WO2016150032A1 - 基于人工智能的声纹登录方法和装置 - Google Patents

基于人工智能的声纹登录方法和装置 Download PDF

Info

Publication number
WO2016150032A1
WO2016150032A1 PCT/CN2015/084038 CN2015084038W WO2016150032A1 WO 2016150032 A1 WO2016150032 A1 WO 2016150032A1 CN 2015084038 W CN2015084038 W CN 2015084038W WO 2016150032 A1 WO2016150032 A1 WO 2016150032A1
Authority
WO
WIPO (PCT)
Prior art keywords
user
login
string
voiceprint
registration
Prior art date
Application number
PCT/CN2015/084038
Other languages
English (en)
French (fr)
Inventor
李超
关勇
贾磊
Original Assignee
百度在线网络技术(北京)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 百度在线网络技术(北京)有限公司 filed Critical 百度在线网络技术(北京)有限公司
Priority to JP2017506899A priority Critical patent/JP6567040B2/ja
Priority to KR1020167033617A priority patent/KR101908711B1/ko
Priority to EP15885968.6A priority patent/EP3174262B1/en
Priority to US15/317,139 priority patent/US10380332B2/en
Publication of WO2016150032A1 publication Critical patent/WO2016150032A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N20/00Machine learning
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N7/00Computing arrangements based on specific mathematical models
    • G06N7/01Probabilistic graphical models, e.g. probabilistic networks
    • GPHYSICS
    • G10MUSICAL INSTRUMENTS; ACOUSTICS
    • G10LSPEECH ANALYSIS TECHNIQUES OR SPEECH SYNTHESIS; SPEECH RECOGNITION; SPEECH OR VOICE PROCESSING TECHNIQUES; SPEECH OR AUDIO CODING OR DECODING
    • G10L15/00Speech recognition
    • G10L15/08Speech classification or search
    • G10L15/16Speech classification or search using artificial neural networks
    • GPHYSICS
    • G10MUSICAL INSTRUMENTS; ACOUSTICS
    • G10LSPEECH ANALYSIS TECHNIQUES OR SPEECH SYNTHESIS; SPEECH RECOGNITION; SPEECH OR VOICE PROCESSING TECHNIQUES; SPEECH OR AUDIO CODING OR DECODING
    • G10L15/00Speech recognition
    • G10L15/22Procedures used during a speech recognition process, e.g. man-machine dialogue
    • GPHYSICS
    • G10MUSICAL INSTRUMENTS; ACOUSTICS
    • G10LSPEECH ANALYSIS TECHNIQUES OR SPEECH SYNTHESIS; SPEECH RECOGNITION; SPEECH OR VOICE PROCESSING TECHNIQUES; SPEECH OR AUDIO CODING OR DECODING
    • G10L15/00Speech recognition
    • G10L15/26Speech to text systems
    • GPHYSICS
    • G10MUSICAL INSTRUMENTS; ACOUSTICS
    • G10LSPEECH ANALYSIS TECHNIQUES OR SPEECH SYNTHESIS; SPEECH RECOGNITION; SPEECH OR VOICE PROCESSING TECHNIQUES; SPEECH OR AUDIO CODING OR DECODING
    • G10L17/00Speaker identification or verification techniques
    • G10L17/02Preprocessing operations, e.g. segment selection; Pattern representation or modelling, e.g. based on linear discriminant analysis [LDA] or principal components; Feature selection or extraction
    • GPHYSICS
    • G10MUSICAL INSTRUMENTS; ACOUSTICS
    • G10LSPEECH ANALYSIS TECHNIQUES OR SPEECH SYNTHESIS; SPEECH RECOGNITION; SPEECH OR VOICE PROCESSING TECHNIQUES; SPEECH OR AUDIO CODING OR DECODING
    • G10L17/00Speaker identification or verification techniques
    • G10L17/04Training, enrolment or model building
    • GPHYSICS
    • G10MUSICAL INSTRUMENTS; ACOUSTICS
    • G10LSPEECH ANALYSIS TECHNIQUES OR SPEECH SYNTHESIS; SPEECH RECOGNITION; SPEECH OR VOICE PROCESSING TECHNIQUES; SPEECH OR AUDIO CODING OR DECODING
    • G10L17/00Speaker identification or verification techniques
    • G10L17/22Interactive procedures; Man-machine interfaces
    • G10L17/24Interactive procedures; Man-machine interfaces the user being prompted to utter a password or a predefined phrase
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • GPHYSICS
    • G10MUSICAL INSTRUMENTS; ACOUSTICS
    • G10LSPEECH ANALYSIS TECHNIQUES OR SPEECH SYNTHESIS; SPEECH RECOGNITION; SPEECH OR VOICE PROCESSING TECHNIQUES; SPEECH OR AUDIO CODING OR DECODING
    • G10L15/00Speech recognition
    • G10L15/08Speech classification or search
    • G10L2015/088Word spotting

Definitions

  • the present invention relates to the field of login authentication technologies, and in particular, to a voiceprint registration method and apparatus based on artificial intelligence.
  • the current website (or device) login system is mainly authenticated by the user inputting an account and a password (or a gesture action), and the login is performed after the verification is passed.
  • a password or a gesture action
  • the problem is that, based on the login method of password and gesture input, once the password or gesture is known by others, the login can also be completed, which poses a security risk, and in order to increase security, the user usually needs to set different objects for different objects. And a password with a special character, but this undoubtedly brings a large memory burden to the user.
  • voiceprints have been used as passwords for login verification.
  • the traditional voiceprint password is affected by factors such as environmental noise and channel differences, and the reliability is not high, especially when it comes to the fields of confidentiality and finance.
  • the object of the present invention is to solve at least one of the above technical problems to some extent.
  • the first object of the present invention is to propose a voiceprint registration method based on artificial intelligence.
  • the method improves the security of the voiceprint password by combining the voiceprint and the characters set by the user instead of the voiceprint verification method of the control information.
  • the characters hidden according to the user's preference satisfy the user's desire that the password is displayed in the plaintext. The psychological needs enhance the user experience and improve the security of the password.
  • a second object of the present invention is to provide a voiceprint registration device based on artificial intelligence.
  • the artificial intelligence-based voiceprint registration method of the first aspect of the present invention includes: S1, receiving a login request of a user, and acquiring user information of the user; S2, generating a login string, and according to The character corresponding to the user information replaces at least one character in the login string in place of the comparison information; S3, providing the login string after the replacement to the user, and receiving the user to read the login String language And the sound information; and S4, performing login verification on the user according to the voice information of the user reading the login string.
  • the artificial intelligence-based voiceprint login method of the embodiment of the present invention may first receive a login request of a user, and obtain user information of the user, and then generate a login string, and replace the comparison information with the corresponding character of the user information. At least one character in the replacement is performed, and then the replaced login string is provided to the user, and the user receives the voice information of the login string, and performs login verification on the user according to the voice information of the user reading the login string, at least It has the following advantages: (1) By combining the voiceprint and user-set characters instead of the voiceprint verification method of the control information, the effect of voiceprint security and traditional password security accumulation can be achieved, and the security of the voiceprint password is improved.
  • the artificial intelligence-based voiceprint registration device of the second aspect of the present invention includes: an acquisition module, configured to receive a login request of a user, and obtain user information of the user; and replace a module for generating Logging in a string, and replacing at least one character in the login string with the character corresponding to the user information instead of the comparison information; the first providing module, configured to provide the login string after the replacement to the a first receiving module, configured to receive voice information that the user reads the login string, and a verification module, configured to perform login verification on the user according to the voice information of the user reading the login string.
  • the artificial intelligence-based voiceprint login device of the embodiment of the present invention can receive the login request of the user through the acquisition module, acquire the user information of the user, replace the module to generate the login string, and log in according to the character corresponding to the user information instead of the comparison information. At least one character in the string is replaced, the first providing module provides the login string after the replacement to the user, the first receiving module receives the voice information of the user reading the login string, and the verification module reads the login string according to the user.
  • the voice information authenticates the user, and at least has the following advantages: (1) by combining the voiceprint and the characters set by the user instead of the voiceprint verification mode of the control information, the voiceprint security and the traditional password security accumulation effect can be achieved.
  • the security of the voiceprint password is improved; (2) the characters hidden according to the user's preference satisfy the psychological requirement that the user does not want the password to be displayed in the plaintext, and at the same time, the user only needs to set a few replacement characters, and does not need to deliberately Memory lengthy passwords enhance user experience and increase passwords Full sex.
  • FIG. 1 is a flow chart of an artificial intelligence based voiceprint registration method according to an embodiment of the present invention
  • FIG. 2(a) is a diagram showing an example of an editing interface provided to a user in accordance with one embodiment of the present invention
  • 2(b) is a diagram showing an example of a registration string after replacement provided to a user, in accordance with one embodiment of the present invention
  • FIG. 2(c) is a diagram showing an example of a login string after replacement provided to a user, in accordance with one embodiment of the present invention
  • FIG. 3 is a schematic structural diagram of an artificial intelligence based voiceprint registration device according to an embodiment of the present invention.
  • FIG. 4 is a schematic structural diagram of an artificial intelligence based voiceprint registration device according to another embodiment of the present invention.
  • FIG. 5 is a schematic structural diagram of an artificial intelligence based voiceprint registration device according to still another embodiment of the present invention.
  • the embodiment of the present invention provides a voiceprint registration method based on artificial intelligence, including: S1, receiving a login request of a user, and acquiring user information of the user; S2, generating a login string, and replacing the control according to the character corresponding to the user information.
  • the information replaces at least one character in the login string; S3, providing the replaced login string to the user, and receiving the voice information that the user reads the login string; and S4, performing login verification on the user according to the voice information.
  • the artificial intelligence-based voiceprint registration method may include:
  • S101 Receive a login request of the user, and obtain user information of the user.
  • the voiceprint login method of the artificial intelligence in the embodiment of the present invention is applied to a website login system.
  • the user opens the website to prepare for login, the user can send a login request to the login system through the client, and the login system receives the user.
  • the user information of the user is obtained.
  • the user information may include, but is not limited to, an account/user name, a user ID (IDentity, an identification number), and the like.
  • the user before the user logs in, the user may register first, that is, before receiving the user's login request and acquiring the user information of the user (ie, step S101 above), the artificial intelligence is
  • the voiceprint registration method may further include: receiving a registration request of the user, and providing the registration string to the user; receiving the voice information of the user reading the registration string, and extracting the voiceprint of the user.
  • the registration string may be a randomly generated string of numbers.
  • the number in the registration string only appears once.
  • the voiceprint login method of the artificial intelligence of the embodiment of the present invention is applied to the website login system.
  • the user can send a registration request to the login system through the client, and the login system receives the user.
  • a registration string can be randomly generated and provided to the user.
  • the voice information generated by the user to read aloud according to the provided registration string may be received, and the voice information is voice-recoordinated to generate corresponding text information, and the text information is performed with the pre-saved registration string text in the system.
  • Match when the match is unsuccessful, it can return a matching error to the user and prompt the user to read the registration string again. If the match is successful, the user can be successfully registered.
  • the voice information of the user reading the registration string can be extracted by the ivector (identity-vector) modeling method to obtain the voiceprint of the user, and the corresponding relationship between the user information of the user and the voiceprint is established and saved.
  • the user can complete the registration by voice, which simplifies the user's operation steps.
  • the ivector (identity-vector) modeling method may include the following steps: extracting voice information of a user reading a registration string; and reading an acoustic feature of the plurality of voices in the voice information of the registration string. Baum-Welch statistics are performed under the UBM (Universal Background Model) condition, and multiple ivectors of multi-segment speech are extracted; the user's registered ivector is obtained according to multiple ivectors of multi-segment speech.
  • the ivector (identity-vector) modeling method may include two stages of signal processing and modeling. Signal processing includes signal pre-emphasis, speech endpoint detection (VAD), feature acoustic extraction, and feature processing.
  • the modeling stage performs Baum-Welch statistics on the acoustic characteristics of each speech (eg MFCC) under the normal background model UBM condition to calculate its posterior probability, which is subject to a Gaussian distribution, and the expectation of the posterior probability is Ivector. For example, a segment of speech u is cut into the acoustic features ⁇ y 1 , y 2 , . . . , y L ⁇ of the L frame, and the feature dimension is D.
  • the 0th-order statistics of Baum-Welch are calculated on the UBM model ⁇ containing C Gaussians.
  • the first order statistics are calculated as follows:
  • T and ⁇ is the transfer matrix and variance matrix of the ivector extractor. It is obtained by factor analysis in the training phase. It can be directly called here.
  • the operator () t represents matrix transposition, and I is the unit matrix.
  • the voice information when the user reads the registration string during the registration process has a K sentence, and each sentence extracts a separate ivector.
  • the K ivectors can be combined. Calculate the user's unique ivector, which is used to characterize the user's voiceprint characteristics, which is calculated as follows:
  • the norm() operator represents the length normalization, that is, the modulus of the vector in the parentheses becomes 1. At the same time, it also supports The representation of the voiceprint.
  • the voice information of the user reading the registration string can be extracted by the ivector (identity-vector) modeling method to obtain the voiceprint of the user.
  • the user in the process of user registration, the user may first be set to replace characters according to needs and preferences.
  • the artificial intelligence-based voiceprint registration method may further include: providing an editing interface, and providing a replacement symbol for replacing characters in the string in the editing interface; receiving the replaced character selected by the user and the corresponding replacement symbol , to generate characters instead of control information.
  • the replacement symbols may be but not limited to characters (such as !@#$% ⁇ &*(), etc., pictures (such as "water”, "fire”, “wind”, etc.) or Chinese characters ( Such as “water”, “fire”, “wind”, etc.).
  • the password can be made more friendly and the usability of the password can be improved.
  • the user may be provided with an editing interface, and a replacement symbol of the character in the replacement string is provided in the editing interface, such as a special in the keyboard.
  • a replacement symbol of the character in the replacement string is provided in the editing interface, such as a special in the keyboard.
  • Characters, Chinese characters, or pictures, etc. users can choose the characters to be replaced and the corresponding replacement symbols according to their needs and preferences.
  • the character substitution control information may be generated according to the user's selection. For example, can users replace character 2 with a symbol according to their own preferences? , replace the character 8 with the symbol &.
  • the user can replace the character 1 with the symbol # and the character 6 with the symbol @ according to his own preference, so that the character substitution information of the user can be generated according to the user's setting, that is, the character 2 is replaced with the symbol.
  • the registration string may include the replaced character selected by the user.
  • the user-selected replaced character ie, the character 1 and the character in the registration string (eg, 32149658) may be replaced according to the user's character instead of the comparison information.
  • Character 6 Perform character substitution, replace the registration string 32149658 with 32#49@58, and provide the replacement registration string 32#49@58 to the user.
  • the replacement symbol is set to read the corresponding characters # and @ in the registration string into the corresponding characters 1 and 6, that is, the user should read 32149658 when reading the registration string (such as 32#49@5).
  • the login string may be a randomly generated string of numbers. This prevents recording spoofing and improves login security.
  • the user may randomly generate a login string for the user, and find the character substitution control information previously set by the user according to the user information, and replace the control according to the character.
  • the information replaces the characters in the randomly generated login string, wherein both the replaced character and the replaced character are derived from the character substitution control information previously set by the user.
  • the user's character substitution control information includes the character 1 replaced with the symbol #, the character 6 replaced with the symbol @, and the randomly generated login string is 91765, and the login string can be replaced with 9#7 according to the character substitution control information. @5.
  • the randomly generated login string and the plurality of digits in the registration string may be different.
  • each digit in the login string can only appear once, and the login string must contain the replaced digit selected by the user. .
  • the login string after the replacement can be provided to the user, and the user can read the login string as prompted. After detecting that the user has finished reading, the user can receive the voice of the login string.
  • S104 Perform login verification on the user according to the voice information that the user reads the login string.
  • the user may read the voice information of the login string to perform voice recognition to obtain text information corresponding to the voice information; and match the text information with the login string; if they are consistent, Further performing voiceprint matching on the voice information of the user reading the login string; and if the voiceprint matches, determining that the user passes the login verification.
  • the voice information may be voice-recognized to obtain corresponding text information, and then the text information may be matched with the pre-generated login string, if not Matching, the error is returned to the user and the user is prompted to read again according to the provided login string. Only when matching, the voiceprint matching can be further performed according to the voice information, if the voiceprint in the voice information is previously stored with the user's If the voiceprint is matched, the user can be judged to be authenticated by login, otherwise it is regarded as a login failure.
  • the login string is a string of numbers
  • the string is generally read in one sentence, that is, the generated voice information should be a piece of voice, and the voice information has a voice.
  • the specific implementation process of performing voiceprint matching on the voice information of the user reading the login string may be as follows: extracting voice information of the user reading the login string; and reading the voice information of the login string.
  • the acoustic characteristics of the speech are Baum-Welch statistics under the normal background model UBM condition, and the ivector of the speech is extracted as the user's login ivector to compare the login ivector with the registered ivector to determine whether the voiceprint matches.
  • the voiceprint matching process may include three stages of signal processing, voiceprint comparison, and consistency judgment.
  • the signal processing in the voiceprint matching process is completely consistent with the signal processing in the registration process, and reference may be made to the description of the signal processing in the above registration process, and details are not described herein again.
  • the voiceprint comparison stage compares the ivector generated by the login process with the ivector generated by the user registration, wherein cosine distance, support vector machine (SVM), Bayesian classifier, and GPLDA can be used. (Gaussian probability linear discriminant analysis) and other methods to achieve.
  • SVM support vector machine
  • GPLDA Garnier probability linear discriminant analysis
  • ⁇ and ⁇ are from the training stage of the GPLDA model, and can be extracted directly here.
  • the model of GPLDA is represented by the following formula (8):
  • ⁇ r represents the observed ivector of the r-th person
  • is the true value of the speaker's voiceprint, which is the hidden variable cannot be directly obtained
  • is the transfer matrix
  • ⁇ r is the observation error, obeys ⁇ (0, ⁇ Gaussian distribution.
  • the multi-classifier score fusion can be supported in the voiceprint verification process of the embodiment of the present invention. That is to say, a plurality of classification algorithms are used in the verification phase, for example, using SVM, GPLDA and cosine distance three kinds of classifiers, and then the scores of the three classifiers are score-fused to obtain a final score.
  • a plurality of classification algorithms are used in the verification phase, for example, using SVM, GPLDA and cosine distance three kinds of classifiers, and then the scores of the three classifiers are score-fused to obtain a final score.
