WO2016150363A1 - 一种管理分级密码的方法和装置 - Google Patents

一种管理分级密码的方法和装置 Download PDF

Info

Publication number
WO2016150363A1
WO2016150363A1 PCT/CN2016/076858 CN2016076858W WO2016150363A1 WO 2016150363 A1 WO2016150363 A1 WO 2016150363A1 CN 2016076858 W CN2016076858 W CN 2016076858W WO 2016150363 A1 WO2016150363 A1 WO 2016150363A1
Authority
WO
WIPO (PCT)
Prior art keywords
voice password
password
voice
security level
correspondence
Prior art date
Application number
PCT/CN2016/076858
Other languages
English (en)
French (fr)
Inventor
姚立哲
陈军
尚国强
Original Assignee
中兴通讯股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中兴通讯股份有限公司 filed Critical 中兴通讯股份有限公司
Priority to EP16767740.0A priority Critical patent/EP3252755B1/en
Priority to US15/557,131 priority patent/US20180048646A1/en
Publication of WO2016150363A1 publication Critical patent/WO2016150363A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • G06F21/46Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords
    • GPHYSICS
    • G10MUSICAL INSTRUMENTS; ACOUSTICS
    • G10LSPEECH ANALYSIS OR SYNTHESIS; SPEECH RECOGNITION; SPEECH OR VOICE PROCESSING; SPEECH OR AUDIO CODING OR DECODING
    • G10L17/00Speaker identification or verification
    • GPHYSICS
    • G10MUSICAL INSTRUMENTS; ACOUSTICS
    • G10LSPEECH ANALYSIS OR SYNTHESIS; SPEECH RECOGNITION; SPEECH OR VOICE PROCESSING; SPEECH OR AUDIO CODING OR DECODING
    • G10L17/00Speaker identification or verification
    • G10L17/04Training, enrolment or model building
    • GPHYSICS
    • G10MUSICAL INSTRUMENTS; ACOUSTICS
    • G10LSPEECH ANALYSIS OR SYNTHESIS; SPEECH RECOGNITION; SPEECH OR VOICE PROCESSING; SPEECH OR AUDIO CODING OR DECODING
    • G10L17/00Speaker identification or verification
    • G10L17/06Decision making techniques; Pattern matching strategies
    • GPHYSICS
    • G10MUSICAL INSTRUMENTS; ACOUSTICS
    • G10LSPEECH ANALYSIS OR SYNTHESIS; SPEECH RECOGNITION; SPEECH OR VOICE PROCESSING; SPEECH OR AUDIO CODING OR DECODING
    • G10L17/00Speaker identification or verification
    • G10L17/22Interactive procedures; Man-machine interfaces
    • G10L17/24Interactive procedures; Man-machine interfaces the user being prompted to utter a password or a predefined phrase
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/068Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/084Access security using delegated authorisation, e.g. open authorisation [OAuth] protocol
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2113Multi-level security, e.g. mandatory access control

Definitions

  • This document relates to, but is not limited to, encryption technology, and more particularly to a method and apparatus for managing hierarchical passwords.
  • Related methods for implementing voice encryption generally include: a user inputs a voice password through a mobile phone; using a Mel cepstrum technique to obtain a voiceprint feature parameter; when the user logs in to the system for the second time, the same password is input, and the voice to be authenticated is obtained through feature extraction.
  • the voiceprint information, finally, the voiceprint feature parameter and the voiceprint information of the voice to be authenticated are matched by the voiceprint authentication matching algorithm to obtain a confidence degree, and the confidence score is compared with the threshold value when the confidence score is less than the critical value.
  • the output is “I am”, otherwise the result is “non-self”, thus completing the certification process.
  • the user In the related method for implementing voice encryption, after the voice password is entered, the user needs to speak all the voices to perform verification when using the voice password for verification. For privacy and security reasons, for the same application or authentication, users need to set up multiple different voice passwords for different security levels. Currently, in this management of hierarchical passwords, the user needs to enter a plurality of different voice passwords and remember the contents of each voice password. It is quite cumbersome for the user and easy to forget or confuse, and the user experience is low.
  • the embodiment of the invention provides a method and a device for managing a hierarchical password, which can easily implement user verification and improve user experience.
  • the embodiment of the invention provides a method for managing a hierarchical password, comprising:
  • the voice password from the user is received, and the security level corresponding to the voice password matching the received voice password is searched for in the obtained correspondence.
  • the higher the security level in the correspondence the longer the length of the corresponding voice password.
  • the establishing a correspondence between different security levels and corresponding voice passwords includes:
  • N is the number of security levels and i is an integer greater than or equal to 0.
  • the correspondence between the voice password obtained by the setting and the ith security level includes:
  • the security level corresponding to the voice password matching the received voice password in the obtained correspondence relationship includes:
  • a security level corresponding to the voiceprint feature of the voice password matching the voiceprint feature of the received voice password is found in the obtained correspondence.
  • Embodiments of the present invention also provide a computer readable storage medium storing computer executable instructions for performing any of the methods described above.
  • the embodiment of the invention further provides an apparatus for managing a hierarchical password, comprising:
  • the obtaining module is configured to establish a correspondence between different security levels and corresponding voice passwords, wherein the voice password corresponding to each security level in the correspondence relationship is part or all of the preset voice passwords;
  • a receiving module configured to receive a voice password from a user
  • the lookup module is configured to find a security level corresponding to the voice password matching the received voice password in the obtained correspondence.
  • the obtaining module is configured to:
  • N-i N-i/N voice password whose length is the length of the preset voice password from the preset voice password, and setting a correspondence between the obtained voice password and the ith security level; , N is the number of security levels, and i is an integer greater than or equal to 0.
  • the obtaining module is configured to:
  • N is the number of security levels, and i is an integer greater than or equal to 0;
  • the lookup module is set to:
  • the embodiment of the present invention includes: establishing a correspondence between different security levels and corresponding voice passwords; wherein, the voice password corresponding to each security level in the correspondence relationship is a part of a preset voice password or All; receive the voice password from the user, and find the security level corresponding to the voice password matching the received voice password in the obtained correspondence.
  • the user only needs to input a preset voice password to obtain a voice password corresponding to different security levels, and does not need to input multiple different voice passwords to implement verification of different security levels, which is simply implemented.
  • User authentication which improves the user experience.
  • FIG. 1 is a flowchart of a method for managing a hierarchical password according to an embodiment of the present invention
  • FIG. 2 is a schematic structural diagram of an apparatus for managing a hierarchical password according to an embodiment of the present invention.
  • an embodiment of the present invention provides a method for managing a hierarchical password, including:
  • Step 100 The terminal establishes a correspondence between different security levels and corresponding voice passwords.
  • the voice password corresponding to each security level in the corresponding relationship is part or all of the preset voice password. For example, the higher the security level, the longer the corresponding voice password.
  • establishing a correspondence between different security levels and corresponding voice passwords includes: pre-acquiring a preset voice password and a security level number; and obtaining a voice password whose length is a preset voice password from the obtained preset voice password.
  • the length (N-i)/N voice password sets the correspondence between the obtained voice password and the i-th security level. Where N is the number of security levels and i is an integer greater than or equal to 0.
  • the preset voice password and the number of security levels can be input by the user.
  • the mapping between the obtained voice password and the ith security level includes: extracting the voiceprint feature of the obtained voice password, and storing the correspondence between the voiceprint feature of the obtained voice password and the ith security level.
  • Step 101 The terminal receives the voice password from the user, and searches for the security level corresponding to the voice password that matches the received voice password in the obtained correspondence.
  • searching for the security level corresponding to the voice password matched with the received voice password in the obtained correspondence includes: acquiring the voiceprint feature of the received voice password; searching and receiving in the obtained correspondence relationship
  • the voiceprint feature of the voice password matches the security level of the voiceprint feature of the voice password.
  • the method of the above embodiment can be implemented by a terminal.
  • the user only needs to input a preset voice password to obtain a voice password corresponding to different security levels, and does not need to input multiple different voice passwords to implement verification of different security levels, which is simply implemented.
  • User authentication which improves the user experience.
  • a user may set different security levels for an application or a system, and each security level corresponds to different access rights and operation rights.
  • the user enters a preset voice password "Hello ZTE" and a security level number of 2, indicating that it is divided into two security levels; the 0th security level is a higher security level, and the first security level is lower. Security Level.
  • the length of the voice password corresponding to the 0th security level is the same as the length of the voice password set in advance, that is, the user must say the entire content of the entered voice password to be verified.
  • the length of the voice password corresponding to the first security level is 1/2 of the length of the voice password set in advance, indicating that the user can simply verify that the content of the entered voice password is 1/2 of the length of the input voice password. .
  • the preset voice password is intercepted according to the length of the voice password corresponding to each security level, that is, the first 1/2 of the "Hello ZTE” is intercepted. Hello” (or after 1/2 "Zhong”) and "Hello ZTE” 100% "Hello ZTE”;
  • the voiceprint feature corresponding to the intercepted voice password is stored, that is, the voiceprint feature of "Hello” (or “Zhongxing") and "Hello ZTE" is stored.
  • the user enters the preset voice password “Hello ZTE” and the number of security levels 3, indicating that it is divided into three security levels; the 0th security level is a higher security level, and the first security level is lower.
  • the security level, the second security level is the lowest security level.
  • the length of the voice password corresponding to the 0th security level is the same as the length of the voice password set in advance, that is, the user must say the entire content of the entered voice password to be verified.
  • the length of the voice password corresponding to the first security level is 2/3 of the length of the voice password set in advance, indicating that the user can verify that the content of the previously entered voice password is 2/3 of the length of the input voice password.
  • the length of the voice password corresponding to the second security level is 1/3 of the length of the voice password set in advance, and the user can verify that the content is only 1/3 of the length of the previously set voice password.
  • the preset voice password is intercepted according to the length of the voice password corresponding to each security level, that is, the first 1/3 of the "Hello ZTE” is intercepted.
  • “Hello” (or the last 1/3 "Communication")
  • “Hello ZTE” the first 2/3 "Hello ZTE” (or 2/3 "ZTE")
  • “Hello ZTE” 100% "Hello ZTE”;
  • Voiceprint feature extraction for each intercepted voice password ie voiceprint for "Hello” (or “Communication"), "Hello ZTE” (or “ZTE”) and "Hello ZTE” Feature extraction
  • the voiceprint feature corresponding to the intercepted voice password is stored, that is, the voiceprint features of "Hello” (or “Communication”), "Hello ZTE” (or “ZTE”), and "Hello ZTE” are stored.
  • the voiceprint feature of the received voice password is extracted, that is, the voiceprint feature of "Hello ZTE";
  • Embodiments of the present invention also provide a computer readable storage medium storing computer executable instructions for performing any of the methods described above.
  • an embodiment of the present invention further provides a device for managing a hierarchical password, which can be set in a terminal, including:
  • the obtaining module is configured to establish a correspondence between different security levels and corresponding voice passwords, wherein the voice password corresponding to each security level in the correspondence relationship is part or all of the preset voice passwords;
  • a receiving module configured to receive a voice password from a user
  • the lookup module is configured to find a security level corresponding to the voice password matching the received voice password in the obtained correspondence.
  • the obtaining module is configured to:
  • N is security
  • i is an integer greater than or equal to zero.
  • the obtaining module is configured to:
  • the lookup module is set to:
  • each module/unit in the foregoing embodiment may be implemented in the form of hardware, for example, by implementing an integrated circuit to implement its corresponding function, or may be implemented in the form of a software function module, for example, executing a program in a storage and a memory by a processor. / instruction to achieve its corresponding function.
  • the invention is not limited to any specific form of combination of hardware and software.
  • the above technical solution simply implements user authentication, thereby improving user experience.

