Central Processing Unit ). The processor 112 may be an integrated circuit chip with signal processing capabilities. The processor 112 may also be a general purpose processor, a digital signal processor (Digital Signal Processor, DSP), an application specific integrated circuit (Application Specific Integrated Circuit, ASIC), a Field programmable gate array (Field-Programmable Gate Array, FPGA) or other programmable logic device, discrete gate or transistor logic device, discrete hardware components. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like. In addition, the processor 112 may be commonly implemented by an integrated circuit chip.
Referring to fig. 12, fig. 12 is a schematic structural diagram of an embodiment of a computer readable storage medium according to the present application. The computer readable storage medium 120 of an embodiment of the present application stores program instructions 121 that when executed implement the method provided by any embodiment of the blockchain-based authentication method of the present application, as well as any non-conflicting combination. Wherein the program instructions 121 may form a program file stored in the computer-readable storage medium 120 as a software product, so that a computer device (which may be a personal computer, a server, or a network device, etc.) performs all or part of the steps of the methods according to the embodiments of the present application. And the aforementioned computer-readable storage medium 120 includes: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a random access Memory (RAM, random Access Memory), a magnetic disk, an optical disk, or other various media capable of storing program codes, or a terminal device such as a computer, a server, a mobile phone, a tablet, or the like.
If the technical scheme of the application relates to personal information, the product applying the technical scheme of the application clearly informs the personal information processing rule before processing the personal information and obtains the autonomous agreement of the individual. If the technical scheme of the application relates to sensitive personal information, the product applying the technical scheme of the application obtains individual consent before processing the sensitive personal information, and simultaneously meets the requirement of 'explicit consent'. For example, a clear and remarkable mark is set at a personal information acquisition device such as a camera to inform that the personal information acquisition range is entered, personal information is acquired, and if the personal voluntarily enters the acquisition range, the personal information is considered as consent to be acquired; or on the device for processing the personal information, under the condition that obvious identification/information is utilized to inform the personal information processing rule, personal authorization is obtained by popup information or a person is requested to upload personal information and the like; the personal information processing rule may include information such as a personal information processor, a personal information processing purpose, a processing mode, and a type of personal information to be processed.
The foregoing description is only of embodiments of the present application, and is not intended to limit the scope of the application, and all equivalent structures or equivalent processes using the descriptions and the drawings of the present application or directly or indirectly applied to other related technical fields are included in the scope of the present application.

Claims (10)