  • the voiceprint verification process of the embodiment of the present invention can also support multi-feature fusion, that is, multiple acoustic features can be extracted, and then scored by the same or different classifiers, and the scores are merged together.
  • multi-feature fusion that is, multiple acoustic features can be extracted, and then scored by the same or different classifiers, and the scores are merged together.
  • the MFCC and PLP features of a segment of speech can be extracted simultaneously, then the ivectors based on MFCC and PLP are respectively obtained, and then enter the GPLDA classifier to obtain 2 scores, and finally the 2 scores are merged into one score.
  • the score obtained above may be judged with a preset threshold, and if the score is greater than the preset threshold, it is considered to be the same speaker (ie, the same one) User), that is, it is judged that the user has successfully logged in, otherwise it is regarded as a different speaker, and it is judged that the user has failed to log in.
  • the registration string and the login string are randomly generated, so the location of the replacement string and the replacement character in the login string provided to the user are randomly distributed.
  • the replacement characters in the registration string and the login string are replaced with the pronunciation of the characters set by themselves.
  • the user when receiving the registration request of the user, the user may first be provided with an editing interface, and a replacement symbol for replacing characters in the string is provided in the editing interface, as shown in FIG. 2( a ), the editing interface There are two attributes of "character" and "display as”.
  • the user can set which characters need to be replaced with replacement characters. For example, replace the character 2 with ? , replace the character 8 with &.
  • the character substitution control information can be generated according to the user's settings.
  • a registration string (such as 67925843) can be randomly generated, and the registration string is replaced according to the above character substitution control information, and the replacement registration string is provided to the user, as shown in FIG. 2(b).
  • the replacement registration string 679?5&43 provided to the user when the user reads, the replacement symbol in the string is replaced with the pronunciation of the character set by himself, that is, the user should pronounce the corresponding pronunciation of 67925843 when reading.
  • the user's voiceprint can also be extracted according to the user's voice for subsequent login verification.
  • a login string may be randomly generated, such as 915238, and then the login string 915238 may be replaced according to the character replacement information corresponding to the user information, and the replaced login string is provided to The user, as shown in FIG. 2(c), is the login string 915?3& after the replacement provided to the user.
  • the replacement symbol in the string is replaced with the character pronunciation set by the user. That is, when the user reads, the corresponding pronunciation of 915238 should be issued, and when the voice information of the login string read by the user is verified to be correct, the voiceprint verification is further performed according to the voice. If the voiceprint is successfully matched, the user can be determined to be successfully logged in.
  • the artificial intelligence-based voiceprint login method of the embodiment of the present invention may first receive a login request of a user, and obtain user information of the user, and then generate a login string, and replace the comparison information with the corresponding character of the user information. At least one character in the replacement is performed, and then the replaced login string is provided to the user, and the user receives the voice information of the login string, and performs login verification on the user according to the voice information of the user reading the login string, at least It has the following advantages: (1) By combining the voiceprint and user-set characters instead of the voiceprint verification method of the control information, the effect of voiceprint security and traditional password security accumulation can be achieved, and the security of the voiceprint password is improved.
  • the present invention also provides an artificial intelligence-based voiceprint login device, an acquisition module, configured to receive a login request of a user, and obtain user information of the user; and a replacement module, configured to generate a login string, And replacing at least one character in the login string according to the character corresponding to the user information instead of the comparison information; the first providing module is configured to provide the login string after the replacement to the user; and the first receiving module is configured to receive the user reading The voice information of the login string; and the verification module, configured to perform login verification on the user according to the voice information of the user reading the login string.
  • the artificial intelligence-based voiceprint registration device may include: an acquisition module 10, a replacement module 20, a first providing module 30, a first receiving module 40, and a verification module 50.
  • the obtaining module 10 is configured to receive a login request of the user, and obtain user information of the user.
  • the voiceprinting device of the artificial intelligence of the embodiment of the present invention is applied to the website login system.
  • the user can send a login request to the login system through the client, and the obtaining module 10 receives the login request.
  • the user information of the user is obtained.
  • the user information may include, but is not limited to, an account/user name, a user ID, and the like.
  • the replacement module 20 is configured to generate a login string, and replace at least one character in the login string according to the character corresponding to the user information instead of the comparison information.
  • the login string may be a randomly generated string of numbers. This prevents recording spoofing and improves login security. More specifically, after the obtaining module 10 receives the login request of the user and obtains the user information of the user, the replacing module 20 may randomly generate a login string for the user, and find corresponding character replacement control information according to the user information, and according to the The character replaces the matching information to replace the characters in the randomly generated login string, wherein the replaced character and the replaced character are all derived from the character substitution control information.
  • the user's character substitution control information includes the character 1 replaced with the symbol #, the character 6 replaced with the symbol @, and the randomly generated login string is 91765, and the login string can be replaced with 9#7 according to the character substitution control information. @5.
  • each digit in the login string can only appear once, and the login string must contain the replaced digit selected by the user. .
  • the first providing module 30 can be configured to provide the login string after the replacement to the user.
  • the first receiving module 40 is configured to receive voice information that the user reads the login string. More specifically, the first providing module 30 can provide the login string after the replacement to the user, and the user can read the login string as prompted. After the first receiving module 40 detects that the user has finished reading, the user can receive the voice of the login string.
  • the verification module 50 can be configured to perform login verification on the user according to the voice information of the user reading the login string.
  • the specific implementation process of the verification module 50 for performing login verification on the user according to the voice information of the user reading the login string may be: performing voice recognition on the voice information of the user reading the login string to obtain Text information corresponding to the voice information; matching the text information with the login string; if consistent, further performing voiceprint matching on the voice information; and if the voiceprint matches, determining that the user passes the login verification.
  • the verification module 50 may perform voice recognition on the voice information to obtain corresponding text information, and then the text information may be matched with the pre-generated login string. If it does not match, return an error to the user and prompt the user to re-read according to the provided login string. Only when matching, the voiceprint matching may be further performed according to the voice information, if the voiceprint in the voice information is previously stored If the voiceprint of the user matches, the user can be judged to be authenticated by login, otherwise the login fails.
  • the specific implementation process of the voiceprint matching performed by the verification module 50 on the voice information of the user reading the login string may be as follows: extracting the voice information of the user reading the login string; and reading the voice of the login string
  • the acoustic characteristics of the speech in the information are Baum-Welch statistics under the normal background model UBM condition, and the ivector of the speech is extracted as the user's login ivector; the login ivector is compared with the registered ivector to determine whether the voiceprint matches.
  • the artificial intelligence-based voiceprint registration device may further include a second receiving module 60 and an extraction module 70.
  • the second receiving module 60 is configured to receive the registration request of the user and provide the registration string to the user before the obtaining module 10 receives the login request of the user and obtain the user information of the user.
  • the extracting module 70 is configured to receive voice information that the user reads the registration string, and extract the voiceprint of the user.
  • the registration string may be a randomly generated string of numbers.
  • the number in the registration string only appears once. It can be understood that in the embodiment of the present invention, the randomly generated login string and the plurality of numbers in the registration string may be different.
  • the voiceprinting device of the artificial intelligence of the embodiment of the present invention is applied to the website login system.
  • the user can send a registration request to the login system through the client, and the second receiving module 60 After receiving the user's registration request, a registration string can be randomly generated and provided to the user.
  • the extracting module 70 receives the voice information generated by the user for reading aloud according to the provided registration string, and performs voice recognition on the voice information to generate corresponding text information, and performs the text information with the pre-saved registration string text in the system.
  • Match when the match is unsuccessful, it can return a matching error to the user and prompt the user to read the registration string again. If the match is successful, the user can be successfully registered.
  • the extraction module 70 can also extract the voice information of the user reading the registration string by the ivector (identity-vector) modeling method to obtain the The voiceprint of the user, and establish and save the correspondence between the user information of the user and the voiceprint.
  • the user can complete the registration by voice, which simplifies the user's operation steps.
  • the ivector (identity-vector) modeling method may include the following steps: extracting voice information of a user reading a registration string; and reading an acoustic feature of the plurality of voices in the voice information of the registration string.
  • the Baum-Welch statistics are performed under the normal background model UBM condition, and multiple ivectors of the multi-segment speech are extracted; the user's registered ivector is obtained according to the plurality of ivectors of the multi-segment speech.
  • the artificial intelligence-based voiceprint registration device may further include a second providing module 80 and a generating module 90.
  • the second providing module 80 can be configured to provide an editing interface and provide a replacement symbol for replacing characters in the string in the editing interface.
  • the generating module 90 is configured to receive the replaced character selected by the user and the corresponding replacement symbol to generate a character substitution control information.
  • the replacement symbols may be but not limited to characters (such as !@#$% ⁇ &*(), etc., pictures (such as "water”, "fire”, “wind”, etc.) or Chinese characters ( Such as "water”, "fire”, “wind”, etc.).
  • the password can be made more friendly and the usability of the password can be improved.
  • the second providing module 80 may provide the user with an editing interface and provide a replacement string in the editing interface.
  • the replacement symbol of the character such as special characters, Chinese characters, or pictures in the keyboard, the user can select the replaced character and the corresponding replacement symbol according to his own needs and preferences.
  • the generating module 90 may generate character substitution control information according to the user's selection. For example, can users replace character 2 with a symbol according to their own preferences? , replace the character 8 with the symbol &.
  • the user can replace the character 1 with the symbol # and the character 6 with the symbol @ according to his own preference, so that the character substitution information of the user can be generated according to the user's setting, that is, the character 2 is replaced with the symbol.
  • the registration string may include the replaced character selected by the user.
  • the second receiving module 60 when randomly generating a registration character string, may select the user selected by the registration character string (eg, 32149658) according to the character of the user instead of the comparison information.
  • the replaced characters ie, character 1 and character 6 are replaced by characters, that is, the registration string 32149658 is replaced with 32#49@58, and the replacement registration string 32#49@58 is provided to the user, and the user is registered for reading.
  • the replacement characters # and @ in the registration string can be read into the corresponding characters 1 and 6 according to the replacement symbol set by itself, that is, the user reads the registration string (such as 32#49@ 5) should be read into 32149658.
  • the registration string and the login string are randomly generated, so the location of the replacement string and the replacement character in the login string provided to the user are randomly divided.
  • the user replaces the replacement character in the registration string and the login string with the pronunciation of the character set by himself.
  • the characters hidden according to user needs and preferences satisfy the user's desire that the user does not want the password to be displayed in plain text, thereby improving the user experience.
  • the artificial intelligence-based voiceprint login device of the embodiment of the present invention can receive the login request of the user through the acquisition module, acquire the user information of the user, replace the module to generate the login string, and log in according to the character corresponding to the user information instead of the comparison information. At least one character in the string is replaced, the first providing module provides the login string after the replacement to the user, the first receiving module receives the voice information of the user reading the login string, and the verification module reads the login string according to the user.
  • the voice information authenticates the user, and at least has the following advantages: (1) by combining the voiceprint and the characters set by the user instead of the voiceprint verification mode of the control information, the voiceprint security and the traditional password security accumulation effect can be achieved.
  • the security of the voiceprint password is improved; (2) the characters hidden according to the user's preference satisfy the psychological requirement that the user does not want the password to be displayed in the plaintext, and at the same time, the user only needs to set a few replacement characters, and does not need to deliberately Memory lengthy passwords enhance user experience and increase passwords Full sex.
  • first and second are used for descriptive purposes only and are not to be construed as indicating or implying a relative importance or implicitly indicating the number of technical features indicated.
  • features defining “first” or “second” may include at least one of the features, either explicitly or implicitly.
  • the meaning of "at least one” is one or more, and the meaning of "a plurality” is at least two, such as two, three, etc., unless specifically defined otherwise.
  • a "computer-readable medium” can be any apparatus that can contain, store, communicate, propagate, or transport a program for use in an instruction execution system, apparatus, or device, or in conjunction with the instruction execution system, apparatus, or device.
  • computer readable media include the following: electrical connections (electronic devices) having one or more wires, portable computer disk cartridges (magnetic devices), random access memory (RAM), Read only memory (ROM), erasable editable read only memory (EPROM or flash memory), fiber optic devices, and portable compact disk read only memory (CDROM).
  • the computer readable medium may even be a paper or other suitable medium on which the program can be printed, as it may be optically scanned, for example by paper or other medium, followed by editing, interpretation or, if appropriate, other suitable The method is processed to obtain the program electronically and then stored in computer memory.
  • portions of the invention may be implemented in hardware, software, firmware or a combination thereof.
  • multiple steps or methods may be implemented in software or firmware stored in a memory and executed by a suitable instruction execution system.
  • a suitable instruction execution system For example, if implemented in hardware, as in another embodiment, it can be implemented by any one or combination of the following techniques well known in the art: having logic gates for implementing logic functions on data signals. Discrete logic circuits, application specific integrated circuits with suitable combinational logic gates, programmable gate arrays (PGAs), field programmable gate arrays (FPGAs), etc.
  • each functional unit in each embodiment of the present invention may be integrated into one processing module, or each unit may exist physically separately, or two or more units may be integrated into one module.
  • the above integrated modules can be implemented in the form of hardware or in the form of software functional modules.
  • the integrated modules, if implemented in the form of software functional modules and sold or used as stand-alone products, may also be stored in a computer readable storage medium.
  • the above mentioned storage medium may be a read only memory, a magnetic disk or an optical disk or the like.

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Audiology, Speech & Language Pathology (AREA)
  • Multimedia (AREA)
  • Acoustics & Sound (AREA)
  • Human Computer Interaction (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computational Linguistics (AREA)
  • Artificial Intelligence (AREA)
  • Evolutionary Computation (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Computing Systems (AREA)
  • Mathematical Physics (AREA)
  • Data Mining & Analysis (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Biodiversity & Conservation Biology (AREA)
  • General Health & Medical Sciences (AREA)
  • Biomedical Technology (AREA)
  • Medical Informatics (AREA)
  • Mathematical Analysis (AREA)
  • Computational Mathematics (AREA)
  • Mathematical Optimization (AREA)
  • Pure & Applied Mathematics (AREA)
  • Algebra (AREA)
  • Probability & Statistics with Applications (AREA)
  • Information Transfer Between Computers (AREA)
  • Telephonic Communication Services (AREA)
  • User Interface Of Digital Computer (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

本发明公开了一种基于人工智能的声纹登录方法,包括:S1、接收用户的登录请求,并获取用户的用户信息;S2、生成登录字符串,并根据用户信息对应的字符替代对照信息对登录字符串中的至少一个字符进行替换;S3、将替换之后的登录字符串提供至用户,并接收用户阅读登录字符串的语音信息;以及S4、根据用户阅读所述登录字符串的语音信息对用户进行登录验证。该方法一方面通过结合声纹和用户设置的字符替代对照信息的声纹验证方式,提高了声纹密码的安全性,另一方面按照用户喜好隐藏的字符满足了用户不希望密码被明文显示出来的心理需求,提升了用户体验,且提高了密码的安全性。本发明还公开了一种基于人工智能的声纹登录装置。

Description

基于人工智能的声纹登录方法和装置
相关申请的交叉引用
本申请要求百度在线网络技术(北京)有限公司于2015年3月20日提交的、发明名称为“基于人工智能的声纹登录方法和装置”的、中国专利申请号“201510125685.7”的优先权。
技术领域
本发明涉及登录认证技术领域,尤其涉及一种基于人工智能(Artificial Intelligence)的声纹登录方法和装置。
背景技术
目前的网站(或设备)登录系统主要是通过用户输入账户和密码(或手势动作)进行身份验证,验证通过之后进行登录。但是存在的问题是:基于密码及手势输入的登录方式,一旦密码或手势被他人得知,同样可以完成登录,从而存在安全隐患,并且,为了增加安全性,用户通常需要为不同的对象设置不同的且带有特殊字符的密码,但这无疑给用户带来了较大的记忆负担。
另外,目前也出现了通过声纹作为密码以进行登录验证。但是,传统的声纹密码受环境噪声、通道差异等因素的影响,可靠性不高,特别是在涉及到机密和金融等领域时,会存在安全问题。
发明内容
本发明的目的旨在至少在一定程度上解决上述的技术问题之一。
为此,本发明的第一个目的在于提出一种基于人工智能的声纹登录方法。该方法一方面通过结合声纹和用户设置的字符替代对照信息的声纹验证方式,提高了声纹密码的安全性,另一方面按照用户喜好隐藏的字符满足了用户不希望密码被明文显示出来的心理需求,提升了用户体验,且提高了密码的安全性。
本发明的第二个目的在于提出一种基于人工智能的声纹登录装置。
为了实现上述目的,本发明第一方面实施例的基于人工智能的声纹登录方法,包括:S1、接收用户的登录请求,并获取所述用户的用户信息;S2、生成登录字符串,并根据所述用户信息对应的字符替代对照信息对所述登录字符串中的至少一个字符进行替换;S3、将替换之后的所述登录字符串提供至所述用户,并接收所述用户阅读所述登录字符串的语 音信息;以及S4、根据所述用户阅读所述登录字符串的语音信息对所述用户进行登录验证。
本发明实施例的基于人工智能的声纹登录方法,可先接收用户的登录请求,并获取用户的用户信息,之后可生成登录字符串,并根据用户信息对应的字符替代对照信息对登录字符串中的至少一个字符进行替换,然后将替换之后的登录字符串提供至用户,并接收用户阅读登录字符串的语音信息,以及根据用户阅读所述登录字符串的语音信息对用户进行登录验证,至少具有以下几个优点:(1)通过结合声纹和用户设置的字符替代对照信息的声纹验证方式,能够达到声纹安全性和传统密码安全性累加的效果,提高了声纹密码的安全性;(2)按照用户喜好隐藏的字符满足了用户不希望密码被明文显示出来的心理需求,同时,用户只需设置几个替换字符即可,无需在刻意去记忆冗长的密码,提升了用户体验,且提高了密码的安全性。
为了实现上述目的,本发明第二方面实施例的基于人工智能的声纹登录装置,包括:获取模块,用于接收用户的登录请求,并获取所述用户的用户信息;替换模块,用于生成登录字符串,并根据所述用户信息对应的字符替代对照信息对所述登录字符串中的至少一个字符进行替换;第一提供模块,用于将替换之后的所述登录字符串提供至所述用户;第一接收模块,用于接收所述用户阅读所述登录字符串的语音信息;以及验证模块,用于根据所述用户阅读所述登录字符串的语音信息对所述用户进行登录验证。
本发明实施例的基于人工智能的声纹登录装置,可通过获取模块接收用户的登录请求,并获取用户的用户信息,替换模块生成登录字符串,并根据用户信息对应的字符替代对照信息对登录字符串中的至少一个字符进行替换,第一提供模块将替换之后的登录字符串提供至用户,第一接收模块接收用户阅读登录字符串的语音信息,验证模块根据用户阅读所述登录字符串的语音信息对用户进行登录验证,至少具有以下几个优点:(1)通过结合声纹和用户设置的字符替代对照信息的声纹验证方式,能够达到声纹安全性和传统密码安全性累加的效果,提高了声纹密码的安全性;(2)按照用户喜好隐藏的字符满足了用户不希望密码被明文显示出来的心理需求,同时,用户只需设置几个替换字符即可,无需在刻意去记忆冗长的密码,提升了用户体验,且提高了密码的安全性。
本发明附加的方面和优点将在下面的描述中部分给出,部分将从下面的描述中变得明显,或通过本发明的实践了解到。
附图说明
本发明上述的和/或附加的方面和优点从下面结合附图对实施例的描述中将变得明显和容易理解,其中,
图1是根据本发明一个实施例的基于人工智能的声纹登录方法的流程图;
图2(a)是根据本发明一个实施例的为用户提供的编辑界面的示例图;
图2(b)是根据本发明一个实施例的提供给用户的替换之后的注册字符串的示例图;
图2(c)是根据本发明一个实施例的提供给用户的替换之后的登录字符串的示例图;
图3是根据本发明一个实施例的基于人工智能的声纹登录装置的结构示意图;
图4是根据本发明另一个实施例的基于人工智能的声纹登录装置的结构示意图;
图5是根据本发明又一个实施例的基于人工智能的声纹登录装置的结构示意图。
具体实施方式
下面详细描述本发明的实施例,所述实施例的示例在附图中示出,其中自始至终相同或类似的标号表示相同或类似的元件或具有相同或类似功能的元件。下面通过参考附图描述的实施例是示例性的,旨在用于解释本发明,而不能理解为对本发明的限制。
下面参考附图描述根据本发明实施例的基于人工智能的声纹登录方法和装置。
本发明实施例提出了一种基于人工智能的声纹登录方法,包括:S1、接收用户的登录请求,并获取用户的用户信息;S2、生成登录字符串,并根据用户信息对应的字符替代对照信息对登录字符串中的至少一个字符进行替换;S3、将替换之后的登录字符串提供至用户,并接收用户阅读登录字符串的语音信息;以及S4、根据语音信息对用户进行登录验证。
图1是根据本发明一个实施例的基于人工智能的声纹登录方法的流程图。如图1所示,该基于人工智能的声纹登录方法可以包括:
S101,接收用户的登录请求,并获取用户的用户信息。
举例而言,假设本发明实施例的人工智能的声纹登录方法应用于网站登录系统中,当用户打开网站准备登录时,用户可通过客户端向登录系统发送登录请求,登录系统在接收到用户通过客户端发送的登录请求之后,获取用户的用户信息。其中,在本发明的实施例中,用户信息可包括但不限于账户/用户名、用户ID(IDentity,身份标识号码)等。
进一步的,在本发明的一个实施例中,在用户进行登录之前,用户可先进行注册,即在接收用户的登录请求,并获取用户的用户信息(即上述步骤S101)之前,该基于人工智能的声纹登录方法还可包括:接收用户的注册请求,并将注册字符串提供至用户;接收用户阅读注册字符串的语音信息,并提取用户的声纹。其中,在本发明的实施例中,注册字符串可为随机生成的数字串。此外,为了能够覆盖更大的样本空间,注册字符串中的数字只出现一次。
具体地,假设本发明实施例的人工智能的声纹登录方法应用于网站登录系统中,当用户打开网站准备准备注册时,用户可通过客户端向登录系统发送注册请求,登录系统在接收到用户的注册请求之后,可随机生成一个注册字符串,并将该注册字符串提供给用户。 之后,可接收用户按照提供的注册字符串进行朗读而生成的语音信息,并对该语音信息进行语音识别以生成对应的文本信息,并将该文本信息与系统中预先保存的注册字符串文本进行匹配,在匹配不成功时,可向用户返回匹配错误并提示用户重新按照提供的注册字符串进行朗读;在匹配成功时可判断用户注册成功。同时,还可通过ivector(identity-vector)建模方法对用户阅读注册字符串的语音信息进行提取以得到用户的声纹,并建立且保存该用户的用户信息与声纹的对应关系。由此,用户可通过语音即可完成注册,简化了用户的操作步骤。
其中,在本发明的实施例中,上述ivector(identity-vector)建模方法可包括以下步骤:提取用户阅读注册字符串的语音信息;将阅读注册字符串的语音信息中的多段语音的声学特征在普通背景模型UBM(Universal Background Model)条件下进行Baum-Welch统计,并提取多段语音的多个ivector;根据多段语音的多个ivector获取用户的注册ivector。具体地,ivector(identity-vector)建模方法可包括信号处理和建模两个阶段。信号处理包含信号预增强、语音端点检测(VAD)、特征声学提取以及特征处理等几个环节。建模阶段将每段语音的声学特征(例如MFCC)在普通背景模型UBM条件下进行Baum-Welch统计,以计算其后验概率,该后验概率服从高斯分布,该后验概率的期望便是ivector。例如一段语音u切割为L帧的声学特征{y1,y2,...,yL},特征维度为D,在包含C个高斯的UBM模型Ω上计算Baum-Welch的0阶统计和1阶统计,其计算如下:
Figure PCTCN2015084038-appb-000001
Figure PCTCN2015084038-appb-000002
其中,c=1,2,…,C是高斯模型的索引,P(c|yt,Ω)是yt在第c个高斯上的后验概率,mc是第c个高斯的期望。使用下面的公式(3),可以得到语音u的ivector:
η=(I+TtΣ-1NT)-1TtΣ-1F    (3)
其中,N是对角元素为NcI(c=1,...,C)的CD×CD维度的方阵,F是所有一阶统计Fc组合起来的CD×1的向量,T和Σ是ivector提取器的转移矩阵和方差阵,在训练阶段通过因子分析的方法获得,这里直接调取即可,算子()t表示矩阵转置,I为单位矩阵。
假设注册过程中用户阅读注册字符串时的语音信息具有K句话,每句话都提取一个独立的ivector,当检测到用户将所有数字串读完以后,可将这K个ivector结合到一起来计算出用户的唯一的ivector,用来表征用户的声纹特性,即计算如下:
Figure PCTCN2015084038-appb-000003
其中,norm()算子表示长度归一化,即将括号内向量的模变为1。同时,也支持
Figure PCTCN2015084038-appb-000004
的声纹表征形式。
由此,可通过上述ivector(identity-vector)建模方法对用户阅读注册字符串的语音信息进行提取以得到用户的声纹。
进一步的,在本发明的一个实施例中,在用户注册的过程中,可先让用户根据需求和喜好设置替换字符。具体地,该基于人工智能的声纹登录方法还可包括:提供编辑界面,并在编辑界面中提供用于替换字符串中字符的替换符号;接收用户选择的被替换的字符及对应的替换符号,以生成字符替代对照信息。其中,在本发明的实施例中,替换符号可为但不限于字符(如!@#$%^&*()等)、图片(如“水”“火”“风”等)或汉字(如“水”“火”“风”等)等。由此,通过结合特殊字符、图片、汉字等符号,可以让密码更友好,提高了密码的可用性。
更具体地,在用户注册的过程中,在将注册字符串提供至用户之前,可为用户提供一个编辑界面,并在该编辑界面中提供替换字符串中字符的替换符号,如键盘中的特殊字符、汉字、或图片等,用户可根据自己的需要和喜好选择被替换的字符及对应的替换符号。在接收到用户选择的被替换的字符及对应的替换符号之后,可根据用户的选择生成字符替代对照信息。例如,用户可根据自己的喜好将字符2替换成符号?、将字符8替换成符号&。又如,用户可根据自己的喜好将字符1替换成符号#、将字符6替换成符号@,这样可根据用户的设置生成该用户的字符替代对照信息,即将字符2替换成符号?、将字符8替换成符号&、字符1替换成符号#、将字符6替换成符号@。
需要说明的是,在本发明的一个实施例中,注册字符串可包括用户选择的被替换的字符。这样,在生成字符替代对照信息之后,在随机生成一个注册字符串时,可根据该用户的字符替代对照信息将该注册字符串(如32149658)中用户选择的被替换的字符(即字符1和字符6)进行字符替换,即将注册字符串32149658替换成32#49@58,并将该替换之后的注册字符串32#49@58提供给用户,用户在朗读注册字符串时,可根据之前自己设置的替换符号,将该注册字符串中的替换字符#和@对应的朗读成相应的字符1和字符6,即用户在朗读注册字符串(如32#49@5)时应朗读成32149658。
S102,生成登录字符串,并根据用户信息对应的字符替代对照信息对登录字符串中的至少一个字符进行替换。其中,在本发明的实施例中,登录字符串可为随机生成的数字串。由此可防止录音欺骗,提高登录的安全性。
具体地,在接收用户的登录请求并获取到用户的用户信息之后,可为该用户随机生成一个登录字符串,并根据用户信息找到该用户先前设置的字符替代对照信息,并根据该字符替代对照信息将随机生成的登录字符串中的字符进行替换,其中,被替换的字符和替换后的字符均来源于用户先前设置的字符替代对照信息。例如,用户的字符替代对照信息包括字符1替换成符号#、将字符6替换成符号@,随机生成的登录字符串为91765,则可根据字符替代对照信息将该登录字符串替换为9#7@5。其中,可以理解,在本发明的实施例中,随机生成的登录字符串与注册字符串中的多个数字可均不相同。此外,为了使登录验证过程用户所说的数字串尽量靠近用户注册的声纹特征,登录字符串中的每个数字也只能出现一次,同时该登录字符串必须含有用户选择的被替换的数字。
S103,将替换之后的登录字符串提供至用户,并接收用户阅读登录字符串的语音信息。
具体地,可将替换之后的登录字符串提供给用户,用户可按照提示对该登录字符串进行朗读。在检测到用户朗读结束后,可接收用户阅读该登录字符串的语音。
S104,根据用户阅读所述登录字符串的语音信息对用户进行登录验证。
具体而言,在本发明的实施例中,可对用户阅读所述登录字符串的语音信息进行语音识别以获取语音信息对应的文本信息;将文本信息与登录字符串进行匹配;如果一致,则进一步对用户阅读所述登录字符串的语音信息进行声纹匹配;以及如果声纹匹配通过,则判断用户通过登录验证。
更具体地,在接收到用户阅读登录字符串的语音信息之后,可对该语音信息进行语音识别,得到对应的文本信息,之后可将该文本信息与预先生成的登录字符串进行匹配,若不匹配,则向用户返回错误并提示用户重新按照提供的登录字符串进行阅读,只有当匹配时,可进一步根据语音信息进行声纹匹配,若该语音信息中的声纹与先前存储的该用户的声纹匹配,则可判断用户通过登录验证,否则视为登录失败。
其中,由于登录字符串为一串数字,则用户阅读该字符串时一般会用一句话读完该字符串,即产生的语音信息中该语音应为一段语音,以语音信息中具有一段语音为例,在本发明的实施例中,对用户阅读登录字符串的语音信息进行声纹匹配的具体实现过程可如下:提取用户阅读登录字符串的语音信息;将阅读登录字符串的语音信息中的语音的声学特征在普通背景模型UBM条件下进行Baum-Welch统计,并提取该语音的ivector以作为用户的登录ivector将登录ivector与注册ivector进行比对以判断声纹是否匹配。具体地,声纹匹配过程可包括信号处理、声纹比对和一致性判断这三个阶段。其中,声纹匹配过程中的信号处理与注册过程中的信号处理完全一致,可参照上述注册过程中信号处理的描述,在此不再赘述。声纹比对阶段将登陆过程产生的ivector和用户注册时生成的ivector进行比对打分,其中,可以采用余弦距离、支持向量机(SVM)、贝叶斯分类器、以及GPLDA (高斯概率线性判别分析)等方法来实现。下面以当前系统采用的GPLDA方法做详细描述声纹比对的过程:
假设来自验证过程的ivector为η1,服务器上用户注册的声纹ivetor为η2,那么就有两种假设:H1两者属于同一说话人;H0两者属于不同的说话人。因此,可以得到这个假设检验的对数似然比score:
Figure PCTCN2015084038-appb-000005
其中,假设分子分母的条件概率分布都服从高斯分布,并且期望值为0,从而,上述对数斯然比score可以简化为如下式(6):
Figure PCTCN2015084038-appb-000006
其中,上述式(6)中的Q、P、Σtot和Σac分别由下述式(7)表示:
Figure PCTCN2015084038-appb-000007
其中,Φ和Σ来自GPLDA模型的训练阶段,这里直接提取即可。其中,GPLDA的模型为下述式(8)表示:
ηr=m+Φβ+εr    (8)
其中,ηr表示观测到的第r个人的ivector,β是该说话人声纹的真实值,其是隐变量无法直接获得,Φ是转移矩阵,εr是观测误差,服从Ν(0,Σ)的高斯分布。
另外,本发明实施例的声纹验证过程中可支持多分类器分数融合。也就是说,在验证阶段采用多种分类算法,例如同时使用SVM,GPLDA和余弦距离3种分类器,然后将三个分类器的得分进行分数融合,得到一个最终分数。
此外,本发明实施例的声纹验证过程中还可支持多特征融合,也就是说,可以提取多种声学特征,然后利用相同或者不同的分类器进行打分,再将分数融合到一起。例如,可同时提取一段语音的MFCC和PLP特征,然后分别得到基于MFCC和PLP的ivector,再进入GPLDA分类器,得到2个分数,最后将这2个分数融合成一个分数。
最后,在声纹匹配过程中的一致性判断阶段中,可将上述得到的分数与一个预先设定的阈值进行判断,如果该分数大于预设阈值,则认为是同一个说话人(即同一个用户),即判断该用户登录成功,否则视为不同说话人,判断该用户登录失败。
需要说明的是,在本发明的实施例中,注册字符串和登录字符串是随机生成的,所以向用户提供的替换之后的注册字符串和登录字符串中的替换字符的位置是随机分布的,用户在阅读这些注册字符串和登录字符串时,将注册字符串和登录字符串中的替换字符替换成自己设置的字符发音即可。由此,按照用户需求和喜好隐藏的字符满足了用户不希望密码被明文显示出来的心里需求,提升了用户体验。
为了使得本领域的技术人员能够更加了解本发明,下面将举例说明。
举例而言,在接收到用户的注册请求时,可先为用户提供编辑界面,在该编辑界面提供了用于替换字符串中字符的替换符号,如图2(a)所示,该编辑界面中可具有“字符”和“显示为”这两个属性,用户可在该编辑界面中设置需要将哪些字符用替换字符来替换,如将字符2替换显示为?、将字符8替换显示为&。在用户设置完之后,可根据用户的设置生成字符替代对照信息。之后,可随机生成一个注册字符串(如67925843),并根据上述字符替代对照信息对该注册字符串进行替换,并将替换之后的注册字符串提供给用户,如图2(b)中所示的即为提供给用户的替换之后的注册字符串679?5&43,用户阅读时将该字符串中的替换符号替换成自己设置的字符发音即可,即用户阅读时应发出67925843对应的发音,此时还可根据用户的语音提取出用户的声纹,以便后续登录验证使用。在接收到用户的登录请求时,可随机生成一个登录字符串,如915238,之后可根据用户信息对应的字符替换对照信息对该登录字符串915238进行替换,并将替换之后的登录字符串提供给用户,如图2(c)中所示的即为提供给用户的替换之后的登录字符串915?3&,同样,用户阅读时将该字符串中的替换符号替换成自己设置的字符发音即可,即用户阅读时应发出915238对应的发音,并在验证用户阅读的登录字符串的语音信息正确时,进一步根据语音进行声纹验证,若声纹匹配成功,则可判定该用户登录成功。
本发明实施例的基于人工智能的声纹登录方法,可先接收用户的登录请求,并获取用户的用户信息,之后可生成登录字符串,并根据用户信息对应的字符替代对照信息对登录字符串中的至少一个字符进行替换,然后将替换之后的登录字符串提供至用户,并接收用户阅读登录字符串的语音信息,以及根据用户阅读所述登录字符串的语音信息对用户进行登录验证,至少具有以下几个优点:(1)通过结合声纹和用户设置的字符替代对照信息的声纹验证方式,能够达到声纹安全性和传统密码安全性累加的效果,提高了声纹密码的安全性;(2)按照用户喜好隐藏的字符满足了用户不希望密码被明文显示出来的心理需求,同时,用户只需设置几个替换字符即可,无需在刻意去记忆冗长的密码,提升了用户体验, 且提高了密码的安全性。
为了实现上述实施例,本发明还提出了一种基于人工智能的声纹登录装置,获取模块,用于接收用户的登录请求,并获取用户的用户信息;替换模块,用于生成登录字符串,并根据用户信息对应的字符替代对照信息对登录字符串中的至少一个字符进行替换;第一提供模块,用于将替换之后的登录字符串提供至用户;第一接收模块,用于接收用户阅读登录字符串的语音信息;以及验证模块,用于根据用户阅读所述登录字符串的语音信息对用户进行登录验证。
图3是根据本发明一个实施例的基于人工智能的声纹登录装置的结构示意图。如图3所示,该基于人工智能的声纹登录装置可以包括:获取模块10、替换模块20、第一提供模块30、第一接收模块40和验证模块50。
具体地,获取模块10可用于接收用户的登录请求,并获取用户的用户信息。举例而言,假设本发明实施例的人工智能的声纹登录装置应用于网站登录系统中,当用户打开网站准备登录时,用户可通过客户端向登录系统发送登录请求,获取模块10在接收到用户通过客户端发送的登录请求之后,获取用户的用户信息。其中,在本发明的实施例中,用户信息可包括但不限于账户/用户名、用户ID等。
替换模块20可用于生成登录字符串,并根据用户信息对应的字符替代对照信息对登录字符串中的至少一个字符进行替换。其中,在本发明的实施例中,登录字符串可为随机生成的数字串。由此可防止录音欺骗,提高登录的安全性。更具体地,在获取模块10接收用户的登录请求并获取到用户的用户信息之后,替换模块20可为该用户随机生成一个登录字符串,并根据用户信息找到对应的字符替代对照信息,并根据该字符替代对照信息将随机生成的登录字符串中的字符进行替换,其中,被替换的字符和替换后的字符均来源于字符替代对照信息。例如,用户的字符替代对照信息包括字符1替换成符号#、将字符6替换成符号@,随机生成的登录字符串为91765,则可根据字符替代对照信息将该登录字符串替换为9#7@5。其中,为了使登录验证过程用户所说的数字串尽量靠近用户注册的声纹特征,登录字符串中的每个数字也只能出现一次,同时该登录字符串必须含有用户选择的被替换的数字。
第一提供模块30可用于将替换之后的登录字符串提供至用户。第一接收模块40可用于接收用户阅读登录字符串的语音信息。更具体地,第一提供模块30可将替换之后的登录字符串提供给用户,用户可按照提示对该登录字符串进行朗读。在第一接收模块40检测到用户朗读结束后,可接收用户阅读该登录字符串的语音。
验证模块50可用于根据用户阅读登录字符串的语音信息对用户进行登录验证。具体而 言,在本发明的实施例中,验证模块50根据用户阅读登录字符串的语音信息对用户进行登录验证的具体实现过程可为:对用户阅读所述登录字符串的语音信息进行语音识别以获取语音信息对应的文本信息;将文本信息与登录字符串进行匹配;如果一致,则进一步对语音信息进行声纹匹配;以及如果声纹匹配通过,则判断用户通过登录验证。
更具体地,验证模块50在接收到用户阅读登录字符串的语音信息之后,可对该语音信息进行语音识别,得到对应的文本信息,之后可将该文本信息与预先生成的登录字符串进行匹配,若不匹配,则向用户返回错误并提示用户重新按照提供的登录字符串进行阅读,只有当匹配时,可进一步根据语音信息进行声纹匹配,若该语音信息中的声纹与先前存储的该用户的声纹匹配,则可判断用户通过登录验证,否则视为登录失败。
其中,由于登录字符串为一串数字,则用户阅读该字符串时一般会用一句话读完该字符串,即产生的语音信息中该语音应为一段语音,以语音信息中具有一段语音为例,在本发明的实施例中,验证模块50对用户阅读登录字符串的语音信息进行声纹匹配的具体实现过程可如下:提取用户阅读登录字符串的语音信息;将阅读登录字符串的语音信息中的语音的声学特征在普通背景模型UBM条件下进行Baum-Welch统计,并提取该语音的ivector以作为用户的登录ivector;将登录ivector与注册ivector进行比对以判断声纹是否匹配。具体的实现过程可参照上述本发明实施例的基于人工智能的声纹登录方法中的描述,在此不再赘述。
进一步的,在本发明的一个实施例中,如图4所示,该基于人工智能的声纹登录装置还可包括第二接收模块60和提取模块70。具体地,第二接收模块60可用于在获取模块10接收用户的登录请求,并获取用户的用户信息之前,接收用户的注册请求,并将注册字符串提供至用户。提取模块70可用于接收用户阅读注册字符串的语音信息,并提取用户的声纹。其中,在本发明的实施例中,注册字符串可为随机生成的数字串。此外,为了能够覆盖更大的样本空间,注册字符串中的数字只出现一次。可以理解,在本发明的实施例中,随机生成的登录字符串与注册字符串中的多个数字可均不相同。
更具体地,假设本发明实施例的人工智能的声纹登录装置应用于网站登录系统中,当用户打开网站准备准备注册时,用户可通过客户端向登录系统发送注册请求,第二接收模块60在接收到用户的注册请求之后,可随机生成一个注册字符串,并将该注册字符串提供给用户。提取模块70接收用户按照提供的注册字符串进行朗读而生成的语音信息,并对该语音信息进行语音识别以生成对应的文本信息,并将该文本信息与系统中预先保存的注册字符串文本进行匹配,在匹配不成功时,可向用户返回匹配错误并提示用户重新按照提供的注册字符串进行朗读;在匹配成功时可判断用户注册成功。同时,提取模块70还可通过ivector(identity-vector)建模方法对用户阅读注册字符串的语音信息进行提取以得到用 户的声纹,并建立且保存该用户的用户信息与声纹的对应关系。由此,用户可通过语音即可完成注册,简化了用户的操作步骤。
其中,在本发明的实施例中,述ivector(identity-vector)建模方法可包括以下步骤:提取用户阅读注册字符串的语音信息;将阅读注册字符串的语音信息中的多段语音的声学特征在普通背景模型UBM条件下进行Baum-Welch统计,并提取多段语音的多个ivector;根据多段语音的多个ivector获取用户的注册ivector。具体的实现过程可参照上述本发明实施例的基于人工智能的声纹登录方法中的具体描述,在此不再赘述。
进一步的,在本发明的一个实施例中,如图5所示,该基于人工智能的声纹登录装置还可包括第二提供模块80和生成模块90。具体地,第二提供模块80可用于提供编辑界面,并在编辑界面中提供用于替换字符串中字符的替换符号。生成模块90可用于接收用户选择的被替换的字符及对应的替换符号,以生成字符替代对照信息。其中,在本发明的实施例中,替换符号可为但不限于字符(如!@#$%^&*()等)、图片(如“水”“火”“风”等)或汉字(如“水”“火”“风”等)等。由此,通过结合特殊字符、图片、汉字等符号,可以让密码更友好,提高了密码的可用性。
更具体地,在用户注册的过程中,在第二接收模块60将注册字符串提供至用户之前,第二提供模块80可为用户提供一个编辑界面,并在该编辑界面中提供替换字符串中字符的替换符号,如键盘中的特殊字符、汉字、或图片等,用户可根据自己的需要和喜好选择被替换的字符及对应的替换符号。生成模块90在接收到用户选择的被替换的字符及对应的替换符号之后,可根据用户的选择生成字符替代对照信息。例如,用户可根据自己的喜好将字符2替换成符号?、将字符8替换成符号&。又如,用户可根据自己的喜好将字符1替换成符号#、将字符6替换成符号@,这样可根据用户的设置生成该用户的字符替代对照信息,即将字符2替换成符号?、将字符8替换成符号&、字符1替换成符号#、将字符6替换成符号@。
需要说明的是,在本发明的一个实施例中,注册字符串可包括用户选择的被替换的字符。这样,在生成模块90生成字符替代对照信息之后,第二接收模块60在随机生成一个注册字符串时,可根据该用户的字符替代对照信息将该注册字符串(如32149658)中用户选择的被替换的字符(即字符1和字符6)进行字符替换,即将注册字符串32149658替换成32#49@58,并将该替换之后的注册字符串32#49@58提供给用户,用户在朗读注册字符串时,可根据之前自己设置的替换符号,将该注册字符串中的替换字符#和@对应的朗读成相应的字符1和字符6,即用户在朗读注册字符串(如32#49@5)时应朗读成32149658。
需要说明的是,在本发明的实施例中,注册字符串和登录字符串是随机生成的,所以向用户提供的替换之后的注册字符串和登录字符串中的替换字符的位置是随机分 布的,用户在阅读这些注册字符串和登录字符串时,将注册字符串和登录字符串中的替换字符替换成自己设置的字符发音即可。由此,按照用户需求和喜好隐藏的字符满足了用户不希望密码被明文显示出来的心里需求,提升了用户体验。
本发明实施例的基于人工智能的声纹登录装置,可通过获取模块接收用户的登录请求,并获取用户的用户信息,替换模块生成登录字符串,并根据用户信息对应的字符替代对照信息对登录字符串中的至少一个字符进行替换,第一提供模块将替换之后的登录字符串提供至用户,第一接收模块接收用户阅读登录字符串的语音信息,验证模块根据用户阅读所述登录字符串的语音信息对用户进行登录验证,至少具有以下几个优点:(1)通过结合声纹和用户设置的字符替代对照信息的声纹验证方式,能够达到声纹安全性和传统密码安全性累加的效果,提高了声纹密码的安全性;(2)按照用户喜好隐藏的字符满足了用户不希望密码被明文显示出来的心理需求,同时,用户只需设置几个替换字符即可,无需在刻意去记忆冗长的密码,提升了用户体验,且提高了密码的安全性。
在本发明的描述中,需要理解的是,术语“第一”、“第二”仅用于描述目的,而不能理解为指示或暗示相对重要性或者隐含指明所指示的技术特征的数量。由此,限定有“第一”、“第二”的特征可以明示或者隐含地包括至少一个该特征。在本发明的描述中,“至少一个”的含义是一个或多个,“多个”的含义是至少两个,例如两个,三个等,除非另有明确具体的限定。
在本说明书的描述中,参考术语“一个实施例”、“一些实施例”、“示例”、“具体示例”、或“一些示例”等的描述意指结合该实施例或示例描述的具体特征或者特点包含于本发明的至少一个实施例或示例中。在本说明书中,对上述术语的示意性表述不必须针对的是相同的实施例或示例。而且,描述的具体特征或者特点可以在任一个或多个实施例或示例中以合适的方式结合。此外,在不相互矛盾的情况下,本领域的技术人员可以将本说明书中描述的不同实施例或示例以及不同实施例或示例的特征进行结合和组合。
流程图中或在此以其他方式描述的任何过程或方法描述可以被理解为,表示包括一个或更多个用于实现特定逻辑功能或过程的步骤的可执行指令的代码的模块、片段或部分,并且本发明的优选实施方式的范围包括另外的实现,其中可以不按所示出或讨论的顺序,包括根据所涉及的功能按基本同时的方式或按相反的顺序,来执行功能,这应被本发明的实施例所属技术领域的技术人员所理解。
在流程图中表示或在此以其他方式描述的逻辑和/或步骤,例如,可以被认为是用于实现逻辑功能的可执行指令的定序列表,可以具体实现在任何计算机可读介质中,以供指令执行系统、装置或设备(如基于计算机的系统、包括处理器的系统或其他可以从指令执行系统、装置或设备取指令并执行指令的系统)使用,或结合这些指令执行系统、装置或设 备而使用。就本说明书而言,"计算机可读介质"可以是任何可以包含、存储、通信、传播或传输程序以供指令执行系统、装置或设备或结合这些指令执行系统、装置或设备而使用的装置。计算机可读介质的更具体的示例(非穷尽性列表)包括以下:具有一个或多个布线的电连接部(电子装置),便携式计算机盘盒(磁装置),随机存取存储器(RAM),只读存储器(ROM),可擦除可编辑只读存储器(EPROM或闪速存储器),光纤装置,以及便携式光盘只读存储器(CDROM)。另外,计算机可读介质甚至可以是可在其上打印所述程序的纸或其他合适的介质,因为可以例如通过对纸或其他介质进行光学扫描,接着进行编辑、解译或必要时以其他合适方式进行处理来以电子方式获得所述程序,然后将其存储在计算机存储器中。
应当理解,本发明的各部分可以用硬件、软件、固件或它们的组合来实现。在上述实施方式中,多个步骤或方法可以用存储在存储器中且由合适的指令执行系统执行的软件或固件来实现。例如,如果用硬件来实现,和在另一实施方式中一样,可用本领域公知的下列技术中的任一项或他们的组合来实现:具有用于对数据信号实现逻辑功能的逻辑门电路的离散逻辑电路,具有合适的组合逻辑门电路的专用集成电路,可编程门阵列(PGA),现场可编程门阵列(FPGA)等。
本技术领域的普通技术人员可以理解实现上述实施例方法携带的全部或部分步骤是可以通过程序来指令相关的硬件完成,所述的程序可以存储于一种计算机可读存储介质中,该程序在执行时,包括方法实施例的步骤之一或其组合。
此外,在本发明各个实施例中的各功能单元可以集成在一个处理模块中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个模块中。上述集成的模块既可以采用硬件的形式实现,也可以采用软件功能模块的形式实现。所述集成的模块如果以软件功能模块的形式实现并作为独立的产品销售或使用时,也可以存储在一个计算机可读取存储介质中。
上述提到的存储介质可以是只读存储器,磁盘或光盘等。
尽管上面已经示出和描述了本发明的实施例,可以理解的是,上述实施例是示例性的,不能理解为对本发明的限制,本领域的普通技术人员在本发明的范围内可以对上述实施例进行变化、修改、替换和变型。

Claims (22)

  1. 一种基于人工智能的声纹登录方法,其特征在于,包括以下步骤:
    S1、接收用户的登录请求,并获取所述用户的用户信息;
    S2、生成登录字符串,并根据所述用户信息对应的字符替代对照信息对所述登录字符串中的至少一个字符进行替换;
    S3、将替换之后的所述登录字符串提供至所述用户,并接收所述用户阅读所述登录字符串的语音信息;以及
    S4、根据所述用户阅读所述登录字符串的语音信息对所述用户进行登录验证。
  2. 如权利要求1所述的基于人工智能的声纹登录方法,其特征在于,所述根据所述用户阅读所述登录字符串的语音信息对所述用户进行登录验证具体包括:
    S41、对所述用户阅读所述登录字符串的语音信息进行语音识别以获取所述语音信息对应的文本信息;
    S42、将所述文本信息与所述登录字符串进行匹配;
    S43、如果一致,则进一步对所述用户阅读所述登录字符串的语音信息进行声纹匹配;以及
    S44、如果声纹匹配通过,则判断所述用户通过登录验证。
  3. 如权利要求1或2所述的基于人工智能的声纹登录方法,其特征在于,在所述步骤S1之前,还包括:
    S5、接收所述用户的注册请求,并将注册字符串提供至所述用户;以及
    S6、接收所述用户阅读所述注册字符串的语音信息,并提取所述用户的声纹。
  4. 如权利要求3所述的基于人工智能的声纹登录方法,其特征在于,还包括:
    S7、提供编辑界面,并在所述编辑界面中提供用于替换字符串中字符的替换符号;以及
    S8、接收用户选择的被替换的字符及对应的替换符号,以生成所述字符替代对照信息。
  5. 如权利要求4所述的基于人工智能的声纹登录方法,其特征在于,所述替换符号为字符、图片或汉字。
  6. 如权利要求3所述的基于人工智能的声纹登录方法,其特征在于,所述注册字符串和所述登录字符串为随机生成的数字串,其中,所述注册字符串和所述登录字符串中的多个数字均不相同。
  7. 如权利要求6所述的基于人工智能的声纹登录方法,其特征在于,所述注册字符串中包括所述用户选择的被替换的字符。
  8. 如权利要求3所述的基于人工智能的声纹登录方法,其特征在于,通过ivector(identity-vector)建模方法提取所述用户的声纹。
  9. 如权利要求8所述的基于人工智能的声纹登录方法,其特征在于,所述ivector(identity-vector)建模方法包括:
    提取所述用户阅读所述注册字符串的语音信息;
    将阅读所述注册字符串的所述语音信息中的多段语音的声学特征在普通背景模型UBM条件下进行Baum-Welch统计,并提取所述多段语音的多个ivector;
    根据所述多段语音的多个ivector获取所述用户的注册ivector。
  10. 如权利要求6所述的基于人工智能的声纹登录方法,其特征在于,所述登录字符串中包括所述用户选择的被替换的字符。
  11. 如权利要求9所述的基于人工智能的声纹登录方法,其特征在于,所述对所述用户阅读所述登录字符串的语音信息进行声纹匹配具体包括:
    提取所述用户阅读所述登录字符串的语音信息;
    将所述用户阅读所述登录字符串的所述语音信息中的语音的声学特征在普通背景模型UBM条件下进行Baum-Welch统计,并提取所述语音的ivector以作为所述用户的登录ivector;
    将所述登录ivector与所述注册ivector进行比对以判断声纹是否匹配。
  12. 一种基于人工智能的声纹登录装置,其特征在于,包括:
    获取模块,用于接收用户的登录请求,并获取所述用户的用户信息;
    替换模块,用于生成登录字符串,并根据所述用户信息对应的字符替代对照信息对所述登录字符串中的至少一个字符进行替换;
    第一提供模块,用于将替换之后的所述登录字符串提供至所述用户;
    第一接收模块,用于接收所述用户阅读所述登录字符串的语音信息;以及
    验证模块,用于根据所述用户阅读所述登录字符串的语音信息对所述用户进行登录验证。
  13. 如权利要求12所述的基于人工智能的声纹登录装置,其特征在于,所述验证模块具体用于:
    对所述用户阅读所述登录字符串的语音信息进行语音识别以获取所述语音信息对应的文本信息;
    将所述文本信息与所述登录字符串进行匹配;
    如果一致,则进一步对所述用户阅读所述登录字符串的语音信息进行声纹匹配;以及
    如果声纹匹配通过,则判断所述用户通过登录验证。
  14. 如权利要求12或13所述的基于人工智能的声纹登录装置,其特征在于,还包括:
    第二接收模块,用于在所述获取模块接收用户的登录请求,并获取所述用户的用户信息之前,接收所述用户的注册请求,并将注册字符串提供至所述用户;以及
    提取模块,用于接收所述用户阅读所述注册字符串的语音信息,并提取所述用户的声纹。
  15. 如权利要求14所述的基于人工智能的声纹登录装置,其特征在于,还包括:
    第二提供模块,用于提供编辑界面,并在所述编辑界面中提供用于替换字符串中字符的替换符号;以及
    生成模块,用于接收用户选择的被替换的字符及对应的替换符号,以生成所述字符替代对照信息。
  16. 如权利要求15所述的基于人工智能的声纹登录装置,其特征在于,所述替换符号为字符、图片或汉字。
  17. 如权利要求14所述的基于人工智能的声纹登录装置,其特征在于,所述注册字符串和所述登录字符串为随机生成的数字串,其中,所述注册字符串和所述登录字符串中的多个数字均不相同。
  18. 如权利要求17所述的基于人工智能的声纹登录装置,其特征在于,所述注册字符串中包括所述用户选择的被替换的字符。
  19. 如权利要求14所述的基于人工智能的声纹登录装置,其特征在于,所述提取模块通过ivector(identity-vector)建模方法提取所述用户的声纹。
  20. 如权利要求19所述的基于人工智能的声纹登录装置,其特征在于,所述ivector(identity-vector)建模方法包括:
    提取所述用户阅读所述注册字符串的语音信息;
    将阅读所述注册字符串的所述语音信息中的多段语音的声学特征在普通背景模型UBM条件下进行Baum-Welch统计,并提取所述多段语音的多个ivector;
    根据所述多段语音的多个ivector获取所述用户的注册ivector。
  21. 如权利要求17所述的基于人工智能的声纹登录装置,其特征在于,所述登录字符串中包括所述用户选择的被替换的字符。
  22. 如权利要求20所述的基于人工智能的声纹登录装置,其特征在于,所述验证模块具体用于:
    提取所述用户阅读所述登录字符串的语音信息;
    将所述用户阅读所述登录字符串的所述语音信息中的语音的声学特征在普通背景模型UBM条件下进行Baum-Welch统计,并提取所述语音的ivector以作为所述用户的登录 ivector;
    将所述登录ivector与所述注册ivector进行比对以判断声纹是否匹配。
PCT/CN2015/084038 2015-03-20 2015-07-15 基于人工智能的声纹登录方法和装置 WO2016150032A1 (zh)

Priority Applications (4)

Application Number Priority Date Filing Date Title
JP2017506899A JP6567040B2 (ja) 2015-03-20 2015-07-15 人工知能に基づく声紋ログイン方法と装置
KR1020167033617A KR101908711B1 (ko) 2015-03-20 2015-07-15 인공 지능을 기반으로 하는 성문 로그인 방법 및 장치
EP15885968.6A EP3174262B1 (en) 2015-03-20 2015-07-15 Voiceprint login method and apparatus based on artificial intelligence
US15/317,139 US10380332B2 (en) 2015-03-20 2015-07-15 Voiceprint login method and apparatus based on artificial intelligence

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201510125685.7 2015-03-20
CN201510125685.7A CN104821934B (zh) 2015-03-20 2015-03-20 基于人工智能的声纹登录方法和装置

Publications (1)

Publication Number Publication Date
WO2016150032A1 true WO2016150032A1 (zh) 2016-09-29

Family

ID=53732097

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2015/084038 WO2016150032A1 (zh) 2015-03-20 2015-07-15 基于人工智能的声纹登录方法和装置

Country Status (6)

Country Link
US (1) US10380332B2 (zh)
EP (1) EP3174262B1 (zh)
JP (1) JP6567040B2 (zh)
KR (1) KR101908711B1 (zh)
CN (1) CN104821934B (zh)
WO (1) WO2016150032A1 (zh)

Families Citing this family (65)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8977255B2 (en) 2007-04-03 2015-03-10 Apple Inc. Method and system for operating a multi-function portable electronic device using voice-activation
US8676904B2 (en) 2008-10-02 2014-03-18 Apple Inc. Electronic devices with voice command and contextual data processing capabilities
US10417037B2 (en) 2012-05-15 2019-09-17 Apple Inc. Systems and methods for integrating third party services with a digital assistant
BR112015018905B1 (pt) 2013-02-07 2022-02-22 Apple Inc Método de operação de recurso de ativação por voz, mídia de armazenamento legível por computador e dispositivo eletrônico
US10170123B2 (en) 2014-05-30 2019-01-01 Apple Inc. Intelligent assistant for home automation
US9715875B2 (en) 2014-05-30 2017-07-25 Apple Inc. Reducing the need for manual start/end-pointing and trigger phrases
US9338493B2 (en) 2014-06-30 2016-05-10 Apple Inc. Intelligent automated assistant for TV user interactions
US9886953B2 (en) 2015-03-08 2018-02-06 Apple Inc. Virtual assistant activation
US20160378747A1 (en) 2015-06-29 2016-12-29 Apple Inc. Virtual assistant for media playback
US10747498B2 (en) 2015-09-08 2020-08-18 Apple Inc. Zero latency digital assistant
CN105227557A (zh) * 2015-10-10 2016-01-06 北京云知声信息技术有限公司 一种帐号处理方法及装置
US10691473B2 (en) 2015-11-06 2020-06-23 Apple Inc. Intelligent automated assistant in a messaging environment
CN105450665B (zh) * 2015-12-30 2018-11-06 宇龙计算机通信科技(深圳)有限公司 安全登录方法及装置、终端
CN105656887A (zh) 2015-12-30 2016-06-08 百度在线网络技术(北京)有限公司 基于人工智能的声纹认证方法以及装置
CN105631295A (zh) * 2015-12-30 2016-06-01 宇龙计算机通信科技(深圳)有限公司 一种基于声纹信息的解密方法及装置
CN107104922B (zh) * 2016-02-22 2020-07-03 阿里巴巴集团控股有限公司 一种权限管理和资源控制的方法及装置
US10446143B2 (en) * 2016-03-14 2019-10-15 Apple Inc. Identification of voice inputs providing credentials
EP3428820B1 (en) * 2016-03-30 2021-11-24 Huawei Technologies Co., Ltd. Terminal voice unlocking method and terminal
KR102558139B1 (ko) * 2016-04-28 2023-07-21 에스케이플래닛 주식회사 개인화 템플릿을 이용한 보안 메시지 전송 방법 및 이를 이용한 장치
CN105933323B (zh) 2016-06-01 2019-05-31 百度在线网络技术(北京)有限公司 声纹注册、认证方法及装置
CN106057206B (zh) * 2016-06-01 2019-05-03 腾讯科技(深圳)有限公司 声纹模型训练方法、声纹识别方法及装置
US10586535B2 (en) 2016-06-10 2020-03-10 Apple Inc. Intelligent digital assistant in a multi-tasking environment
DK201670540A1 (en) 2016-06-11 2018-01-08 Apple Inc Application integration with a digital assistant
AU2017294791B2 (en) * 2016-07-11 2021-06-03 FTR Labs Pty Ltd Method and system for automatically diarising a sound recording
US10607148B1 (en) * 2016-12-21 2020-03-31 Facebook, Inc. User identification with voiceprints on online social networks
DK180048B1 (en) 2017-05-11 2020-02-04 Apple Inc. MAINTAINING THE DATA PROTECTION OF PERSONAL INFORMATION
DK201770427A1 (en) 2017-05-12 2018-12-20 Apple Inc. LOW-LATENCY INTELLIGENT AUTOMATED ASSISTANT
DK179496B1 (en) 2017-05-12 2019-01-15 Apple Inc. USER-SPECIFIC Acoustic Models
US10445519B2 (en) * 2017-08-29 2019-10-15 Blackberry Limited System and method for data input resistant to capture
KR102087202B1 (ko) * 2017-09-13 2020-03-10 (주)파워보이스 인공 지능 비서 서비스 제공 방법, 및 이에 사용되는 음성 인식 장비
CN107863108B (zh) * 2017-11-16 2021-03-23 百度在线网络技术(北京)有限公司 信息输出方法和装置
CN107977557A (zh) * 2017-11-30 2018-05-01 广州势必可赢网络科技有限公司 一种基于声纹识别的电子合同签署服务认证协议及服务器
KR102443632B1 (ko) 2017-12-18 2022-09-15 삼성전자주식회사 전자 장치, 전자 시스템 및 그 제어 방법
US10929258B1 (en) * 2017-12-21 2021-02-23 Innovative Defense Technologies, LLC Method and system for model-based event-driven anomalous behavior detection
CN108682414A (zh) * 2018-04-20 2018-10-19 深圳小祺智能科技有限公司 语音控制方法、语音系统、设备和存储介质
US10928918B2 (en) 2018-05-07 2021-02-23 Apple Inc. Raise to speak
US11145294B2 (en) 2018-05-07 2021-10-12 Apple Inc. Intelligent automated assistant for delivering content from user experiences
DK180639B1 (en) 2018-06-01 2021-11-04 Apple Inc DISABILITY OF ATTENTION-ATTENTIVE VIRTUAL ASSISTANT
CN108932946B (zh) 2018-06-29 2020-03-13 百度在线网络技术(北京)有限公司 客需服务的语音交互方法和装置
KR102637339B1 (ko) * 2018-08-31 2024-02-16 삼성전자주식회사 음성 인식 모델을 개인화하는 방법 및 장치
US11462215B2 (en) 2018-09-28 2022-10-04 Apple Inc. Multi-modal inputs for voice commands
JP7326033B2 (ja) * 2018-10-05 2023-08-15 パナソニック インテレクチュアル プロパティ コーポレーション オブ アメリカ 話者認識装置、話者認識方法、及び、プログラム
CN111199729B (zh) * 2018-11-19 2023-09-26 阿里巴巴集团控股有限公司 声纹识别方法及装置
CN109473108A (zh) * 2018-12-15 2019-03-15 深圳壹账通智能科技有限公司 基于声纹识别的身份验证方法、装置、设备及存储介质
JP7376593B2 (ja) * 2018-12-31 2023-11-08 インテル・コーポレーション 人工知能を利用した安全保障システム
CN109801634B (zh) * 2019-01-31 2021-05-18 北京声智科技有限公司 一种声纹特征的融合方法及装置
US11348573B2 (en) 2019-03-18 2022-05-31 Apple Inc. Multimodality in digital assistant systems
DK201970509A1 (en) 2019-05-06 2021-01-15 Apple Inc Spoken notifications
US11307752B2 (en) 2019-05-06 2022-04-19 Apple Inc. User configurable task triggers
US11140099B2 (en) 2019-05-21 2021-10-05 Apple Inc. Providing message response suggestions
US11468890B2 (en) 2019-06-01 2022-10-11 Apple Inc. Methods and user interfaces for voice-based control of electronic devices
CN114175149A (zh) * 2019-07-01 2022-03-11 谷歌有限责任公司 自适应日志模型和用户界面
CN110491389B (zh) * 2019-08-19 2021-12-14 效生软件科技(上海)有限公司 一种话务系统的声纹识别方法
CN110689906A (zh) * 2019-11-05 2020-01-14 江苏网进科技股份有限公司 一种基于语音处理技术的执法检测方法及系统
CN111090846B (zh) * 2019-12-06 2023-07-21 中信银行股份有限公司 登录认证方法、装置、电子设备及计算机可读存储介质
KR102227418B1 (ko) 2020-01-13 2021-03-12 (주)인에이블 화자 인증 방법
US11183193B1 (en) 2020-05-11 2021-11-23 Apple Inc. Digital assistant hardware abstraction
US11061543B1 (en) 2020-05-11 2021-07-13 Apple Inc. Providing relevant data items based on context
US11490204B2 (en) 2020-07-20 2022-11-01 Apple Inc. Multi-device audio adjustment coordination
US11438683B2 (en) 2020-07-21 2022-09-06 Apple Inc. User identification using headphones
CN112054997B (zh) * 2020-08-06 2022-11-18 博泰车联网科技(上海)股份有限公司 一种声纹登录认证方法及其相关产品
CN112101947A (zh) * 2020-08-27 2020-12-18 江西台德智慧科技有限公司 一种提高语音支付安全性的方法
CN113129904B (zh) * 2021-03-30 2022-08-23 北京百度网讯科技有限公司 声纹判定方法、装置、系统、设备和存储介质
CN113257266B (zh) * 2021-05-21 2021-12-24 特斯联科技集团有限公司 基于声纹多特征融合的复杂环境门禁方法及装置
US11545159B1 (en) 2021-06-10 2023-01-03 Nice Ltd. Computerized monitoring of digital audio signals

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140237576A1 (en) * 2013-01-29 2014-08-21 Tencent Technology (Shenzhen) Company Limited User authentication method and apparatus based on audio and video data
CN104036780A (zh) * 2013-03-05 2014-09-10 阿里巴巴集团控股有限公司 一种人机识别方法及系统
CN104168270A (zh) * 2014-07-31 2014-11-26 腾讯科技(深圳)有限公司 身份验证方法、服务器、客户端及系统

Family Cites Families (33)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH0237456A (ja) 1988-07-27 1990-02-07 Nec Corp パスワード交換方式
JPH0816189A (ja) 1994-06-28 1996-01-19 Alpha Corp 音声認識錠装置および音声認識解錠方法
JP2871561B2 (ja) * 1995-11-30 1999-03-17 株式会社エイ・ティ・アール音声翻訳通信研究所 不特定話者モデル生成装置及び音声認識装置
US6640211B1 (en) * 1999-10-22 2003-10-28 First Genetic Trust Inc. Genetic profiling and banking system and method
US8812319B2 (en) * 2001-01-31 2014-08-19 Ibiometrics, Inc. Dynamic pass phrase security system (DPSS)
JP4574889B2 (ja) * 2001-04-13 2010-11-04 富士通株式会社 話者認証装置
US20030037004A1 (en) * 2001-08-14 2003-02-20 Chuck Buffum Dialog-based voiceprint security for business transactions
US20050018054A1 (en) * 2003-07-22 2005-01-27 Akihiro Kato Chroma compensation circuit and its method
US7231019B2 (en) * 2004-02-12 2007-06-12 Microsoft Corporation Automatic identification of telephone callers based on voice characteristics
US20070219801A1 (en) * 2006-03-14 2007-09-20 Prabha Sundaram System, method and computer program product for updating a biometric model based on changes in a biometric feature of a user
JP4742022B2 (ja) 2006-12-26 2011-08-10 Necカシオモバイルコミュニケーションズ株式会社 携帯端末及びプログラム
JP2008176407A (ja) * 2007-01-16 2008-07-31 Toshiba Corp 生体認証システム、装置及びプログラム
US20080256613A1 (en) * 2007-03-13 2008-10-16 Grover Noel J Voice print identification portal
JP5121009B2 (ja) 2007-11-19 2013-01-16 日本電信電話株式会社 認証方法及びシステム
US9225531B2 (en) * 2009-06-18 2015-12-29 Visa International Service Association Automated test to tell computers and humans apart
CN102254559A (zh) * 2010-05-20 2011-11-23 盛乐信息技术(上海)有限公司 基于声纹的身份认证系统及方法
CN102413100A (zh) * 2010-09-25 2012-04-11 盛乐信息技术(上海)有限公司 声纹密码图片提示的声纹认证系统及其实现方法
WO2012090333A1 (ja) * 2010-12-28 2012-07-05 富士通株式会社 プログラム、情報処理装置および方法
GB2489527B (en) * 2011-04-01 2014-01-01 Voicevault Ltd Voice verification system
US9042867B2 (en) * 2012-02-24 2015-05-26 Agnitio S.L. System and method for speaker recognition on mobile devices
US20140046664A1 (en) * 2012-08-13 2014-02-13 Plantronics, Inc. Secure Device Pairing Using Voice Input
WO2014040124A1 (en) * 2012-09-11 2014-03-20 Auraya Pty Ltd Voice authentication system and method
US9372602B2 (en) * 2012-11-04 2016-06-21 International Business Machines Corporation Password presentation management
WO2014107618A1 (en) * 2013-01-04 2014-07-10 Gary Stephen Shuster Cognitive-based captcha system
US8694315B1 (en) * 2013-02-05 2014-04-08 Visa International Service Association System and method for authentication using speaker verification techniques and fraud model
US9336779B1 (en) * 2013-04-10 2016-05-10 Google Inc. Dynamic image-based voice entry of unlock sequence
CN103679932B (zh) * 2013-05-01 2016-05-11 汪风珍 一种能读写银行卡的电脑系统
US9171143B2 (en) * 2013-12-19 2015-10-27 Verizon Patent And Licensing Inc. System for and method of generating visual passwords
US10192219B2 (en) * 2014-01-09 2019-01-29 Capital One Services, Llc Voice recognition to authenticate a mobile payment
WO2015186195A1 (ja) 2014-06-03 2015-12-10 パスロジ株式会社 取引システム
US11206266B2 (en) * 2014-06-03 2021-12-21 Passlogy Co., Ltd. Transaction system, transaction method, and information recording medium
CN105306209B (zh) * 2014-07-30 2019-08-09 阿里巴巴集团控股有限公司 密码设置方法、登录方法及设备
CN104270338B (zh) * 2014-09-01 2017-08-25 刘文印 一种电子身份注册及认证登录的方法及其系统

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140237576A1 (en) * 2013-01-29 2014-08-21 Tencent Technology (Shenzhen) Company Limited User authentication method and apparatus based on audio and video data
CN104036780A (zh) * 2013-03-05 2014-09-10 阿里巴巴集团控股有限公司 一种人机识别方法及系统
CN104168270A (zh) * 2014-07-31 2014-11-26 腾讯科技(深圳)有限公司 身份验证方法、服务器、客户端及系统

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
LI, QIUHUA ET AL.: "The Network Account Identity Authentication System Based on Voiceprint Recognition and Speech Recognition", NETINFO SECURITY, 31 December 2013 (2013-12-31), XP009501036 *
See also references of EP3174262A4 *

Also Published As

Publication number Publication date
CN104821934A (zh) 2015-08-05
CN104821934B (zh) 2018-11-20
EP3174262A1 (en) 2017-05-31
KR101908711B1 (ko) 2018-10-16
US20170124311A1 (en) 2017-05-04
JP6567040B2 (ja) 2019-08-28
JP2017530387A (ja) 2017-10-12
KR20160147280A (ko) 2016-12-22
US10380332B2 (en) 2019-08-13
EP3174262A4 (en) 2018-01-17
EP3174262B1 (en) 2020-06-17

Similar Documents

Publication Publication Date Title
WO2016150032A1 (zh) 基于人工智能的声纹登录方法和装置
WO2017113658A1 (zh) 基于人工智能的声纹认证方法以及装置
KR101757990B1 (ko) 성문 인증 방법 및 장치
WO2017215558A1 (zh) 一种声纹识别方法和装置
JP6561219B1 (ja) 話者照合
US10223512B2 (en) Voice-based liveness verification
US20210327431A1 (en) 'liveness' detection system
JP5695709B2 (ja) 生体認証および自己学習アルゴリズムを用いた個人用アカウント識別子の有効化方法およびシステム。
WO2016184325A1 (zh) 身份验证方法、终端和服务器
WO2018149209A1 (zh) 语音识别方法、电子设备以及计算机存储介质
CN110169014A (zh) 用于认证的装置、方法和计算机程序产品
WO2016015687A1 (zh) 声纹验证方法及装置
JP2007133414A (ja) 音声の識別能力推定方法及び装置、ならびに話者認証の登録及び評価方法及び装置
US20140359736A1 (en) Dynamic voiceprint authentication
WO2017162053A1 (zh) 一种身份认证的方法和装置
KR20150040892A (ko) 인적 상호 증명으로서 말하는 능력을 이용하는 기법
US20200296098A1 (en) Voiceprint security with messaging services
CN110634472A (zh) 一种语音识别方法、服务器及计算机可读存储介质
US9437195B2 (en) Biometric password security
US20140163986A1 (en) Voice-based captcha method and apparatus
KR101181060B1 (ko) 음성 인식 시스템 및 이를 이용한 화자 인증 방법
JP7339116B2 (ja) 音声認証装置、音声認証システム、および音声認証方法
WO2023274028A1 (zh) 声纹锁控制方法、装置、电子设备
US20240086508A1 (en) System and method for facilitating multi-factor face authentication of user
Stewart et al. LIVENESS'DETECTION SYSTEM

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15885968

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 20167033617

Country of ref document: KR

Kind code of ref document: A

REEP Request for entry into the european phase

Ref document number: 2015885968

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 2015885968

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 15317139

Country of ref document: US

ENP Entry into the national phase

Ref document number: 2017506899

Country of ref document: JP

Kind code of ref document: A

NENP Non-entry into the national phase

Ref country code: DE