Abstract

一种管理分级密码的方法和装置,包括:建立不同安全级别和对应的语音口令之间的对应关系;其中,对应关系中每一个安全级别对应的语音口令为预先设置的语音口令中的一部分或全部;接收到来自用户的语音口令,在获得的对应关系中查找与接收到的语音口令相匹配的语音口令对应的安全级别。

Description

一种管理分级密码的方法和装置 技术领域
本文涉及但不限于加密技术,尤指一种管理分级密码的方法和装置。
背景技术
相关的实现语音加密的方法大致包括:用户通过手机输入语音口令;采用梅尔倒谱技术获得声纹特征参数;用户第二次登陆该系统时,输入相同口令,同时通过特征提取获得待认证语音声纹信息,最后,将声纹特征参数和待认证语音的声纹信息通过声纹认证匹配算法进行匹配得到置信度,根据得到的置信度得分与临界值进行比较,当置信度得分小于临界值时输出结果为“本人”,否则所得结果为“非本人”,从而完成认证过程。
相关的实现语音加密的方法中,录入语音密码后,在使用语音密码进行验证时需要用户说出全部语音来进行验证。出于对隐私和安全的考虑,对于相同的应用或验证,用户需要设置多个不同的语音密码,以进行不同安全级别的验证。目前,在这种对分级密码的管理中,用户需要录入多个不同的语音密码,并且要记住每个语音密码的内容。对用户来说相当繁琐且容易忘记或混淆,用户体验度较低。
发明内容
以下是对本文详细描述的主题的概述。本概述并非是为了限制权利要求的保护范围。
本发明实施例提出了一种管理分级密码的方法和装置,能够简单实现用户验证,提高用户体验度。
本发明实施例提出了一种管理分级密码的方法,包括:
建立不同安全级别和对应的语音口令之间的对应关系;其中,对应关系中每一个安全级别对应的语音口令为预先设置的语音口令中的一部分或全部;
接收到来自用户的语音口令,在获得的对应关系中查找与接收到的语音口令相匹配的语音口令对应的安全级别。
可选地,所述对应关系中的安全级别越高,其对应的语音口令的长度越长。
可选地,所述建立不同安全级别和对应的语音口令之间的对应关系包括:
预先获取所述预先设置的语音口令和安全级别数目;
从所述预先设置的语音口令中获取长度为所述预先设置的语音口令的长度的(N-i)/N的语音口令,设置获得的语音口令与第i安全级别之间的对应关系;
其中,N为安全级别数目,i为大于或等于0的整数。
可选地,所述设置获得的语音口令与第i安全级别之间的对应关系包括:
提取所述获得的语音口令的声纹特征,保存获得的语音口令的声纹特征与所述第i安全级别之间的对应关系;
所述在获得的对应关系中查找与接收到的语音口令相匹配的语音口令对应的安全级别包括:
获取所述接收到的语音口令的声纹特征;
在所述获得的对应关系中查找与所述接收到的语音口令的声纹特征相匹配的语音口令的声纹特征对应的安全级别。
本发明实施例还提出了一种计算机可读存储介质,存储有计算机可执行指令,计算机可执行指令用于执行上述描述的任意一个方法。
本发明实施例还提出了一种管理分级密码的装置,包括:
获取模块,设置为建立不同安全级别和对应的语音口令之间的对应关系;其中,对应关系中每一个安全级别对应的语音口令为预先设置的语音口令中的一部分或全部;
接收模块,设置为接收到来自用户的语音口令;
查找模块,设置为在获得的对应关系中查找与接收到的语音口令相匹配的语音口令对应的安全级别。
可选地,所述获取模块是设置为:
预先获取所述预先设置的语音口令和安全级别数目;
从所述预先设置的语音口令中获取长度为所述预先设置的语音口令的长度的(N-i)/N的语音口令,设置获得的语音口令与第i安全级别之间的对应关系;其中,N为安全级别数目,i为大于或等于0的整数。
可选地,所述获取模块是设置为:
预先获取所述预先设置的语音口令和安全级别数目;
从所述预先设置的语音口令中获取长度为所述预先设置的语音口令的长度的(N-i)/N的语音口令,提取所述获得的语音口令的声纹特征,保存获得的语音口令的声纹特征与所述第i安全级别之间的对应关系;其中,N为安全级别数目,i为大于或等于0的整数;
所述查找模块是设置为:
获取所述接收到的第三语音口令的声纹特征;在所述获得的对应关系中查找与所述接收到的语音口令的声纹特征相匹配的语音口令的声纹特征对应的安全级别,并进入查找到的安全级别。
与相关技术相比,本发明实施例包括:建立不同安全级别和对应的语音口令之间的对应关系;其中,对应关系中每一个安全级别对应的语音口令为预先设置的语音口令中的一部分或全部;接收到来自用户的语音口令,在获得的对应关系中查找与接收到的语音口令相匹配的语音口令对应的安全级别。通过本发明实施例的方案,用户只需要输入预先设置的语音口令就能够获得不同安全级别对应的语音口令,而不需要输入多个不同的语音口令来实现不同安全级别的验证,简单地实现了用户验证,从而提高了用户的体验度。
在阅读并理解了附图和详细描述后,可以明白其他方面。
附图概述
图1为本发明实施例管理分级密码的方法的流程图;
图2为本发明实施例管理分级密码的装置的结构组成示意图。
本发明的实施方式
为了便于本领域技术人员的理解,下面结合附图对本发明作进一步的描述,并不能用来限制本发明的保护范围。需要说明的是,在不冲突的情况下, 本申请中的实施例及实施例中的各种方式可以相互组合。
参见图1,本发明实施例提出了一种管理分级密码的方法,包括:
步骤100、终端建立不同安全级别和对应的语音口令之间的对应关系。
本步骤中,对应关系中每一个安全级别对应的语音口令为预先设置的语音口令中的一部分或全部。比如:安全级别越高,其对应的语音口令的长度越长。
本步骤中,建立不同安全级别和对应的语音口令之间的对应关系包括:预先获取预先设置的语音口令和安全级别数目;从获得的预先设置的语音口令中获取长度为预先设置的语音口令的长度的(N-i)/N的语音口令,设置获得的语音口令与第i安全级别之间的对应关系。其中,N为安全级别数目,i为大于或等于0的整数。
其中,预先设置的语音口令和安全级别数目可以由用户输入。
其中,当i取0时,表示安全级别最高,当i取1时,表示安全级别次之,以此类推。
其中,设置获得的语音口令与第i安全级别之间的对应关系包括:提取获得的语音口令的声纹特征,保存获得的语音口令的声纹特征与第i安全级别之间的对应关系。
步骤101、终端接收到来自用户的语音口令,在获得的对应关系中查找与接收到的语音口令相匹配的语音口令对应的安全级别。
本步骤中,当在对应关系中查找不到与接收到的语音口令相匹配的语音口令对应的安全级别时,结束本流程。
本步骤中,在获得的对应关系中查找与接收到的语音口令相匹配的语音口令对应的安全级别包括:获取接收到的语音口令的声纹特征;在获得的对应关系中查找与接收到的语音口令的声纹特征相匹配的语音口令的声纹特征对应的安全级别。
本步骤中,判断接收到的语音口令的声纹特征与对应关系中的语音口令的声纹特征是否相匹配属于本领域技术人员的公知常识,并不用于限定本发明的保护范围,这里不再赘述。
上述实施例的方法可以通过终端来实现。
通过本发明实施例的方法,用户只需要输入预先设置的语音口令就能够获得不同安全级别对应的语音口令,而不需要输入多个不同的语音口令来实现不同安全级别的验证,简单地实现了用户验证,从而提高了用户的体验度。
本发明实施例的方法中,用户可以为应用或系统设置不同的安全级别,每一个安全级别对应不同的访问权限和操作权限。
下面通过具体实施方式详细说明本发明的方法。
第一实施例,用户录入预先设置的语音口令“你好中兴”和安全级别数目2,表示分为两个安全级别;第0安全级别为较高的安全级别,第1安全级别为较低的安全级别。
语音口令的长度与安全级别之间的对应关系:第0安全级别对应的语音口令的长度与预先设置的语音口令的长度相同,即用户必须说出录入的预先设置的语音口令的全部内容才能验证成功,第1安全级别对应的语音口令的长度为预先设置的语音口令的长度的1/2,说明用户只需说出录入的预先设置的语音口令的长度的1/2的内容即能够验证成功。
在接收到来自用户的预先设置的语音口令和安全级别数目后,根据每个安全级别对应的语音口令的长度对预先设置的语音口令进行截取,即截取“你好中兴”的前1/2“你好”(或后1/2“中兴”)和“你好中兴”的100%“你好中兴”;
对每个截取后的语音口令进行声纹特征提取,即对“你好”(或“中兴”)和“你好中兴”分别进行声纹特征提取;
存储截取后的语音口令对应的声纹特征,即存储“你好”(或“中兴”)和“你好中兴”的声纹特征。
用户使用语音进行验证时,说出“你好”(或“中兴”),根据接收到的语音口令,提取接收到的语音口令的声纹特征,即“你好”(或“中兴”)的声纹特征;
将接收到的语音口令的声纹特征与之前存储的每个语音口令的声纹特征依次进行对比,发现该声纹特征与存储的语音口令“你好”(或“中兴”) 的声纹特征相匹配,因此验证成功,并进入相应的安全级别1。
第二实施例,用户录入预先设置的语音口令“你好中兴通讯”和安全级别数目3,表示分为三个安全级别;第0安全级别为较高的安全级别,第1安全级别为较低的安全级别,第2安全级别为最低的安全级别。
语音口令的长度与安全级别之间的对应关系:第0安全级别对应的语音口令的长度与预先设置的语音口令的长度相同,即用户必须说出录入的预先设置的语音口令的全部内容才能验证成功;第1安全级别对应的语音口令的长度为预先设置的语音口令的长度的2/3,说明用户只需说出录入的预先设置的语音口令的长度的2/3的内容即能够验证成功;第2安全级别对应的语音口令的长度为预先设置的语音口令的长度的1/3,说明用户只需说出录入的预先设置的语音口令的长度的1/3的内容即能够验证成功。
在接收到来自用户的预先设置的语音口令和安全级别数目后,根据每个安全级别对应的语音口令的长度对预先设置的语音口令进行截取,即截取“你好中兴通讯”的前1/3“你好”(或后1/3“通讯”)、“你好中兴通讯”的前2/3“你好中兴”(或后2/3“中兴通讯”)和“你好中兴通讯”的100%“你好中兴通讯”;
对每个截取后的语音口令进行声纹特征提取,即对“你好”(或“通讯”)、“你好中兴”(或“中兴通讯”)和“你好中兴通讯”分别进行声纹特征提取;
存储截取后的语音口令对应的声纹特征,即存储“你好”(或“通讯”)、“你好中兴”(或“中兴通讯”)和“你好中兴通讯”的声纹特征。
用户使用语音进行验证时,若用户说出“你好”(或“通讯”),根据接收到的语音口令,提取接收到的语音口令的声纹特征,即“你好”(或“通讯”)的声纹特征;
将接收到的语音口令的声纹特征与之前存储的每个语音口令的声纹特征依次进行对比,发现该声纹特征与存储的语音口令“你好”(或“通讯”)的声纹特征相匹配,因此验证成功,并进入相应的安全级别2。
用户使用语音进行验证时,若用户说出“你好中兴”(或“中兴通讯”), 根据接收到的语音口令,提取接收到的语音口令的声纹特征,即“你好中兴”(或“中兴通讯”)的声纹特征;
将接收到的语音口令的声纹特征与之前存储的每个语音口令的声纹特征依次进行对比,发现该声纹特征与存储的语音口令“你好中兴”(或“中兴通讯”)的声纹特征相匹配,因此验证成功,并进入相应的安全级别1。
用户使用语音进行验证时,若用户说出“你好中兴通讯”,根据接收到的语音口令,提取接收到的语音口令的声纹特征,即“你好中兴通讯”的声纹特征;
将接收到的语音口令的声纹特征与之前存储的每个语音口令的声纹特征依次进行对比,发现该声纹特征与存储的语音口令“你好中兴通讯”的声纹特征相匹配,因此验证成功,并进入相应的安全级别0。
本发明实施例还提出了一种计算机可读存储介质,存储有计算机可执行指令,计算机可执行指令用于执行上述描述的任意一个方法。
参见图2,本发明实施例还提出了一种管理分级密码的装置,可以设置在终端中,包括:
获取模块,设置为建立不同安全级别和对应的语音口令之间的对应关系;其中,对应关系中每一个安全级别对应的语音口令为预先设置的语音口令中的一部分或全部;
接收模块,设置为接收到来自用户的语音口令;
查找模块,设置为在获得的对应关系中查找与接收到的语音口令相匹配的语音口令对应的安全级别。
本发明实施例的装置中,获取模块是设置为:
预先获取预先设置的语音口令和安全级别数目;
从预先设置的语音口令中获取长度为预先设置的语音口令的长度的(N-i)/N的语音口令,设置获得的语音口令与第i安全级别之间的对应关系;其中,N为安全级别数目,i为大于或等于0的整数。
本发明实施例的装置中,获取模块是设置为:
预先获取预先设置的语音口令和安全级别数目;
从预先设置的语音口令中获取长度为预先设置的语音口令的长度的(N-i)/N的语音口令,提取获得的语音口令的声纹特征,保存获得的语音口令的声纹特征与第i安全级别之间的对应关系;其中,N为安全级别数目,i为大于或等于0的整数。
查找模块是设置为:
获取接收到的语音口令的声纹特征;在对应关系中查找与接收到的语音口令的声纹特征相匹配的语音口令的声纹特征对应的安全级别,并进入查找到的安全级别。
本领域普通技术人员可以理解上述方法中的全部或部分步骤可通过程序来指令相关硬件(例如处理器)完成,所述程序可以存储于计算机可读存储介质中,如只读存储器、磁盘或光盘等。可选地,上述实施例的全部或部分步骤也可以使用一个或多个集成电路来实现。相应地,上述实施例中的各模块/单元可以采用硬件的形式实现,例如通过集成电路来实现其相应功能,也可以采用软件功能模块的形式实现,例如通过处理器执行存储与存储器中的程序/指令来实现其相应功能。本发明不限于任何特定形式的硬件和软件的结合。
需要说明的是,以上所述的实施例仅是为了便于本领域的技术人员理解而已,并不用于限制本发明的保护范围,在不脱离本发明的发明构思的前提下,本领域技术人员对本发明所做出的任何显而易见的替换和改进等均在本发明的保护范围之内。
工业实用性
上述技术方案简单地实现了用户验证,从而提高了用户的体验度。

Claims (8)

  1. 一种管理分级密码的方法,包括:
    建立不同安全级别和对应的语音口令之间的对应关系;其中,对应关系中每一个安全级别对应的语音口令为预先设置的语音口令中的一部分或全部;
    接收到来自用户的语音口令,在获得的对应关系中查找与接收到的语音口令相匹配的语音口令对应的安全级别。
  2. 根据权利要求1所述的方法,其中,所述对应关系中的安全级别越高,其对应的语音口令的长度越长。
  3. 根据权利要求1或2所述的方法,其中,所述建立不同安全级别和对应的语音口令之间的对应关系包括:
    预先获取所述预先设置的语音口令和安全级别数目;
    从所述预先设置的语音口令中获取长度为所述预先设置的语音口令的长度的(N-i)/N的语音口令,设置获得的语音口令与第i安全级别之间的对应关系;
    其中,N为安全级别数目,i为大于或等于0的整数。
  4. 根据权利要求3所述的方法,其中,所述设置获得的语音口令与第i安全级别之间的对应关系包括:
    提取所述获得的语音口令的声纹特征,保存获得的语音口令的声纹特征与所述第i安全级别之间的对应关系;
    所述在获得的对应关系中查找与接收到的语音口令相匹配的语音口令对应的安全级别包括:
    获取所述接收到的语音口令的声纹特征;
    在所述获得的对应关系中查找与所述接收到的语音口令的声纹特征相匹配的语音口令的声纹特征对应的安全级别。
  5. 一种管理分级密码的装置,包括:
    获取模块,设置为建立不同安全级别和对应的语音口令之间的对应关系;其中,对应关系中每一个安全级别对应的语音口令为预先设置的语音口令中的一部分或全部;
    接收模块,设置为接收到来自用户的语音口令;
    查找模块,设置为在获得的对应关系中查找与接收到的语音口令相匹配的语音口令对应的安全级别。
  6. 根据权利要求5所述的装置,其中,所述获取模块是设置为:
    预先获取所述预先设置的语音口令和安全级别数目;
    从所述预先设置的语音口令中获取长度为所述预先设置的语音口令的长度的(N-i)/N的语音口令,设置获得的语音口令与第i安全级别之间的对应关系;其中,N为安全级别数目,i为大于或等于0的整数。
  7. 根据权利要求5所述的装置,其中,所述获取模块是设置为:
    预先获取所述预先设置的语音口令和安全级别数目;
    从所述预先设置的语音口令中获取长度为所述预先设置的语音口令的长度的(N-i)/N的语音口令,提取所述获得的语音口令的声纹特征,保存获得的语音口令的声纹特征与所述第i安全级别之间的对应关系;其中,N为安全级别数目,i为大于或等于0的整数;
    所述查找模块是设置为:
    获取所述接收到的第三语音口令的声纹特征;在所述获得的对应关系中查找与所述接收到的语音口令的声纹特征相匹配的语音口令的声纹特征对应的安全级别,并进入查找到的安全级别。
  8. 一种计算机可读存储介质,存储有计算机可执行指令,计算机可执行指令用于执行权利要求1~4任意一项所述的方法。
PCT/CN2016/076858 2015-03-23 2016-03-21 一种管理分级密码的方法和装置 WO2016150363A1 (zh)

Priority Applications (2)

Application Number Priority Date Filing Date Title
EP16767740.0A EP3252755B1 (en) 2015-03-23 2016-03-21 Method and apparatus for managing graded cipher
US15/557,131 US20180048646A1 (en) 2015-03-23 2016-03-21 Method and Apparatus for Managing Graded Cipher

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201510128223.0A CN106161018A (zh) 2015-03-23 2015-03-23 一种管理分级密码的方法和装置
CN201510128223.0 2015-03-23

Publications (1)

Publication Number Publication Date
WO2016150363A1 true WO2016150363A1 (zh) 2016-09-29

Family

ID=56977764

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2016/076858 WO2016150363A1 (zh) 2015-03-23 2016-03-21 一种管理分级密码的方法和装置

Country Status (4)

Country Link
US (1) US20180048646A1 (zh)
EP (1) EP3252755B1 (zh)
CN (1) CN106161018A (zh)
WO (1) WO2016150363A1 (zh)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109040466B (zh) * 2018-09-20 2021-03-26 李庆湧 基于语音的移动终端解锁方法、装置、电子设备以及存储介质
CN111429882B (zh) * 2019-01-09 2023-08-08 北京地平线机器人技术研发有限公司 播放语音的方法、装置及电子设备
CN112202774B (zh) * 2020-09-29 2022-10-18 中国银行股份有限公司 一种应用程序登录方法及其相关设备

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103391354A (zh) * 2012-05-09 2013-11-13 富泰华工业(深圳)有限公司 信息保密系统及信息保密方法
CN103427990A (zh) * 2012-05-18 2013-12-04 华为终端有限公司 权限认证的方法及终端设备
CN103955638A (zh) * 2014-05-20 2014-07-30 深圳市中兴移动通信有限公司 隐私保护方法和装置
CN104036196A (zh) * 2013-03-05 2014-09-10 三星电子株式会社 用于配置口令和用于解锁的装置和方法
CN104205721A (zh) * 2012-03-08 2014-12-10 诺基亚公司 情景感知自适应认证方法和装置

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5805674A (en) * 1995-01-26 1998-09-08 Anderson, Jr.; Victor C. Security arrangement and method for controlling access to a protected system
US7552467B2 (en) * 2006-04-24 2009-06-23 Jeffrey Dean Lindsay Security systems for protecting an asset
CN101968872A (zh) * 2010-09-03 2011-02-09 中国农业银行股份有限公司深圳市分行 一种金融安全交易方法
CN103390123B (zh) * 2012-05-08 2018-01-09 腾讯科技(深圳)有限公司 用户认证方法、用户认证装置及智能终端
EP3681125A1 (en) * 2013-05-30 2020-07-15 Intel Corporation Adaptive authentication systems and methods

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104205721A (zh) * 2012-03-08 2014-12-10 诺基亚公司 情景感知自适应认证方法和装置
CN103391354A (zh) * 2012-05-09 2013-11-13 富泰华工业(深圳)有限公司 信息保密系统及信息保密方法
CN103427990A (zh) * 2012-05-18 2013-12-04 华为终端有限公司 权限认证的方法及终端设备
CN104036196A (zh) * 2013-03-05 2014-09-10 三星电子株式会社 用于配置口令和用于解锁的装置和方法
CN103955638A (zh) * 2014-05-20 2014-07-30 深圳市中兴移动通信有限公司 隐私保护方法和装置

Also Published As

Publication number Publication date
CN106161018A (zh) 2016-11-23
US20180048646A1 (en) 2018-02-15
EP3252755B1 (en) 2019-07-31
EP3252755A1 (en) 2017-12-06
EP3252755A4 (en) 2017-12-06

Similar Documents

Publication Publication Date Title
US10223512B2 (en) Voice-based liveness verification
WO2018126338A1 (en) Apparatus, method and computer program product for authentication
US9262618B2 (en) Secure and usable protection of a roamable credentials store
US10276168B2 (en) Voiceprint verification method and device
US8862888B2 (en) Systems and methods for three-factor authentication
GB2579502A (en) Blockchain authentication via hard/soft token verification
US20160014120A1 (en) Method, server, client and system for verifying verification codes
US20170185806A1 (en) Password Protection Under Close Input Observation Based on Dynamic Multi-value Keyboard Mapping
US20150096001A1 (en) Systems and Methods for Credential Management Between Electronic Devices
US20190034616A1 (en) Secure authentication protocol systems and methods
US9106422B2 (en) System and method for personalized security signature
WO2017054304A1 (zh) 存储指纹模板信息、采用指纹信息进行认证的方法及装置
US9716593B2 (en) Leveraging multiple biometrics for enabling user access to security metadata
US20140359736A1 (en) Dynamic voiceprint authentication
WO2017124444A1 (zh) 应用程序的登录密码的输入方法、装置和终端
US20120117633A1 (en) Enhanced Security For Pervasive Devices Using A Weighting System
US9461987B2 (en) Audio authentication system
RU2742700C1 (ru) Способ, аппарат и клиентское терминальное устройство для реализации входа на веб-сайт по отпечаткам пальцев
CN104091134B (zh) 一种兼顾安全与便捷的密码输入方法
US20230042508A1 (en) Securely communicating service status in a distributed network environment
US11902275B2 (en) Context-based authentication of a user
WO2016150363A1 (zh) 一种管理分级密码的方法和装置
US20220309148A1 (en) Personal Launch Code (PLC) created by an account owner and included within the creation of a device identification code defining the identity of a computing device seeking access to accounts
KR101181060B1 (ko) 음성 인식 시스템 및 이를 이용한 화자 인증 방법
WO2016124008A1 (zh) 一种语音控制方法、装置及系统

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16767740

Country of ref document: EP

Kind code of ref document: A1

REEP Request for entry into the european phase

Ref document number: 2016767740

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 15557131

Country of ref document: US

NENP Non-entry into the national phase

Ref country code: DE