1. A blockchain-based authentication method, the method comprising:
the server receives the access voice data sent by the client; the access voice data are voice data input by a user when the user accesses the server through the client;
voiceprint extraction is carried out on the access voice data to obtain first initial voiceprint data;
acquiring first target voiceprint data; the first target voiceprint data is obtained by encrypting the first initial voiceprint data by utilizing encryption logic of a multiparty secure computing technology;
uploading the first target voiceprint data and the encryption logic to a blockchain; the blockchain performs identity verification based on the first target voiceprint data and the encryption logic.
2. The method of claim 1, wherein the multiparty secure computing technique is garbled encryption and the encryption logic is garbled circuitry; the generating step of the first target voiceprint data comprises the following steps:
And carrying out confusion processing on the first initial voiceprint data by using the confusion circuit to obtain the first target voiceprint data.
3. The method of claim 1, wherein the step of generating the garbled circuit comprises:
acquiring a voiceprint comparison algorithm; the voiceprint comparison algorithm at least comprises a similarity comparison algorithm;
and converting the voiceprint comparison algorithm into an confusion circuit.
4. The method of claim 1, wherein the voiceprint extracting the access voice data to obtain first initial voiceprint data comprises:
voiceprint extraction is carried out on the access voice data to obtain access voiceprint information;
and encoding based on the access voiceprint information to obtain the first initial voiceprint data.
5. The method of claim 4, wherein the access voiceprint information is obtained by voiceprint extraction of the access voice data by a voiceprint extraction model; the encoding based on the access voiceprint information to obtain the first initial voiceprint data includes:
acquiring the associated information of the access voiceprint information; wherein the association information includes at least one of a timestamp of voiceprint generation, a purpose of the voiceprint, and model information of a voiceprint extraction model;
Combining the access voiceprint information and the associated information to obtain combined information;
and encoding the combined information to obtain the first initial voiceprint data.
6. The method of claim 1, wherein before the server receives the access voice data sent by the client, the method further comprises:
receiving an access instruction sent by the client; the access instruction is generated by the client in response to the access operation of the user;
randomly generating access verification content and sending the access verification content to the client; wherein the access voice data is entered by a user based on the access authentication content.
7. The method of claim 1, wherein before the server receives the access voice data sent by the client, the method further comprises:
receiving registration voice data sent by the client; the registration voice data are voice data input by a user when registering on a server through the client;
voiceprint extraction is carried out on the registered voice data to obtain second initial voiceprint data;
acquiring second target voiceprint data, and uploading the second target voiceprint data serving as the encrypted voiceprint data to the blockchain; the second target voiceprint data is obtained by encrypting the second initial voiceprint data by utilizing encryption logic of the multiparty secure computing technology.
8. A blockchain-based authentication method, the method comprising:
the block chain receives first target voiceprint data and encryption logic sent by a server; the first target voiceprint data is obtained by encrypting first initial voiceprint data by utilizing encryption logic of a multiparty secure computing technology, the first initial voiceprint data is obtained by voiceprint extraction of the server based on voice access data, and the access voice data is voice data input by a user when the server is accessed through the client;
and carrying out identity verification based on the first target voiceprint data and the encryption logic.
9. An electronic device comprising a processor and a memory, the memory storing program instructions, the processor configured to execute the program instructions to implement the method of any of claims 1-8.
10. A computer readable storage medium for storing program instructions executable to implement the method of any one of claims 1-8.
CN202310454126.5A 2023-04-24 2023-04-24 Identity verification method, device, equipment and storage medium based on blockchain Pending CN116647369A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310454126.5A CN116647369A (en) 2023-04-24 2023-04-24 Identity verification method, device, equipment and storage medium based on blockchain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310454126.5A CN116647369A (en) 2023-04-24 2023-04-24 Identity verification method, device, equipment and storage medium based on blockchain

Publications (1)

Publication Number Publication Date
CN116647369A true CN116647369A (en) 2023-08-25

Family

ID=87623751

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310454126.5A Pending CN116647369A (en) 2023-04-24 2023-04-24 Identity verification method, device, equipment and storage medium based on blockchain

Country Status (1)

Country Link
CN (1) CN116647369A (en)

Similar Documents

Publication Publication Date Title
US11108546B2 (en) Biometric verification of a blockchain database transaction contributor
CN111639361B (en) Block chain key management method, multi-person common signature method and electronic device
CN108446680B (en) Privacy protection method and system in face authentication system based on edge calculation
CN107251477B (en) System and method for securely managing biometric data
CN107925581B (en) Biometric authentication system and authentication server
JP5537032B2 (en) Secure threshold decryption protocol calculation
Barman et al. Fingerprint-based crypto-biometric system for network security
CN111466097B (en) Server-assisted privacy preserving biometric comparison
CN110324143A (en) Data transmission method, electronic equipment and storage medium
CN110969431B (en) Secure hosting method, device and system for private key of blockchain digital coin
CN112926092A (en) Privacy-protecting identity information storage and identity authentication method and device
Im et al. Practical privacy-preserving face authentication for smartphones secure against malicious clients
CN111242611B (en) Method and system for recovering digital wallet key
Giri et al. A novel and efficient session spanning biometric and password based three-factor authentication protocol for consumer USB mass storage devices
CN115242514A (en) Privacy set intersection method, system and related equipment based on national password
CN111770089B (en) Authentication method for blockchain sensor and blockchain network
CN112380404A (en) Data filtering method, device and system
Buhan et al. Secure ad-hoc pairing with biometrics: SAfE
CN111698253A (en) Computer network safety system
CN114401514B (en) Multi-factor identity authentication method facing wireless body area network and related equipment
CN116647369A (en) Identity verification method, device, equipment and storage medium based on blockchain
CN111475690B (en) Character string matching method and device, data detection method and server
CN112491840B (en) Information modification method, device, computer equipment and storage medium
CN111464570B (en) New energy automobile detection data encryption method and device
Talkhaby et al. Cloud computing authentication using biometric-Kerberos scheme based on strong Diffi-Hellman-DSA key exchange

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination