WO2017045414A1 - Account login method and apparatus - Google Patents

Account login method and apparatus Download PDF

Info

Publication number
WO2017045414A1
WO2017045414A1 PCT/CN2016/082423 CN2016082423W WO2017045414A1 WO 2017045414 A1 WO2017045414 A1 WO 2017045414A1 CN 2016082423 W CN2016082423 W CN 2016082423W WO 2017045414 A1 WO2017045414 A1 WO 2017045414A1
Authority
WO
WIPO (PCT)
Prior art keywords
account
information
voiceprint
account information
login
Prior art date
Application number
PCT/CN2016/082423
Other languages
French (fr)
Chinese (zh)
Inventor
王天一
刘升平
Original Assignee
北京云知声信息技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 北京云知声信息技术有限公司 filed Critical 北京云知声信息技术有限公司
Publication of WO2017045414A1 publication Critical patent/WO2017045414A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords

Definitions

  • the present invention relates to the field of Internet technologies, and in particular, to an account login method and apparatus.
  • Voice input is an input method for converting people's spoken content into text through voice recognition.
  • voice recognition With the popularization of smart terminals in people's lives, more and more intelligent terminals gradually have the function of voice service.
  • users can log in to the account by voice input.
  • the user brings great convenience.
  • the user inputs the user name and password by voice, and then verifies the user name and password through the server to determine whether to allow the current user to log in.
  • this way of entering only the username and password is less secure, and other users can log in to the account after stealing the username and password.
  • the embodiment of the invention provides an account login method and device, which are used to improve the threshold of account login, thereby improving the security of the account.
  • an account login method including the following steps:
  • the account is logged in according to the voice content and/or the voiceprint information.
  • the voice content and the voiceprint information in the voice information input by the user are extracted, and the voice content and the voiceprint information are determined by two judgments to determine whether the account login is allowed, so that the text data is not only required to be verified when the account is logged in, The voiceprint information needs to be verified. Due to the uniqueness and accuracy of the voiceprint information, the technical solution improves the threshold of account login and ensures the security of the user account.
  • the login to the account according to the voice content and/or the voiceprint information includes:
  • the account is logged according to the account information.
  • the account login is allowed only when the two are matched at the same time, so that the account data login not only needs to verify the text data, but also needs to verify the voiceprint information, thereby improving the threshold of the account login and ensuring the security of the user account.
  • the logging in the account according to the voice content and/or the voiceprint information further includes:
  • the verification is performed according to a preset security verification manner, and the security verification is performed.
  • the method includes at least one of matching a preset question, verification code verification, fingerprint recognition, and face recognition;
  • the account is logged in according to the account information.
  • the default security verification mode is used to determine whether to allow the account login, and improve The threshold for account login ensures the security of the user account.
  • the logging in the account according to the voice content and/or the voiceprint information further includes:
  • the information for rejecting the account login is output.
  • the voiceprint information when the account information is matched with the pre-stored account information, but the voiceprint information does not match the voiceprint information corresponding to the pre-stored account information, the user is directly denied to log in to the account, so that the user must log in to the account.
  • the information and voiceprint information are matched at the same time, which improves the threshold of account login and ensures the security of the user account.
  • the logging in the account according to the voice content and/or the voiceprint information further includes:
  • the account information is not included in the voice content, the account is logged in according to the voiceprint information.
  • the account information when the account information is not included in the voice content, it is possible to determine whether to allow the account to log in only by using the voiceprint information, which provides convenience for the user to log in to the account, especially for the terminal that the user frequently logs in or has a relationship with the user. For the terminal, it is convenient and safe to log in to the account only through voiceprint information.
  • the logging in the account according to the voiceprint information includes:
  • the account login is performed by acquiring the account information associated with the voiceprint information, which facilitates the user to log in to the account, especially for the terminal that the user frequently logs in or the terminal that is associated with the user.
  • Voiceprint information is easy and secure to log in to your account.
  • the login to the account according to the account information associated with the voiceprint information includes:
  • the preset account information can be selected for login, so that the user can set the default login account in multiple account information in advance, thereby Convenient.
  • the login to the account according to the account information associated with the voiceprint information includes:
  • the account is logged in by extracting the keyword in the voice content and selecting the account information that matches the keyword, so that the server can select the account information that matches the current will of the user to log in from the plurality of account information. , so that the account login is more user-friendly and accurate.
  • the logging in the account according to the voiceprint information includes:
  • the account information is logged by querying the account information corresponding to the voice content input from the historical login record, so that the account information is more convenient and accurate, especially for the terminal that the user frequently logs in or associated with the user.
  • the manner in which the account is registered by the historical registration record corresponding to the voiceprint information is convenient and secure.
  • the login to the account according to the voiceprint information includes:
  • the account is logged in according to the voiceprint information.
  • the currently logged-in terminal is a terminal associated with the user, whether the account login is allowed based on the voiceprint information, and other terminals not associated with the user cannot be based only on the voiceprint information.
  • the account is logged in, so that the user can log in to the account quickly and conveniently on the terminal associated with the user, thereby improving the user experience.
  • the method further includes:
  • the voice registration request includes account information and voiceprint information of the user, and the account information includes an account name and an account password;
  • the associated account information and voiceprint information are stored.
  • the association relationship enables the user to register the account, so that when the user logs in to the account in the future, the user can determine whether to allow the account to log in according to the simultaneous verification of the account information and the voiceprint information, thereby improving the threshold of the login account and ensuring the user account.
  • the method further includes:
  • prompt information is sent, and the prompt information is used to prompt the user that the voiceprint information has been registered.
  • the user by determining whether the voiceprint information has been registered, and issuing a prompt message to the user when the voiceprint information is registered, the user can correctly perform the subsequent registration process according to the prompt, and avoid registering multiple volumes of the same voiceprint information. mistake.
  • the method further includes:
  • the account information and the voiceprint information are stored in association.
  • the same voiceprint information can be associated with multiple account information, thereby facilitating the user to log in to any one of the accounts by voice, and reducing the storage load of the server.
  • an account login device including:
  • a first receiving module configured to receive voice information input by a user
  • An extracting module configured to extract voice content and voiceprint information of the user from the voice information
  • the login module is configured to log in an account according to the voice content and/or the voiceprint information.
  • the login module includes:
  • a first determining sub-module configured to determine whether the account information of the account is included in the voice content, where the account information includes an account name and an account password;
  • an extracting submodule configured to extract the account information when the account information is included in the voice content
  • a second determining sub-module configured to determine whether the account information and the pre-stored account information match, and whether the voiceprint information and the voiceprint information corresponding to the pre-stored account information match;
  • a first login sub-module configured to: when the account information matches the pre-stored account information, and the voiceprint information matches the voiceprint information corresponding to the pre-stored account information, log in according to the account information Account number.
  • the login module further includes:
  • a first output sub-module configured to: according to the preset security verification, when the account information is matched with the pre-stored account information, and the voiceprint information does not match the voiceprint information corresponding to the pre-stored account information,
  • the method performs verification, and the security verification mode includes at least one of matching a preset question, verification code verification, fingerprint recognition, and face recognition;
  • the second login sub-module is configured to log in to the account account according to the account information when the verification is passed.
  • the login module further includes:
  • a second output sub-module configured to: when the account information is matched with the pre-stored account information, and the voiceprint information does not match the voiceprint information corresponding to the pre-stored account information, outputting the account login is rejected Information.
  • the login module further includes:
  • the third login sub-module is configured to log in to the account according to the voiceprint information when the account information is not included in the voice content.
  • the third login submodule comprises:
  • a first obtaining unit configured to acquire account information associated with the voiceprint information according to an association relationship between the voiceprint information and the account information
  • the first login unit is configured to log in to the account according to the account information associated with the voiceprint information.
  • the first login unit is configured to determine, from the at least two account information, the voiceprint information when there are at least two account information associated with the voiceprint information.
  • the preset account information is linked; the account is logged in according to the preset account information.
  • the first login unit is configured to: when there are at least two account information associated with the voiceprint information, extract keywords in the voice content; determine the at least two accounts Account information matching the keyword in the information; logging in to the account according to the account information matching the keyword.
  • the third login submodule comprises:
  • a second acquiring unit configured to acquire a historical login record corresponding to the voiceprint information, where the historical login record includes historical voice content input every login and account information corresponding to the historical voice content ;
  • a first determining unit configured to determine whether the historical voice content includes the voice content input this time
  • a query unit configured to query, when the historical voice content includes the voice content input this time, account information corresponding to the voice content in the historical login record;
  • the second login unit is configured to log in to the account according to the account information corresponding to the voice content in the historical login record.
  • the third login submodule comprises:
  • a second determining unit configured to determine whether the currently logged-in terminal is a terminal associated with the user
  • the third login unit is configured to log in to the account according to the voiceprint information when the currently logged-in terminal is a terminal associated with the user.
  • the apparatus further includes:
  • a second receiving module configured to receive a voice registration request input by the user, where the voice registration request includes account information and voiceprint information of the user, where the account information includes an account name and an account password;
  • the first storage module is configured to store the associated account information and voiceprint information.
  • the apparatus further includes:
  • a determining module configured to determine whether the voiceprint information is included in the historical registration record after receiving the voice registration request input by the user
  • the prompting module is configured to: when the voiceprint information is included in the historical registration record, issue prompt information, where the prompt information is used to prompt the user that the voiceprint information has been registered.
  • the apparatus further includes:
  • a second storage module configured to store the account information and the voiceprint information in association when the voiceprint information is included in the historical registration record.
  • the device extracts the voice content and the voiceprint information in the voice information input by the user, and determines whether to allow the account login by using the voice content and the voiceprint information to make the account login, so that the account data not only needs to verify the text data, and It is also necessary to verify the voiceprint information. Due to the uniqueness and accuracy of the voiceprint information, the technical solution improves the threshold of account login and ensures the security of the user account.
  • an account login device wherein the device includes:
  • a memory for storing the processor executable instructions
  • processor is configured to:
  • the account is logged in according to the voice content and/or the voiceprint information.
  • the above processor is also configured to:
  • the account is logged according to the account information.
  • the above processor is also configured to:
  • the verification is performed according to a preset security verification manner, and the security verification is performed.
  • the method includes at least one of matching a preset question, verification code verification, fingerprint recognition, and face recognition;
  • the account is logged in according to the account information.
  • the above processor is also configured to:
  • the information for rejecting the account login is output.
  • the above processor is also configured to:
  • the account information is not included in the voice content, the account is logged in according to the voiceprint information.
  • the above processor is also configured to:
  • the above processor is also configured to:
  • the above processor is also configured to:
  • the above processor is also configured to:
  • the above processor is also configured to:
  • the account is logged in according to the voiceprint information.
  • the above processor is also configured to:
  • the voice registration request includes account information and voiceprint information of the user, and the account information includes an account name and an account password;
  • the associated account information and voiceprint information are stored.
  • the above processor is also configured to:
  • prompt information is sent, and the prompt information is used to prompt the user that the voiceprint information has been registered.
  • the above processor is also configured to:
  • the account information and the voiceprint information are stored in association.
  • a non-transitory computer readable recording medium having recorded thereon a computer program, the program comprising instructions for performing the method of the first aspect of the embodiments of the present invention.
  • a computer program comprising: instructions for performing the method of the first aspect of the embodiment of the invention when the program is executed by a computer.
  • FIG. 1 is a flowchart of an account login method according to an embodiment of the present invention
  • FIG. 2 is a flowchart of an account login method according to an embodiment of the present invention.
  • FIG. 3 is a flowchart of step S13 in an account login method according to an embodiment of the present invention.
  • step S27 is a flowchart of step S27 in an account login method according to an embodiment of the present invention.
  • FIG. 5 is a flowchart of step S42 in an account login method according to an embodiment of the present invention.
  • FIG. 6 is a flowchart of step S42 in an account login method according to an embodiment of the present invention.
  • FIG. 7 is a flowchart of step S27 in an account login method according to an embodiment of the present invention.
  • FIG. 8 is a flowchart of a voice registration account in an account login method according to an embodiment of the present invention.
  • FIG. 9 is a flowchart of a voice registration account in an account login method according to an embodiment of the present invention.
  • FIG. 10 is a block diagram of an account login device according to an embodiment of the present invention.
  • FIG. 11 is a block diagram of a login module in an account login device according to an embodiment of the present invention.
  • FIG. 12 is a block diagram of a login module in an account login device according to an embodiment of the present invention.
  • FIG. 13 is a block diagram of a third login sub-module in an account login device according to an embodiment of the present invention.
  • FIG. 14 is a block diagram of a third login sub-module in an account login device according to an embodiment of the present invention.
  • FIG. 15 is a block diagram of a third login sub-module in an account login device according to an embodiment of the present invention.
  • FIG. 16 is a block diagram of an account login device according to an embodiment of the present invention.
  • FIG. 17 is a block diagram of an account login device according to an embodiment of the present invention.
  • FIG. 18 is a block diagram of an apparatus for performing an account login method according to an embodiment of the present invention.
  • the account login method provided by the embodiment of the present invention is used in the server on the network side to implement the verification of the input voice information when the user logs in the account by using the voice on the terminal, thereby improving the security of the user account.
  • the terminal may be a mobile phone, a computer, a digital broadcast terminal, a messaging device, a game console, a tablet device, a medical device, a fitness device, a personal digital assistant, and the like.
  • FIG. 1 is a flowchart of an account login method according to an embodiment of the present invention. As shown in FIG. 1, the method includes the following steps S11-S13:
  • Step S11 receiving voice information input by the user.
  • step S12 the voice content and the voiceprint information of the user are extracted from the voice information.
  • the extracted voice content is text content converted into voice information through a language database.
  • step S13 the account is logged in according to the voice content and/or voiceprint information.
  • the voice content and the voiceprint information in the voice information input by the user are extracted, and the voice content and the voiceprint information are determined by two judgments to determine whether the account login is allowed, so that the account login is not only required.
  • the text data is verified, and the voiceprint information needs to be verified. Due to the uniqueness and accuracy of the voiceprint information, the technical solution improves the threshold of account login and ensures the security of the user account.
  • the voice content extracted from the voice information input by the user may include account information or may not include account information.
  • the implementation of step S13 is also different for the voice content including the account information in the voice content.
  • the voice content includes the account information
  • the account information can be directly extracted for verification, and the voiceprint information is verified; when the voice content does not include the account information, the voiceprint information can only be verified.
  • the above method may be implemented as the following steps S21-S28:
  • Step S21 receiving voice information input by the user.
  • Step S22 extracting the voice content and the voiceprint information of the user from the voice information.
  • Step S23 Determine whether the account information of the account is included in the voice content; wherein the account information includes an account name and an account password. If the voice content includes the account information of the account, step S24 is performed; if the account information of the account is not included in the voice content, step S27 is performed.
  • the voice content extracted by the user voice input voice information is “login account 12345678@xx.com, and the password is 666666”.
  • the voice content includes the account name and password, that is, the account information.
  • the voice content extracted by the user voice input voice information is “login xx mailbox”.
  • the voice content does not include the account name and password, that is, the account information is not included.
  • step S24 the account information is extracted.
  • step S25 it is determined whether the account information matches the pre-stored account information, and whether the voiceprint information matches the voiceprint information corresponding to the pre-stored account information. If the account information matches the pre-stored account information, and the voiceprint information matches the voiceprint information corresponding to the pre-stored account information, step S26 is performed; if the account information does not match the pre-stored account information, step S28 is performed.
  • the account information and the voiceprint information are pre-stored in the server, and the two are associated with each other.
  • step S26 the account is logged in according to the account information.
  • step S27 the account is registered according to the voiceprint information.
  • step S28 a prompt message is sent, which is used to prompt the user that the account information is incorrect and the account cannot be logged in.
  • steps S23-S26 are an embodiment of step S13.
  • step S25 in addition to the two cases described above (the two are matched at the same time, or the account information does not match), there is another case where the account information matches the pre-stored account information, but the voiceprint information The voiceprint information corresponding to the pre-stored account information does not match.
  • step S13 can also be implemented by the following steps S31-S33, as shown in FIG. 3:
  • Step S31 When the account information matches the pre-stored account information, and the voiceprint information does not match the voiceprint information corresponding to the pre-stored account information, the verification is performed according to a preset security verification manner; if the verification passes, the execution step is performed. S32; if the verification fails, step S33 is performed.
  • step S32 the account is logged in according to the account information.
  • step S33 a prompt message is sent to prompt the user that the verification fails, and the account cannot log in.
  • the security verification mode may be any one of a matching preset problem, a verification code verification, a fingerprint identification, and a face recognition, or may be a combination of at least two of the foregoing.
  • the server receives the information input by the user, and compares the information input by the user with the information matching the pre-stored account information. If the comparison result is consistent, the verification is passed. If the comparison results are inconsistent, the verification failed.
  • the security verification mode is the way to match the preset question, the user needs to set one or more questions in advance and store it in association with the account information, and associate and store the correct answer for each question, when the user inputs for a certain preset.
  • the server compares the answer entered by the user with the pre-stored correct answer associated with the preset question. When the comparison is consistent, the user inputs the correct answer. At this time, the verification is passed, and the current login account is allowed. Otherwise, the user entered the wrong answer, the verification failed, and the account could not log in.
  • the security verification mode is the output verification code verification mode
  • the server generates a random verification code and sends it to the preset terminal bound to the account, for example, by SMS or MMS to the mobile phone bound to the account. Send a random verification code, or send a random verification code to the mailbox bound to the account in the form of an email, and so on.
  • the user inputs a verification code on the terminal according to the random verification code received on the preset terminal, and then the server compares the verification code input by the user with the random verification code previously delivered to the preset terminal, and when the comparison is consistent, the description After the verification is passed, the current login account is allowed. Otherwise, the verification fails and the account cannot log in.
  • the security verification mode is fingerprint identification
  • the user needs to input the fingerprint in advance and store it in the server in association with the account information.
  • the server associates the fingerprint information input by the user with the pre-stored account information. The fingerprints are compared. When the comparison is consistent, the verification is passed, and the current login account is allowed. Otherwise, the verification fails and the account cannot be logged in.
  • the server stores in advance the face information associated with the account information of the user. It can be seen that when the account information matches the pre-stored account information, but the voiceprint information does not match the voiceprint information corresponding to the pre-stored account information, the next step of verification is performed by using a preset security verification method, thereby determining whether the account is allowed. Login, which improves the threshold for account login and ensures the security of the user account.
  • the following manner may be implemented as follows. : When the account information matches the pre-stored account information, and the voiceprint information does not match the voiceprint information corresponding to the pre-stored account information. When the output is denied, the account login information is output.
  • the account information matches the pre-stored account information, but the voiceprint information does not match the voiceprint information corresponding to the pre-stored account information, the user may be directly denied to log in to the account, and the next step is not verified. Therefore, when the user logs in to the account, the account information and the voiceprint information must be matched at the same time, which improves the threshold of the account login and ensures the security of the user account.
  • step S27 when the account information is not included in the voice content, there may be multiple ways to log in to the account according to the voiceprint information, that is, there are multiple implementation manners in step S27, and the following steps are respectively described by manners 1 and 2. Embodiment of S27.
  • step S27 can be implemented as the following steps S41-S42:
  • Step S41 Acquire account information associated with the voiceprint information according to the association relationship between the voiceprint information and the account information.
  • step S42 the account is logged in according to the account information associated with the voiceprint information.
  • the account login is performed by acquiring the account information associated with the voiceprint information, which facilitates the user to log in to the account, especially for the terminal that the user frequently logs in or the terminal that has a relationship with the user.
  • Voiceprint information is easy and secure to log in to your account.
  • step S42 can be implemented as steps S421-S422 as shown in FIG. 5:
  • Step S421 Determine preset account information associated with the voiceprint information from the at least two account information.
  • Step S422 the account is logged in according to the preset account information.
  • the default account information is the default login account information preset by the user. For example, when the user registers the account information, the account information associated with the voiceprint information of the user includes the a account, the b account, and the c account. To make the voice login account more convenient and accurate, the user can set one of the three accounts. For the default account, such as a account, if the server matches these three accounts according to the voiceprint information, it will select the default account, that is, the account to log in.
  • step S42 may also be implemented as steps S423-S425 as shown in FIG. 6:
  • Step S423, extracting keywords in the voice content.
  • Step S424 determining account information that matches the keyword in the at least two account information.
  • Step S425 the account is logged in according to the account information matching the keyword.
  • the keyword in the voice content may indicate the current intention of the user. For example, if the voice content extracted by the voice information input by the user is “I want to handle the money transfer service”, the server extracts the keyword “transfer” from the server.
  • the a account is an email account
  • the b account is a bank account
  • the c account is a shopping website account. Since the keyword “transfer” is a banking service, the keyword “transfers” with multiple keywords.
  • the matching account is the bank account, that is, the b account, and the server logs in according to the account information of the b account.
  • the server can select account information matching the current will of the user from the plurality of account information. Log in, making the account login more user-friendly, accurate Confirmation.
  • step S27 can be implemented as the following steps S71-S74:
  • Step S71 Acquire a historical login record corresponding to the voiceprint information; wherein the historical login record includes historical voice content input every login and account information corresponding to the historical voice content.
  • step S72 it is determined whether the voice content input this time is included in the historical voice content. If the voice content input this time is included in the historical voice content, step S73 is performed; if the voice content input this time is not included in the history voice content, the process ends.
  • Step S73 Query the account information corresponding to the voice content in the historical login record.
  • Step S74 the account is logged in according to the account information corresponding to the voice content in the historical login record.
  • the historical voice content input in each of the historical login records and the account information in each login are in a one-to-one correspondence.
  • the account information corresponding to the historical voice content A is the account information of the a account.
  • the account information corresponding to the historical voice content B is the account information of the b account, and the like. If the voice content input by the user is the same as the historical voice content A, the server can directly log in through the account information of the a account. It can be seen that the account information is compared with the account information corresponding to the voice content input in the historical login record, so that the account information is more convenient and accurate, especially for the terminal that the user frequently logs in or the terminal that has a relationship with the user.
  • the second method can also be implemented in combination with the first method. For example, after the step S72 is performed, if it is determined that the historical voice content does not include the voice content input this time, the mode 1 is continued, according to the voiceprint information and the account information. The relationship between the two is obtained by acquiring the account information associated with the voiceprint information, and then logging in to the account according to the account information associated with the voiceprint information.
  • the multiple implementation manners of the foregoing step S27 are more applicable to the case where the user logs in to the account on a commonly used terminal or a terminal associated with the user itself, when the user is in a commonly used terminal.
  • the account information and voiceprint information registered by the user or the history of the user are stored on the terminal that is commonly used by the user or associated with the user.
  • the login record then, in this case, the user can input the account information without voice, and the server can determine whether to allow the account to log in only by matching the voiceprint information, and the other terminal that is not associated with the user cannot perform the account only according to the voiceprint information.
  • step S27 can be implemented by: determining whether the currently logged-in terminal is a terminal associated with the user; and when the currently logged-in terminal is a terminal associated with the user, logging in the account according to the voiceprint information.
  • the user needs to register the account by voice in a manner corresponding to the voice login account. Therefore, as shown in FIG. 8, the foregoing method further includes the following steps S81-S83:
  • Step S81 receiving a voice registration request input by the user, where the voice registration request includes account information and voiceprint information of the user, and the account information includes an account name and an account password.
  • Step S82 establishing an association relationship between the account information and the voiceprint information.
  • Step S83 storing the associated account information and voiceprint information.
  • the registration of the account is implemented by the user, so that when the user logs in to the account in the future, the account information and At the same time, the voiceprint information is verified to determine whether the account login is allowed, thereby increasing the threshold of the login account and ensuring the security of the user account.
  • the method for the user to register the account by means of voice may also be implemented as the following steps S91-S96:
  • Step S91 Receive a voice registration request input by the user, where the voice registration request includes account information and voiceprint information of the user, and the account information includes an account name and an account password.
  • Step S92 determining whether the voiceprint information is included in the history registration record. If the voiceprint information is included in the history registration record, step S93 is performed; if the voiceprint information is not included in the history registration record, step S95 is performed.
  • step S93 a prompt message is sent, which is used to prompt the user that the voiceprint information has been registered.
  • step S94 the account information and the voiceprint information that has been registered are stored in association.
  • step S95 an association relationship between the account information and the voiceprint information is established.
  • Step S96 storing the associated account information and voiceprint information.
  • the prompt information is sent to the user when the voiceprint information is registered, so that the user can correctly perform the subsequent registration process according to the prompt, and avoid the error that the same voiceprint information is registered multiple times.
  • the same voiceprint information can be associated with multiple account information, thereby facilitating the user to log in to any one of the accounts by voice, and reducing the storage load of the server.
  • the present invention further provides an account login device for performing the above method.
  • FIG. 10 is a block diagram of an account login device according to an embodiment of the present invention. As shown in Figure 10, the device includes:
  • the first receiving module 101 is configured to receive voice information input by a user
  • the extracting module 102 is configured to extract voice content and voiceprint information of the user from the voice information
  • the login module 103 is configured to log in an account according to the voice content and/or the voiceprint information.
  • the login module 103 includes:
  • the first judging sub-module 1031 is configured to determine whether the account information of the account is included in the voice content, where the account information includes an account name and an account password;
  • the extracting sub-module 1032 is configured to extract account information when the account information is included in the voice content.
  • the second determining sub-module 1033 is configured to determine whether the account information and the pre-stored account information match, and whether the voiceprint information and the voiceprint information corresponding to the pre-stored account information match;
  • the first login sub-module 1034 is configured to log in the account according to the account information when the account information matches the pre-stored account information, and the voiceprint information matches the voiceprint information corresponding to the pre-stored account information.
  • the third login sub-module 1035 is configured to log in an account according to the voiceprint information when the account information is not included in the voice content.
  • the login module 103 further includes:
  • the first output sub-module 1036 is configured to match the account information with the pre-stored account information, and the voiceprint information and pre-stored If the voiceprint information corresponding to the account information does not match, the verification is performed according to a preset security verification manner, and the security verification mode includes at least one of matching preset problem, verification code verification, fingerprint recognition, and face recognition;
  • the second login sub-module 1037 is configured to log in the account according to the account information when the verification is passed.
  • the login module 103 further includes:
  • the second output sub-module is configured to output the information for rejecting the account login when the account information matches the pre-stored account information, and the voiceprint information does not match the voiceprint information corresponding to the pre-stored account information.
  • the third login sub-module 1035 includes:
  • the first obtaining unit 10351 is configured to acquire account information associated with the voiceprint information according to the association relationship between the voiceprint information and the account information.
  • the first login unit 10352 is configured to log in an account according to the account information associated with the voiceprint information.
  • the first login unit 10352 is configured to determine preset account information associated with the voiceprint information from the at least two account information when there are at least two account information associated with the voiceprint information; Log in to the account based on the default account information.
  • the first login unit 10352 is configured to: when there are at least two account information associated with the voiceprint information, extract keywords in the voice content; determine that at least two account information matches the keyword Account information; log in to the account based on the account information that matches the keyword.
  • the third login sub-module 1035 includes:
  • the second obtaining unit 10353 is configured to acquire a historical login record corresponding to the voiceprint information, where the historical login record includes historical voice content input every login and account information corresponding to the historical voice content;
  • the first determining unit 10354 is configured to determine whether the voice content input this time is included in the historical voice content
  • the query unit 10355 is configured to query the account information corresponding to the voice content in the historical login record when the historical voice content includes the voice content input this time;
  • the second login unit 10356 is configured to log in the account according to the account information corresponding to the voice content in the historical login record.
  • the third login sub-module 1035 includes:
  • the second determining unit 10357 is configured to determine whether the currently logged-in terminal is a terminal associated with the user;
  • the third login unit 10358 is configured to log in an account according to the voiceprint information when the currently logged-in terminal is a terminal associated with the user.
  • the apparatus further includes:
  • the second receiving module 104 is configured to receive a voice registration request input by the user, where the voice registration request includes account information and voiceprint information of the user, and the account information includes an account name and an account password;
  • the establishing module 105 is configured to establish an association relationship between the account information and the voiceprint information
  • the first storage module 106 is configured to store the associated account information and voiceprint information.
  • the apparatus further includes:
  • the determining module 107 is configured to determine whether voiceprint information is included in the historical registration record
  • the prompting module 108 is configured to: when the voice recording information is included in the historical registration record, issue prompt information, where the prompt information is used to prompt the user that the voiceprint information has been registered;
  • the second storage module 109 is configured to store the account information and the voiceprint information in association when the voiceprint information is included in the history registration record.
  • the voice content and the voiceprint information in the voice information input by the user are extracted, and the voice content and the voiceprint information are determined by two judgments to determine whether the account login is allowed, so that the account login is not only required.
  • the text data is verified, and the voiceprint information needs to be verified. Due to the uniqueness and accuracy of the voiceprint information, the technical solution improves the threshold of account login and ensures the security of the user account.
  • FIG. 18 is a block diagram of an apparatus for performing an account login method, according to an exemplary embodiment.
  • device 1600 can be a mobile phone, a computer, a digital broadcast terminal, a messaging device, a gaming console, a tablet device, a medical device, a fitness device, a personal digital assistant, and the like.
  • apparatus 1600 can include one or more of the following components: processor 1601, memory 1602, and communication component 1603.
  • the processor 1601 typically controls the overall operation of the device 1600, such as operations associated with display, telephone calls, data communications, camera operations, and recording operations.
  • the processor 1601 can execute instructions to perform all or part of the steps of the above method.
  • Memory 1602 is configured to store various types of data to support operation at device 1600. Examples of such data include instructions for any application or method operating on device 1600, contact data, phone book data, messages, pictures, videos, and the like.
  • the memory 1602 can be implemented by any type of volatile or non-volatile storage device, or a combination thereof, such as static random access memory (SRAM), electrically erasable programmable read only memory (EEPROM), erasable.
  • SRAM static random access memory
  • EEPROM electrically erasable programmable read only memory
  • EPROM Electrically erasable programmable read only memory
  • PROM Programmable Read Only Memory
  • ROM Read Only Memory
  • Magnetic Memory Flash Memory
  • Disk Disk or Optical Disk.
  • Communication component 1603 is configured to facilitate wired or wireless communication between device 1600 and other devices.
  • the device 1600 can access a wireless network based on a communication standard, such as Wi-Fi, 2G or 3G, or a combination thereof.
  • communication component 1616 receives broadcast signals or broadcast associated information from an external broadcast management system via a broadcast channel.
  • communication component 1603 also includes a near field communication (NFC) module to facilitate short range communication.
  • NFC near field communication
  • the NFC module can be implemented based on radio frequency identification (RFID) technology, infrared data association (IrDA) technology, ultra-wideband (UWB) technology, Bluetooth (BT) technology, and other technologies.
  • RFID radio frequency identification
  • IrDA infrared data association
  • UWB ultra-wideband
  • Bluetooth Bluetooth
  • device 1600 may be implemented by one or more application specific integrated circuits (ASICs), digital signal processors (DSPs), digital signal processing devices (DSPDs), programmable logic devices (PLDs), field programmable A gate array (FPGA), controller, microcontroller, microprocessor or other electronic component implementation for performing the above account login method.
  • ASICs application specific integrated circuits
  • DSPs digital signal processors
  • DSPDs digital signal processing devices
  • PLDs programmable logic devices
  • FPGA field programmable A gate array
  • controller microcontroller, microprocessor or other electronic component implementation for performing the above account login method.
  • non-transitory computer readable storage medium comprising instructions, such as a memory 1602 comprising instructions executable by processor 1601 of apparatus 1600 to perform the account login method described above.
  • the non-transitory computer readable storage medium can be a ROM, a random access memory (RAM), a CD-ROM, a magnetic tape, a floppy disk, and an optical data storage device.
  • the present invention also provides a non-transitory computer readable recording medium having recorded thereon a computer program, the program comprising instructions for executing an account login method as described in the above embodiments of the present invention.
  • the present invention also provides a computer program comprising: instructions for executing an account login method according to the above-described embodiment of the present invention when the program is executed by a computer.
  • embodiments of the present invention can be provided as a method, system, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment, or a combination of software and hardware. Moreover, the invention can take the form of a computer program product embodied on one or more computer-usable storage media (including but not limited to disk storage and optical storage, etc.) including computer usable program code.
  • the computer program instructions can also be stored in a computer readable memory that can direct a computer or other programmable data processing device to operate in a particular manner, such that the instructions stored in the computer readable memory produce an article of manufacture comprising the instruction device.
  • the apparatus implements the functions specified in one or more blocks of a flow or a flow and/or block diagram of the flowchart.
  • These computer program instructions can also be loaded onto a computer or other programmable data processing device such that a series of operational steps are performed on a computer or other programmable device to produce computer-implemented processing for execution on a computer or other programmable device.
  • the instructions provide steps for implementing the functions specified in one or more of the flow or in a block or blocks of a flow diagram.

Abstract

Disclosed are an account login method and apparatus for making account login more difficult, so as to improve the security of an account. The method comprises: receiving voice information input by a user; extracting voice content and voiceprint information of the user from the voice information; and logging in to an account according to the voice content and/or the voiceprint information. By means of the technical solution, voice content and voiceprint information in voice information input by a user are extracted, and it is determined, through dual-judgment on the voice content and the voiceprint information, whether account login is allowed, so that text data and the voiceprint information both need to be verified during account login. Because of the uniqueness and the accuracy of the voiceprint information, the technical solution makes account login more difficult, and ensures the security of a user account.

Description

一种帐号登录方法及装置Account login method and device
本申请基于申请日为2015年9月15日、申请号为CN201510587781.3、题为“一种账号登录方法及装置”的发明专利申请提出,并要求该发明专利申请的优先权,该发明专利申请的全部内容在此引入本申请作为参考。This application is based on an invention patent application filed on September 15, 2015, the application number is CN201510587781.3, entitled "An Account Registration Method and Apparatus", and claims the priority of the invention patent application, the invention patent The entire contents of the application are incorporated herein by reference.
技术领域Technical field
本发明涉及互联网技术领域,尤其涉及一种帐号登录方法及装置。The present invention relates to the field of Internet technologies, and in particular, to an account login method and apparatus.
背景技术Background technique
目前,随着电子科技的发展,语音输入越来越被人们推崇,语音输入是通过语音识别将人说话的内容转换为文本的一种输入方式。随着智能终端在人们生活中的普及,越来越多的智能终端逐渐具有语音服务的功能,例如,代替传统的手动输入登录帐号的方式,用户可以通过语音输入的方式登录帐号,这种方式给用户带来极大的便利,相关技术中,用户通过语音输入用户名和密码,再通过服务器对用户名和密码进行验证,确定是否允许当前用户登录。然而,这种仅输入用户名和密码的方式安全性较低,其他用户在盗取用户名和密码之后,也同样能够登录该帐号。At present, with the development of electronic technology, voice input is more and more praised by people. Voice input is an input method for converting people's spoken content into text through voice recognition. With the popularization of smart terminals in people's lives, more and more intelligent terminals gradually have the function of voice service. For example, instead of the traditional manual input login method, users can log in to the account by voice input. The user brings great convenience. In the related technology, the user inputs the user name and password by voice, and then verifies the user name and password through the server to determine whether to allow the current user to log in. However, this way of entering only the username and password is less secure, and other users can log in to the account after stealing the username and password.
发明内容Summary of the invention
本发明实施例提供一种帐号登录方法及装置,用于实现提高帐号登录的门槛,从而提高帐号的安全性。The embodiment of the invention provides an account login method and device, which are used to improve the threshold of account login, thereby improving the security of the account.
第一方面,提供一种帐号登录方法,包括以下步骤:In a first aspect, an account login method is provided, including the following steps:
接收用户输入的语音信息;Receiving voice information input by the user;
从所述语音信息中提取语音内容和所述用户的声纹信息;Extracting voice content and voiceprint information of the user from the voice information;
根据所述语音内容和/或所述声纹信息登录帐号。The account is logged in according to the voice content and/or the voiceprint information.
本发明实施例的一些有益效果可以包括:Some beneficial effects of embodiments of the present invention may include:
上述技术方案,通过提取用户输入的语音信息中的语音内容和声纹信息,并通过语音内容和声纹信息两重判断来确定是否允许帐号登录,使得帐号登录时不仅需要对文本数据进行验证,且还需验证声纹信息,由于声纹信息的唯一性和准确性,因此,该技术方案提高了帐号登录的门槛,保证了用户帐号的安全性。In the above technical solution, the voice content and the voiceprint information in the voice information input by the user are extracted, and the voice content and the voiceprint information are determined by two judgments to determine whether the account login is allowed, so that the text data is not only required to be verified when the account is logged in, The voiceprint information needs to be verified. Due to the uniqueness and accuracy of the voiceprint information, the technical solution improves the threshold of account login and ensures the security of the user account.
在一个实施例中,所述根据所述语音内容和/或所述声纹信息登录帐号,包括:In an embodiment, the login to the account according to the voice content and/or the voiceprint information includes:
判断所述语音内容中是否包括所述帐号的帐号信息,所述帐号信息包括帐号名称和帐号密码;Determining whether the account information of the account is included in the voice content, where the account information includes an account name and an account password;
当所述语音内容中包括所述帐号信息时,提取所述帐号信息;Extracting the account information when the account information is included in the voice content;
判断所述帐号信息与预存的帐号信息是否匹配,及所述声纹信息与和所述预存的帐号 信息相对应的声纹信息是否匹配;Determining whether the account information matches the pre-stored account information, and the voiceprint information and the pre-stored account number Whether the voiceprint information corresponding to the information matches;
当所述帐号信息与预存的帐号信息匹配、且所述声纹信息与和所述预存的帐号信息相对应的声纹信息匹配时,根据所述帐号信息登录所述帐号。When the account information is matched with the pre-stored account information, and the voiceprint information matches the voiceprint information corresponding to the pre-stored account information, the account is logged according to the account information.
该实施例中,通过依次判断语音内容中所提取的帐号信息与预存的帐号信息是否匹配,以及语音信息中提取的声纹信息与和预存的帐号信息相对应的声纹信息是否匹配,并在二者同时匹配时才允许帐号登录,使得帐号登录时不仅需要对文本数据进行验证,且还需验证声纹信息,从而提高了帐号登录的门槛,保证了用户帐号的安全性。In this embodiment, it is determined whether the account information extracted in the voice content matches the pre-stored account information, and whether the voiceprint information extracted in the voice information matches the voiceprint information corresponding to the pre-stored account information, and The account login is allowed only when the two are matched at the same time, so that the account data login not only needs to verify the text data, but also needs to verify the voiceprint information, thereby improving the threshold of the account login and ensuring the security of the user account.
在一个实施例中,所述根据所述语音内容和/或所述声纹信息登录帐号,还包括:In an embodiment, the logging in the account according to the voice content and/or the voiceprint information further includes:
当所述帐号信息与预存的帐号信息匹配、且所述声纹信息与和所述预存的帐号信息相对应的声纹信息不匹配时,按照预设的安全验证方式进行验证,所述安全验证方式包括匹配预设问题、验证码校验、指纹识别、人脸识别中的至少一种方式;When the account information is matched with the pre-stored account information, and the voiceprint information does not match the voiceprint information corresponding to the pre-stored account information, the verification is performed according to a preset security verification manner, and the security verification is performed. The method includes at least one of matching a preset question, verification code verification, fingerprint recognition, and face recognition;
当所述验证通过时,根据所述帐号信息登录所述帐号。When the verification is passed, the account is logged in according to the account information.
该实施例中,在帐号信息与预存的帐号信息匹配、但声纹信息与和预存的帐号信息相对应的声纹信息不匹配时,通过预设的安全验证方式来确定是否允许帐号登录,提高了帐号登录的门槛,保证了用户帐号的安全性。In this embodiment, when the account information matches the pre-stored account information, but the voiceprint information does not match the voiceprint information corresponding to the pre-stored account information, the default security verification mode is used to determine whether to allow the account login, and improve The threshold for account login ensures the security of the user account.
在一个实施例中,所述根据所述语音内容和/或所述声纹信息登录帐号,还包括:In an embodiment, the logging in the account according to the voice content and/or the voiceprint information further includes:
当所述帐号信息与预存的帐号信息匹配、且所述声纹信息与和所述预存的帐号信息相对应的声纹信息不匹配时,输出拒绝所述帐号登录的信息。When the account information is matched with the pre-stored account information, and the voiceprint information does not match the voiceprint information corresponding to the pre-stored account information, the information for rejecting the account login is output.
该实施例中,在帐号信息与预存的帐号信息匹配、但声纹信息与和预存的帐号信息相对应的声纹信息不匹配时,直接拒绝用户登录该帐号,使得用户语音登录帐号时必须帐号信息和声纹信息同时匹配,提高了帐号登录的门槛,保证了用户帐号的安全性。In this embodiment, when the account information is matched with the pre-stored account information, but the voiceprint information does not match the voiceprint information corresponding to the pre-stored account information, the user is directly denied to log in to the account, so that the user must log in to the account. The information and voiceprint information are matched at the same time, which improves the threshold of account login and ensures the security of the user account.
在一个实施例中,所述根据所述语音内容和/或所述声纹信息登录帐号,还包括:In an embodiment, the logging in the account according to the voice content and/or the voiceprint information further includes:
当所述语音内容中不包括所述帐号信息时,根据所述声纹信息登录所述帐号。When the account information is not included in the voice content, the account is logged in according to the voiceprint information.
该实施例中,当语音内容中不包括帐号信息时,可以仅通过声纹信息来确定是否允许帐号登录,为用户登录帐号提供了便利,尤其是对于用户经常登录的终端或者与用户有关联关系的终端而言,仅通过声纹信息来登录帐号的方式既便利又安全。In this embodiment, when the account information is not included in the voice content, it is possible to determine whether to allow the account to log in only by using the voiceprint information, which provides convenience for the user to log in to the account, especially for the terminal that the user frequently logs in or has a relationship with the user. For the terminal, it is convenient and safe to log in to the account only through voiceprint information.
在一个实施例中,所述根据所述声纹信息登录所述帐号,包括:In an embodiment, the logging in the account according to the voiceprint information includes:
根据声纹信息和帐号信息之间的关联关系,获取与所述声纹信息相关联的帐号信息;Obtaining account information associated with the voiceprint information according to an association relationship between the voiceprint information and the account information;
根据所述与所述声纹信息相关联的帐号信息登录所述帐号。And logging in to the account according to the account information associated with the voiceprint information.
该实施例中,通过获取与声纹信息相关联的帐号信息来进行帐号登录,为用户登录帐号提供了便利,尤其是对于用户经常登录的终端或者与用户有关联关系的终端而言,仅通过声纹信息来登录帐号的方式既便利又安全。In this embodiment, the account login is performed by acquiring the account information associated with the voiceprint information, which facilitates the user to log in to the account, especially for the terminal that the user frequently logs in or the terminal that is associated with the user. Voiceprint information is easy and secure to log in to your account.
在一个实施例中,当与所述声纹信息相关联的帐号信息有至少两个时,所述根据所述与所述声纹信息相关联的帐号信息登录所述帐号,包括:In an embodiment, when there are at least two account information associated with the voiceprint information, the login to the account according to the account information associated with the voiceprint information includes:
从所述至少两个帐号信息中确定与所述声纹信息相关联的预设帐号信息; Determining preset account information associated with the voiceprint information from the at least two account information;
根据所述预设帐号信息登录所述帐号。And logging in to the account according to the preset account information.
该实施例中,当与声纹信息相关联的帐号信息有多个时,可从中选择预设帐号信息进行登录,使得用户可预先在多个帐号信息中设置默认登录的帐号,从而为用户带来方便。In this embodiment, when there are multiple account information associated with the voiceprint information, the preset account information can be selected for login, so that the user can set the default login account in multiple account information in advance, thereby Convenient.
在一个实施例中,当与所述声纹信息相关联的帐号信息有至少两个时,所述根据所述与所述声纹信息相关联的帐号信息登录所述帐号,包括:In an embodiment, when there are at least two account information associated with the voiceprint information, the login to the account according to the account information associated with the voiceprint information includes:
提取所述语音内容中的关键词;Extracting keywords in the voice content;
确定所述至少两个帐号信息中与所述关键词相匹配的帐号信息;Determining account information of the at least two account information that matches the keyword;
根据所述与所述关键词相匹配的帐号信息登录所述帐号。And logging in to the account according to the account information that matches the keyword.
该实施例中,通过提取语音内容中的关键词,并选择与关键词相匹配的帐号信息进行帐号登录,使得服务器能够从多个帐号信息中选择出与用户当前意愿相匹配的帐号信息进行登录,从而使帐号登录时更加人性化、准确化。In this embodiment, the account is logged in by extracting the keyword in the voice content and selecting the account information that matches the keyword, so that the server can select the account information that matches the current will of the user to log in from the plurality of account information. , so that the account login is more user-friendly and accurate.
在一个实施例中,所述根据所述声纹信息登录所述帐号,包括:In an embodiment, the logging in the account according to the voiceprint information includes:
获取与所述声纹信息相对应的历史登录记录,所述历史登录记录中包括每次登录时所输入的历史语音内容以及与所述历史语音内容相对应的帐号信息;Acquiring a historical login record corresponding to the voiceprint information, where the historical login record includes historical voice content input every login and account information corresponding to the historical voice content;
判断所述历史语音内容中是否包含本次输入的语音内容;Determining whether the historical voice content includes the voice content input this time;
当所述历史语音内容中包含本次输入的语音内容时,查询所述历史登录记录中与所述语音内容相对应的帐号信息;When the historical voice content includes the voice content input this time, querying the account information corresponding to the voice content in the historical login record;
根据所述历史登录记录中与所述语音内容相对应的帐号信息登录所述帐号。And logging in to the account account according to the account information corresponding to the voice content in the historical login record.
该实施例中,通过从历史登录记录中查询与本次输入的语音内容相对应的帐号信息来登录帐号,使得帐号信息的获取更加方便准确,尤其是对于用户经常登录的终端或者与用户有关联关系的终端而言,通过与声纹信息对应的历史登录记录来登录帐号的方式既便利又安全。In this embodiment, the account information is logged by querying the account information corresponding to the voice content input from the historical login record, so that the account information is more convenient and accurate, especially for the terminal that the user frequently logs in or associated with the user. In the terminal of the relationship, the manner in which the account is registered by the historical registration record corresponding to the voiceprint information is convenient and secure.
在一个实施例中,根据所述声纹信息登录所述帐号,包括:In an embodiment, the login to the account according to the voiceprint information includes:
判断当前登录的终端是否为与用户相关联的终端;Determining whether the currently logged-in terminal is a terminal associated with the user;
当所述当前登录的终端为与用户相关联的终端时,根据所述声纹信息登录所述帐号。When the currently logged-in terminal is a terminal associated with the user, the account is logged in according to the voiceprint information.
该实施例中,只有在当前登录的终端为与用户相关联的终端时,才会仅根据声纹信息来确定是否允许帐号登录,而在其他与用户无关联的终端则不能仅根据声纹信息进行帐号登录,从而使得用户在与自己相关联的终端上能够快速方便的登录帐号,提高了用户的体验度。In this embodiment, only when the currently logged-in terminal is a terminal associated with the user, whether the account login is allowed based on the voiceprint information, and other terminals not associated with the user cannot be based only on the voiceprint information. The account is logged in, so that the user can log in to the account quickly and conveniently on the terminal associated with the user, thereby improving the user experience.
在一个实施例中,所述方法还包括:In an embodiment, the method further includes:
接收用户输入的语音注册请求,所述语音注册请求中包括帐号信息和所述用户的声纹信息,所述帐号信息包括帐号名称和帐号密码;Receiving a voice registration request input by the user, where the voice registration request includes account information and voiceprint information of the user, and the account information includes an account name and an account password;
建立所述帐号信息和所述声纹信息之间的关联关系;Establishing an association relationship between the account information and the voiceprint information;
存储所述关联后的帐号信息和声纹信息。The associated account information and voiceprint information are stored.
该实施例中,通过建立并存储用户输入的语音注册请求中的帐号信息和声纹信息之间 的关联关系,实现了用户对帐号的注册,使得用户以后登录帐号时,可根据对帐号信息和声纹信息的同时验证来确定是否允许帐号登录,从而提高了登录帐号的门槛,保证了用户帐号的安全性。In this embodiment, by establishing and storing between the account information and the voiceprint information in the voice registration request input by the user The association relationship enables the user to register the account, so that when the user logs in to the account in the future, the user can determine whether to allow the account to log in according to the simultaneous verification of the account information and the voiceprint information, thereby improving the threshold of the login account and ensuring the user account. Security.
在一个实施例中,所述接收用户输入的语音注册请求之后,所述方法还包括:In an embodiment, after the receiving a voice registration request input by a user, the method further includes:
判断历史注册记录中是否包含所述声纹信息;Determining whether the voiceprint information is included in the historical registration record;
当所述历史注册记录中包含所述声纹信息时,发出提示信息,所述提示信息用于提示所述用户所述声纹信息已被注册。When the voiceprint information is included in the historical registration record, prompt information is sent, and the prompt information is used to prompt the user that the voiceprint information has been registered.
该实施例中,通过判断声纹信息是否已经被注册过,并在声纹信息被注册过时向用户发出提示信息,使得用户能够根据提示正确进行后续的注册流程,避免同一声纹信息注册多册的错误。In this embodiment, by determining whether the voiceprint information has been registered, and issuing a prompt message to the user when the voiceprint information is registered, the user can correctly perform the subsequent registration process according to the prompt, and avoid registering multiple volumes of the same voiceprint information. mistake.
在一个实施例中,所述方法还包括:In an embodiment, the method further includes:
当所述历史注册记录中包含所述声纹信息时,将所述帐号信息和所述声纹信息进行关联存储。When the voiceprint information is included in the history registration record, the account information and the voiceprint information are stored in association.
该实施例使得同一声纹信息可关联多个帐号信息,从而方便用户通过语音方式登录其中任意一个帐号,且减少了服务器的存储负担。In this embodiment, the same voiceprint information can be associated with multiple account information, thereby facilitating the user to log in to any one of the accounts by voice, and reducing the storage load of the server.
第二方面,提供一种帐号登录装置,包括:In a second aspect, an account login device is provided, including:
第一接收模块,用于接收用户输入的语音信息;a first receiving module, configured to receive voice information input by a user;
提取模块,用于从所述语音信息中提取语音内容和所述用户的声纹信息;An extracting module, configured to extract voice content and voiceprint information of the user from the voice information;
登录模块,用于根据所述语音内容和/或所述声纹信息登录帐号。The login module is configured to log in an account according to the voice content and/or the voiceprint information.
在一个实施例中,所述登录模块包括:In an embodiment, the login module includes:
第一判断子模块,用于判断所述语音内容中是否包括所述帐号的帐号信息,所述帐号信息包括帐号名称和帐号密码;a first determining sub-module, configured to determine whether the account information of the account is included in the voice content, where the account information includes an account name and an account password;
提取子模块,用于当所述语音内容中包括所述帐号信息时,提取所述帐号信息;And an extracting submodule, configured to extract the account information when the account information is included in the voice content;
第二判断子模块,用于判断所述帐号信息与预存的帐号信息是否匹配,及所述声纹信息与和所述预存的帐号信息相对应的声纹信息是否匹配;a second determining sub-module, configured to determine whether the account information and the pre-stored account information match, and whether the voiceprint information and the voiceprint information corresponding to the pre-stored account information match;
第一登录子模块,用于当所述帐号信息与预存的帐号信息匹配、且所述声纹信息与和所述预存的帐号信息相对应的声纹信息匹配时,根据所述帐号信息登录所述帐号。a first login sub-module, configured to: when the account information matches the pre-stored account information, and the voiceprint information matches the voiceprint information corresponding to the pre-stored account information, log in according to the account information Account number.
在一个实施例中,所述登录模块还包括:In an embodiment, the login module further includes:
第一输出子模块,用于当所述帐号信息与预存的帐号信息匹配、且所述声纹信息与和所述预存的帐号信息相对应的声纹信息不匹配时,按照预设的安全验证方式进行验证,所述安全验证方式包括匹配预设问题、验证码校验、指纹识别、人脸识别中的至少一种方式;a first output sub-module, configured to: according to the preset security verification, when the account information is matched with the pre-stored account information, and the voiceprint information does not match the voiceprint information corresponding to the pre-stored account information, The method performs verification, and the security verification mode includes at least one of matching a preset question, verification code verification, fingerprint recognition, and face recognition;
第二登录子模块,用于当所述验证通过时,根据所述帐号信息登录所述帐号。The second login sub-module is configured to log in to the account account according to the account information when the verification is passed.
在一个实施例中,所述登录模块还包括:In an embodiment, the login module further includes:
第二输出子模块,用于当所述帐号信息与预存的帐号信息匹配、且所述声纹信息与和所述预存的帐号信息相对应的声纹信息不匹配时,输出拒绝所述帐号登录的信息。 a second output sub-module, configured to: when the account information is matched with the pre-stored account information, and the voiceprint information does not match the voiceprint information corresponding to the pre-stored account information, outputting the account login is rejected Information.
在一个实施例中,所述登录模块还包括:In an embodiment, the login module further includes:
第三登录子模块,用于当所述语音内容中不包括所述帐号信息时,根据所述声纹信息登录所述帐号。The third login sub-module is configured to log in to the account according to the voiceprint information when the account information is not included in the voice content.
在一个实施例中,所述第三登录子模块包括:In an embodiment, the third login submodule comprises:
第一获取单元,用于根据声纹信息和帐号信息之间的关联关系,获取与所述声纹信息相关联的帐号信息;a first obtaining unit, configured to acquire account information associated with the voiceprint information according to an association relationship between the voiceprint information and the account information;
第一登录单元,用于根据所述与所述声纹信息相关联的帐号信息登录所述帐号。The first login unit is configured to log in to the account according to the account information associated with the voiceprint information.
在一个实施例中,所述第一登录单元,用于当与所述声纹信息相关联的帐号信息有至少两个时,从所述至少两个帐号信息中确定与所述声纹信息相关联的预设帐号信息;根据所述预设帐号信息登录所述帐号。In an embodiment, the first login unit is configured to determine, from the at least two account information, the voiceprint information when there are at least two account information associated with the voiceprint information. The preset account information is linked; the account is logged in according to the preset account information.
在一个实施例中,所述第一登录单元,用于当与所述声纹信息相关联的帐号信息有至少两个时,提取所述语音内容中的关键词;确定所述至少两个帐号信息中与所述关键词相匹配的帐号信息;根据所述与所述关键词相匹配的帐号信息登录所述帐号。In an embodiment, the first login unit is configured to: when there are at least two account information associated with the voiceprint information, extract keywords in the voice content; determine the at least two accounts Account information matching the keyword in the information; logging in to the account according to the account information matching the keyword.
在一个实施例中,所述第三登录子模块包括:In an embodiment, the third login submodule comprises:
第二获取单元,用于获取与所述声纹信息相对应的历史登录记录,所述历史登录记录中包括每次登录时所输入的历史语音内容以及与所述历史语音内容相对应的帐号信息;a second acquiring unit, configured to acquire a historical login record corresponding to the voiceprint information, where the historical login record includes historical voice content input every login and account information corresponding to the historical voice content ;
第一判断单元,用于判断所述历史语音内容中是否包含本次输入的语音内容;a first determining unit, configured to determine whether the historical voice content includes the voice content input this time;
查询单元,用于当所述历史语音内容中包含本次输入的语音内容时,查询所述历史登录记录中与所述语音内容相对应的帐号信息;a query unit, configured to query, when the historical voice content includes the voice content input this time, account information corresponding to the voice content in the historical login record;
第二登录单元,用于根据所述历史登录记录中与所述语音内容相对应的帐号信息登录所述帐号。The second login unit is configured to log in to the account according to the account information corresponding to the voice content in the historical login record.
在一个实施例中,所述第三登录子模块包括:In an embodiment, the third login submodule comprises:
第二判断单元,用于判断当前登录的终端是否为与用户相关联的终端;a second determining unit, configured to determine whether the currently logged-in terminal is a terminal associated with the user;
第三登录单元,用于当所述当前登录的终端为与用户相关联的终端时,根据所述声纹信息登录所述帐号。The third login unit is configured to log in to the account according to the voiceprint information when the currently logged-in terminal is a terminal associated with the user.
在一个实施例中,所述装置还包括:In one embodiment, the apparatus further includes:
第二接收模块,用于接收用户输入的语音注册请求,所述语音注册请求中包括帐号信息和所述用户的声纹信息,所述帐号信息包括帐号名称和帐号密码;a second receiving module, configured to receive a voice registration request input by the user, where the voice registration request includes account information and voiceprint information of the user, where the account information includes an account name and an account password;
建立模块,用于建立所述帐号信息和所述声纹信息之间的关联关系;Establishing a module, configured to establish an association relationship between the account information and the voiceprint information;
第一存储模块,用于存储所述关联后的帐号信息和声纹信息。The first storage module is configured to store the associated account information and voiceprint information.
在一个实施例中,所述装置还包括:In one embodiment, the apparatus further includes:
判断模块,用于接收用户输入的语音注册请求之后,判断历史注册记录中是否包含所述声纹信息;a determining module, configured to determine whether the voiceprint information is included in the historical registration record after receiving the voice registration request input by the user;
提示模块,用于当所述历史注册记录中包含所述声纹信息时,发出提示信息,所述提示信息用于提示所述用户所述声纹信息已被注册。 The prompting module is configured to: when the voiceprint information is included in the historical registration record, issue prompt information, where the prompt information is used to prompt the user that the voiceprint information has been registered.
在一个实施例中,所述装置还包括:In one embodiment, the apparatus further includes:
第二存储模块,用于当所述历史注册记录中包含所述声纹信息时,将所述帐号信息和所述声纹信息进行关联存储。And a second storage module, configured to store the account information and the voiceprint information in association when the voiceprint information is included in the historical registration record.
本发明实施例的一些有益效果可以包括:Some beneficial effects of embodiments of the present invention may include:
上述装置,通过提取用户输入的语音信息中的语音内容和声纹信息,并通过语音内容和声纹信息两重判断来确定是否允许帐号登录,使得帐号登录时不仅需要对文本数据进行验证,且还需验证声纹信息,由于声纹信息的唯一性和准确性,因此,该技术方案提高了帐号登录的门槛,保证了用户帐号的安全性。The device extracts the voice content and the voiceprint information in the voice information input by the user, and determines whether to allow the account login by using the voice content and the voiceprint information to make the account login, so that the account data not only needs to verify the text data, and It is also necessary to verify the voiceprint information. Due to the uniqueness and accuracy of the voiceprint information, the technical solution improves the threshold of account login and ensures the security of the user account.
第三方面,提供一种帐号登录装置,其特征在于,所述装置包括:In a third aspect, an account login device is provided, wherein the device includes:
处理器;processor;
用于存储所述处理器可执行指令的存储器;a memory for storing the processor executable instructions;
其中,所述处理器被配置为:Wherein the processor is configured to:
接收用户输入的语音信息;Receiving voice information input by the user;
从所述语音信息中提取语音内容和所述用户的声纹信息;Extracting voice content and voiceprint information of the user from the voice information;
根据所述语音内容和/或所述声纹信息登录帐号。The account is logged in according to the voice content and/or the voiceprint information.
上述处理器还被配置为:The above processor is also configured to:
判断所述语音内容中是否包括所述帐号的帐号信息,所述帐号信息包括帐号名称和帐号密码;Determining whether the account information of the account is included in the voice content, where the account information includes an account name and an account password;
当所述语音内容中包括所述帐号信息时,提取所述帐号信息;Extracting the account information when the account information is included in the voice content;
判断所述帐号信息与预存的帐号信息是否匹配,及所述声纹信息与和所述预存的帐号信息相对应的声纹信息是否匹配;Determining whether the account information matches the pre-stored account information, and whether the voiceprint information matches the voiceprint information corresponding to the pre-stored account information;
当所述帐号信息与预存的帐号信息匹配、且所述声纹信息与和所述预存的帐号信息相对应的声纹信息匹配时,根据所述帐号信息登录所述帐号。When the account information is matched with the pre-stored account information, and the voiceprint information matches the voiceprint information corresponding to the pre-stored account information, the account is logged according to the account information.
上述处理器还被配置为:The above processor is also configured to:
当所述帐号信息与预存的帐号信息匹配、且所述声纹信息与和所述预存的帐号信息相对应的声纹信息不匹配时,按照预设的安全验证方式进行验证,所述安全验证方式包括匹配预设问题、验证码校验、指纹识别、人脸识别中的至少一种方式;When the account information is matched with the pre-stored account information, and the voiceprint information does not match the voiceprint information corresponding to the pre-stored account information, the verification is performed according to a preset security verification manner, and the security verification is performed. The method includes at least one of matching a preset question, verification code verification, fingerprint recognition, and face recognition;
当所述验证通过时,根据所述帐号信息登录所述帐号。When the verification is passed, the account is logged in according to the account information.
上述处理器还被配置为:The above processor is also configured to:
当所述帐号信息与预存的帐号信息匹配、且所述声纹信息与和所述预存的帐号信息相对应的声纹信息不匹配时,输出拒绝所述帐号登录的信息。When the account information is matched with the pre-stored account information, and the voiceprint information does not match the voiceprint information corresponding to the pre-stored account information, the information for rejecting the account login is output.
上述处理器还被配置为:The above processor is also configured to:
当所述语音内容中不包括所述帐号信息时,根据所述声纹信息登录所述帐号。When the account information is not included in the voice content, the account is logged in according to the voiceprint information.
上述处理器还被配置为:The above processor is also configured to:
根据声纹信息和帐号信息之间的关联关系,获取与所述声纹信息相关联的帐号信息; Obtaining account information associated with the voiceprint information according to an association relationship between the voiceprint information and the account information;
根据所述与所述声纹信息相关联的帐号信息登录所述帐号。And logging in to the account according to the account information associated with the voiceprint information.
上述处理器还被配置为:The above processor is also configured to:
从所述至少两个帐号信息中确定与所述声纹信息相关联的预设帐号信息;Determining preset account information associated with the voiceprint information from the at least two account information;
根据所述预设帐号信息登录所述帐号。And logging in to the account according to the preset account information.
上述处理器还被配置为:The above processor is also configured to:
提取所述语音内容中的关键词;Extracting keywords in the voice content;
确定所述至少两个帐号信息中与所述关键词相匹配的帐号信息;Determining account information of the at least two account information that matches the keyword;
根据所述与所述关键词相匹配的帐号信息登录所述帐号。And logging in to the account according to the account information that matches the keyword.
上述处理器还被配置为:The above processor is also configured to:
获取与所述声纹信息相对应的历史登录记录,所述历史登录记录中包括每次登录时所输入的历史语音内容以及与所述历史语音内容相对应的帐号信息;Acquiring a historical login record corresponding to the voiceprint information, where the historical login record includes historical voice content input every login and account information corresponding to the historical voice content;
判断所述历史语音内容中是否包含本次输入的语音内容;Determining whether the historical voice content includes the voice content input this time;
当所述历史语音内容中包含本次输入的语音内容时,查询所述历史登录记录中与所述语音内容相对应的帐号信息;When the historical voice content includes the voice content input this time, querying the account information corresponding to the voice content in the historical login record;
根据所述历史登录记录中与所述语音内容相对应的帐号信息登录所述帐号。And logging in to the account account according to the account information corresponding to the voice content in the historical login record.
上述处理器还被配置为:The above processor is also configured to:
判断当前登录的终端是否为与用户相关联的终端;Determining whether the currently logged-in terminal is a terminal associated with the user;
当所述当前登录的终端为与用户相关联的终端时,根据所述声纹信息登录所述帐号。When the currently logged-in terminal is a terminal associated with the user, the account is logged in according to the voiceprint information.
上述处理器还被配置为:The above processor is also configured to:
接收用户输入的语音注册请求,所述语音注册请求中包括帐号信息和所述用户的声纹信息,所述帐号信息包括帐号名称和帐号密码;Receiving a voice registration request input by the user, where the voice registration request includes account information and voiceprint information of the user, and the account information includes an account name and an account password;
建立所述帐号信息和所述声纹信息之间的关联关系;Establishing an association relationship between the account information and the voiceprint information;
存储所述关联后的帐号信息和声纹信息。The associated account information and voiceprint information are stored.
上述处理器还被配置为:The above processor is also configured to:
判断历史注册记录中是否包含所述声纹信息;Determining whether the voiceprint information is included in the historical registration record;
当所述历史注册记录中包含所述声纹信息时,发出提示信息,所述提示信息用于提示所述用户所述声纹信息已被注册。When the voiceprint information is included in the historical registration record, prompt information is sent, and the prompt information is used to prompt the user that the voiceprint information has been registered.
上述处理器还被配置为:The above processor is also configured to:
当所述历史注册记录中包含所述声纹信息时,将所述帐号信息和所述声纹信息进行关联存储。When the voiceprint information is included in the history registration record, the account information and the voiceprint information are stored in association.
第四方面,提供一种非暂时性计算机可读记录介质,所述介质上记录有计算机程序,所述程序包括用于执行如本发明实施例第一方面所述的方法的指令。In a fourth aspect, there is provided a non-transitory computer readable recording medium having recorded thereon a computer program, the program comprising instructions for performing the method of the first aspect of the embodiments of the present invention.
第五方面,提供一种计算机程序,所述程序包括:用于在所述程序被计算机执行时执行如本发明实施例第一方面所述的方法的指令。In a fifth aspect, a computer program is provided, the program comprising: instructions for performing the method of the first aspect of the embodiment of the invention when the program is executed by a computer.
本发明的其它特征和优点将在随后的说明书中阐述,并且,部分地从说明书中变得显 而易见,或者通过实施本发明而了解。本发明的目的和其他优点可通过在所写的说明书、权利要求书、以及附图中所特别指出的结构来实现和获得。Other features and advantages of the present invention will be set forth in the description which follows and become apparent from the description. It is easy to see or understand by implementing the invention. The objectives and other advantages of the invention may be realized and obtained by means of the structure particularly pointed in the appended claims.
下面通过附图和实施例,对本发明的技术方案做进一步的详细描述。The technical solution of the present invention will be further described in detail below through the accompanying drawings and embodiments.
附图说明DRAWINGS
附图用来提供对本发明的进一步理解,并且构成说明书的一部分,与本发明的实施例一起用于解释本发明,并不构成对本发明的限制。在附图中:The drawings are intended to provide a further understanding of the invention, and are intended to be a In the drawing:
图1为本发明实施例中一种帐号登录方法的流程图;FIG. 1 is a flowchart of an account login method according to an embodiment of the present invention;
图2为本发明实施例中一种帐号登录方法的流程图;2 is a flowchart of an account login method according to an embodiment of the present invention;
图3为本发明实施例中一种帐号登录方法中步骤S13的流程图;FIG. 3 is a flowchart of step S13 in an account login method according to an embodiment of the present invention;
图4为本发明实施例中一种帐号登录方法中步骤S27的流程图;4 is a flowchart of step S27 in an account login method according to an embodiment of the present invention;
图5为本发明实施例中一种帐号登录方法中步骤S42的流程图;FIG. 5 is a flowchart of step S42 in an account login method according to an embodiment of the present invention;
图6为本发明实施例中一种帐号登录方法中步骤S42的流程图;FIG. 6 is a flowchart of step S42 in an account login method according to an embodiment of the present invention;
图7为本发明实施例中一种帐号登录方法中步骤S27的流程图;FIG. 7 is a flowchart of step S27 in an account login method according to an embodiment of the present invention;
图8为本发明实施例中一种帐号登录方法中语音注册帐号的流程图;FIG. 8 is a flowchart of a voice registration account in an account login method according to an embodiment of the present invention;
图9为本发明实施例中一种帐号登录方法中语音注册帐号的流程图;FIG. 9 is a flowchart of a voice registration account in an account login method according to an embodiment of the present invention;
图10为本发明实施例中一种帐号登录装置的框图;FIG. 10 is a block diagram of an account login device according to an embodiment of the present invention; FIG.
图11为本发明实施例中一种帐号登录装置中登录模块的框图;11 is a block diagram of a login module in an account login device according to an embodiment of the present invention;
图12为本发明实施例中一种帐号登录装置中登录模块的框图;12 is a block diagram of a login module in an account login device according to an embodiment of the present invention;
图13为本发明实施例中一种帐号登录装置中第三登录子模块的框图;FIG. 13 is a block diagram of a third login sub-module in an account login device according to an embodiment of the present invention;
图14为本发明实施例中一种帐号登录装置中第三登录子模块的框图;14 is a block diagram of a third login sub-module in an account login device according to an embodiment of the present invention;
图15为本发明实施例中一种帐号登录装置中第三登录子模块的框图;15 is a block diagram of a third login sub-module in an account login device according to an embodiment of the present invention;
图16为本发明实施例中一种帐号登录装置的框图;FIG. 16 is a block diagram of an account login device according to an embodiment of the present invention; FIG.
图17为本发明实施例中一种帐号登录装置的框图;17 is a block diagram of an account login device according to an embodiment of the present invention;
图18为本发明实施例中一种可执行帐号登录方法的装置的框图。FIG. 18 is a block diagram of an apparatus for performing an account login method according to an embodiment of the present invention.
具体实施方式detailed description
以下结合附图对本发明的优选实施例进行说明,应当理解,此处所描述的优选实施例仅用于说明和解释本发明,并不用于限定本发明。The preferred embodiments of the present invention are described with reference to the accompanying drawings, which are intended to illustrate and illustrate the invention.
本发明实施例提供的帐号登录方法用于位于网络侧的服务器中,用于实现用户在终端上以语音方式登录帐号时,对输入的语音信息的验证,从而提高用户帐号的安全性。其中,终端可以是移动电话,计算机,数字广播终端,消息收发设备,游戏控制台,平板设备,医疗设备,健身设备,个人数字助理等。图1为本发明实施例中一种帐号登录方法的流程图。如图1所示,该方法包括以下步骤S11-S13:The account login method provided by the embodiment of the present invention is used in the server on the network side to implement the verification of the input voice information when the user logs in the account by using the voice on the terminal, thereby improving the security of the user account. The terminal may be a mobile phone, a computer, a digital broadcast terminal, a messaging device, a game console, a tablet device, a medical device, a fitness device, a personal digital assistant, and the like. FIG. 1 is a flowchart of an account login method according to an embodiment of the present invention. As shown in FIG. 1, the method includes the following steps S11-S13:
步骤S11,接收用户输入的语音信息。Step S11, receiving voice information input by the user.
步骤S12,从语音信息中提取语音内容和用户的声纹信息。 In step S12, the voice content and the voiceprint information of the user are extracted from the voice information.
该步骤中,所提取的语音内容为将语音信息通过语言数据库转化成的文字内容。In this step, the extracted voice content is text content converted into voice information through a language database.
步骤S13,根据语音内容和/或声纹信息登录帐号。In step S13, the account is logged in according to the voice content and/or voiceprint information.
采用本发明实施例提供的技术方案,通过提取用户输入的语音信息中的语音内容和声纹信息,并通过语音内容和声纹信息两重判断来确定是否允许帐号登录,使得帐号登录时不仅需要对文本数据进行验证,且还需验证声纹信息,由于声纹信息的唯一性和准确性,因此,该技术方案提高了帐号登录的门槛,保证了用户帐号的安全性。According to the technical solution provided by the embodiment of the present invention, the voice content and the voiceprint information in the voice information input by the user are extracted, and the voice content and the voiceprint information are determined by two judgments to determine whether the account login is allowed, so that the account login is not only required. The text data is verified, and the voiceprint information needs to be verified. Due to the uniqueness and accuracy of the voiceprint information, the technical solution improves the threshold of account login and ensures the security of the user account.
上述方法中,从用户输入的语音信息中提取的语音内容中,可能包括有帐号信息,也可能不包括帐号信息。针对语音内容中是否包含帐号信息的语音内容,步骤S13的实施方式也随之不同。当语音内容中包括帐号信息时,可直接提取出帐号信息进行验证,同时验证声纹信息;当语音内容中不包括帐号信息时,则仅能通过声纹信息来进行验证。下面通过不同实施例来分别进行说明。In the above method, the voice content extracted from the voice information input by the user may include account information or may not include account information. The implementation of step S13 is also different for the voice content including the account information in the voice content. When the voice content includes the account information, the account information can be directly extracted for verification, and the voiceprint information is verified; when the voice content does not include the account information, the voiceprint information can only be verified. The following description will be respectively made by different embodiments.
在一个实施例中,如图2所示,上述方法可实施为以下步骤S21-S28:In one embodiment, as shown in FIG. 2, the above method may be implemented as the following steps S21-S28:
步骤S21,接收用户输入的语音信息。Step S21, receiving voice information input by the user.
步骤S22,从语音信息中提取语音内容和用户的声纹信息。Step S22, extracting the voice content and the voiceprint information of the user from the voice information.
步骤S23,判断语音内容中是否包括帐号的帐号信息;其中,帐号信息包括帐号名称和帐号密码。如果语音内容中包括帐号的帐号信息,则执行步骤S24;如果语音内容中不包括帐号的帐号信息,则执行步骤S27。Step S23: Determine whether the account information of the account is included in the voice content; wherein the account information includes an account name and an account password. If the voice content includes the account information of the account, step S24 is performed; if the account information of the account is not included in the voice content, step S27 is performed.
例如,用户语音输入语音信息中提取的语音内容为“登录帐号12345678@xx.com,密码为666666”,显然,该语音内容中包括帐号名称和密码,即包括帐号信息。再例如,用户语音输入语音信息中提取的语音内容为“登录xx邮箱”,显然,该语音内容中不包括帐号名称和密码,即不包括帐号信息。For example, the voice content extracted by the user voice input voice information is “login account 12345678@xx.com, and the password is 666666”. Obviously, the voice content includes the account name and password, that is, the account information. For example, the voice content extracted by the user voice input voice information is “login xx mailbox”. Obviously, the voice content does not include the account name and password, that is, the account information is not included.
步骤S24,提取帐号信息。In step S24, the account information is extracted.
步骤S25,判断帐号信息与预存的帐号信息是否匹配,以及声纹信息与和预存的帐号信息相对应的声纹信息是否匹配。如果帐号信息与预存的帐号信息匹配、且声纹信息与和预存的帐号信息相对应的声纹信息匹配时,则执行步骤S26;如果帐号信息与预存的帐号信息不匹配,则执行步骤S28。In step S25, it is determined whether the account information matches the pre-stored account information, and whether the voiceprint information matches the voiceprint information corresponding to the pre-stored account information. If the account information matches the pre-stored account information, and the voiceprint information matches the voiceprint information corresponding to the pre-stored account information, step S26 is performed; if the account information does not match the pre-stored account information, step S28 is performed.
该步骤中,帐号信息和声纹信息是预先存储在服务器中的,且二者之间相互关联。In this step, the account information and the voiceprint information are pre-stored in the server, and the two are associated with each other.
步骤S26,根据帐号信息登录帐号。In step S26, the account is logged in according to the account information.
步骤S27,根据声纹信息登录帐号。In step S27, the account is registered according to the voiceprint information.
步骤S28,发出提示信息,该提示信息用于提示用户帐号信息错误以及该帐号无法登录。In step S28, a prompt message is sent, which is used to prompt the user that the account information is incorrect and the account cannot be logged in.
该实施例中,步骤S23-S26为步骤S13的一种实施方式。通过依次判断语音内容中所提取的帐号信息与预存的帐号信息是否匹配,以及语音信息中提取的声纹信息与和预存的帐号信息相对应的声纹信息是否匹配,并在二者同时匹配时才允许帐号登录,使得帐号登录时不仅需要对文本数据进行验证,且还需验证声纹信息,从而提高了帐号登录的门槛,保证了用户帐号的安全性。同时在语音内容中不包含帐号信息时则根据声纹信息登录帐号, 为用户登录帐号提供了便利。In this embodiment, steps S23-S26 are an embodiment of step S13. By sequentially determining whether the account information extracted in the voice content matches the pre-stored account information, and whether the voiceprint information extracted in the voice information matches the voiceprint information corresponding to the pre-stored account information, and when the two match at the same time The account login is allowed, so that not only the text data needs to be verified when the account is logged in, but also the voiceprint information needs to be verified, thereby improving the threshold of the account login and ensuring the security of the user account. At the same time, when the voice content does not contain account information, the account is logged in according to the voiceprint information. It is convenient for users to log in to their accounts.
在步骤S25中,除上述描述的两种情况(二者同时匹配、或者帐号信息不匹配的情况)之外,还存在另外一种情况,即帐号信息与预存的帐号信息匹配、但声纹信息与和预存的帐号信息相对应的声纹信息不匹配。此时,在执行步骤S25之后,还可通过以下步骤S31-S33来实施上述步骤S13,如图3所示:In step S25, in addition to the two cases described above (the two are matched at the same time, or the account information does not match), there is another case where the account information matches the pre-stored account information, but the voiceprint information The voiceprint information corresponding to the pre-stored account information does not match. At this time, after performing step S25, the above step S13 can also be implemented by the following steps S31-S33, as shown in FIG. 3:
步骤S31,当帐号信息与预存的帐号信息匹配、且声纹信息与和预存的帐号信息相对应的声纹信息不匹配时,按照预设的安全验证方式进行验证;如果验证通过,则执行步骤S32;如果验证未通过,则执行步骤S33。Step S31: When the account information matches the pre-stored account information, and the voiceprint information does not match the voiceprint information corresponding to the pre-stored account information, the verification is performed according to a preset security verification manner; if the verification passes, the execution step is performed. S32; if the verification fails, step S33 is performed.
步骤S32,根据帐号信息登录帐号。In step S32, the account is logged in according to the account information.
步骤S33,发出提示信息,以提示用户验证未通过、帐号无法登录。In step S33, a prompt message is sent to prompt the user that the verification fails, and the account cannot log in.
本实施例中,安全验证方式可以是匹配预设问题、验证码校验、指纹识别、人脸识别中的任意一种方式,也可以是这几种方式中至少两种方式的组合。针对不同的安全验证方式,用户需要输入不同的信息,服务器接收用户输入的信息,并将用户输入的信息和与预存的帐号信息相匹配的信息进行对比,如果对比结果一致,则说明验证通过,如果对比结果不一致,则说明验证未通过。当安全验证方式为匹配预设问题的方式时,用户需要预先设置一个或多个问题,并与帐号信息进行关联存储,同时关联存储针对每个问题的正确答案,当用户输入针对某一预设问题的答案时,服务器会将用户输入的答案与预先存储的与该预设问题相关联的正确答案进行对比,当对比一致时,说明用户输入的答案正确,此时验证通过,允许当前登录帐号,否则,说明用户输入的答案错误,验证未通过,帐号无法登录。当安全验证方式为输出验证码校验的方式时,服务器会生成一个随机验证码并下发至与帐号绑定的预设终端,例如,以短信或彩信的方式向与帐号绑定的手机上发送随机验证码,或,以邮件的形式向与帐号绑定的邮箱发送随机验证码,等等。用户根据预设终端上接收到的随机验证码在终端上输入验证码,然后,服务器将用户输入的验证码和预先下发至预设终端上的随机验证码进行对比,当对比一致时,说明验证通过,允许当前登录帐号,否则,说明验证未通过,帐号无法登录。当安全验证方式为指纹识别时,用户需要预先录入指纹,并与帐号信息关联存储在服务器中,进行验证时,用户输入指纹信息,服务器将用户输入的指纹信息与预先存储的与帐号信息相关联的指纹进行对比,当对比一致时,说明验证通过,允许当前登录帐号,否则,说明验证未通过,帐号无法登录。当安全验证方式为人脸识别时,与指纹识别方式类似,服务器预先存储与用户的帐号信息相关联的人脸信息。可见,在帐号信息与预存的帐号信息匹配、但声纹信息与和预存的帐号信息相对应的声纹信息不匹配时,通过预设的安全验证方式来进行下一步验证,进而确定是否允许帐号登录,提高了帐号登录的门槛,保证了用户帐号的安全性。In this embodiment, the security verification mode may be any one of a matching preset problem, a verification code verification, a fingerprint identification, and a face recognition, or may be a combination of at least two of the foregoing. For different security verification methods, the user needs to input different information, the server receives the information input by the user, and compares the information input by the user with the information matching the pre-stored account information. If the comparison result is consistent, the verification is passed. If the comparison results are inconsistent, the verification failed. When the security verification mode is the way to match the preset question, the user needs to set one or more questions in advance and store it in association with the account information, and associate and store the correct answer for each question, when the user inputs for a certain preset. When the answer is the question, the server compares the answer entered by the user with the pre-stored correct answer associated with the preset question. When the comparison is consistent, the user inputs the correct answer. At this time, the verification is passed, and the current login account is allowed. Otherwise, the user entered the wrong answer, the verification failed, and the account could not log in. When the security verification mode is the output verification code verification mode, the server generates a random verification code and sends it to the preset terminal bound to the account, for example, by SMS or MMS to the mobile phone bound to the account. Send a random verification code, or send a random verification code to the mailbox bound to the account in the form of an email, and so on. The user inputs a verification code on the terminal according to the random verification code received on the preset terminal, and then the server compares the verification code input by the user with the random verification code previously delivered to the preset terminal, and when the comparison is consistent, the description After the verification is passed, the current login account is allowed. Otherwise, the verification fails and the account cannot log in. When the security verification mode is fingerprint identification, the user needs to input the fingerprint in advance and store it in the server in association with the account information. When performing verification, the user inputs fingerprint information, and the server associates the fingerprint information input by the user with the pre-stored account information. The fingerprints are compared. When the comparison is consistent, the verification is passed, and the current login account is allowed. Otherwise, the verification fails and the account cannot be logged in. When the security verification method is face recognition, similar to the fingerprint recognition method, the server stores in advance the face information associated with the account information of the user. It can be seen that when the account information matches the pre-stored account information, but the voiceprint information does not match the voiceprint information corresponding to the pre-stored account information, the next step of verification is performed by using a preset security verification method, thereby determining whether the account is allowed. Login, which improves the threshold for account login and ensures the security of the user account.
此外,当帐号信息与预存的帐号信息匹配、但声纹信息与和预存的帐号信息相对应的声纹信息不匹配时,除上述步骤S31-S33的实施方式之外,还可按照如下方式实施:当帐号信息与预存的帐号信息匹配、且声纹信息与和预存的帐号信息相对应的声纹信息不匹配 时,输出拒绝帐号登录的信息。本实施例中,在帐号信息与预存的帐号信息匹配、但声纹信息与和预存的帐号信息相对应的声纹信息不匹配时,可以直接拒绝用户登录该帐号,而不再进行下一步验证,使得用户语音登录帐号时必须帐号信息和声纹信息同时匹配,提高了帐号登录的门槛,保证了用户帐号的安全性。In addition, when the account information matches the pre-stored account information, but the voiceprint information does not match the voiceprint information corresponding to the pre-stored account information, in addition to the implementation manners of the above steps S31-S33, the following manner may be implemented as follows. : When the account information matches the pre-stored account information, and the voiceprint information does not match the voiceprint information corresponding to the pre-stored account information. When the output is denied, the account login information is output. In this embodiment, when the account information matches the pre-stored account information, but the voiceprint information does not match the voiceprint information corresponding to the pre-stored account information, the user may be directly denied to log in to the account, and the next step is not verified. Therefore, when the user logs in to the account, the account information and the voiceprint information must be matched at the same time, which improves the threshold of the account login and ensures the security of the user account.
此外,上述方法中,当语音内容中不包括帐号信息时,根据声纹信息登录帐号的方式可以有多种,即步骤S27的实施方式有多种,以下通过方式一和方式二来分别说明步骤S27的实施方式。In addition, in the foregoing method, when the account information is not included in the voice content, there may be multiple ways to log in to the account according to the voiceprint information, that is, there are multiple implementation manners in step S27, and the following steps are respectively described by manners 1 and 2. Embodiment of S27.
方式一method one
如图4所示,步骤S27可实施为以下步骤S41-S42:As shown in FIG. 4, step S27 can be implemented as the following steps S41-S42:
步骤S41,根据声纹信息和帐号信息之间的关联关系,获取与声纹信息相关联的帐号信息。Step S41: Acquire account information associated with the voiceprint information according to the association relationship between the voiceprint information and the account information.
步骤S42,根据与声纹信息相关联的帐号信息登录帐号。In step S42, the account is logged in according to the account information associated with the voiceprint information.
本实施例中,通过获取与声纹信息相关联的帐号信息来进行帐号登录,为用户登录帐号提供了便利,尤其是对于用户经常登录的终端或者与用户有关联关系的终端而言,仅通过声纹信息来登录帐号的方式既便利又安全。In this embodiment, the account login is performed by acquiring the account information associated with the voiceprint information, which facilitates the user to log in to the account, especially for the terminal that the user frequently logs in or the terminal that has a relationship with the user. Voiceprint information is easy and secure to log in to your account.
在该方式一中,由于同一声纹信息可关联多个帐号信息,因此,步骤S42可实施为如图5中所示的步骤S421-S422:In the first method, since the same voiceprint information can be associated with a plurality of account information, step S42 can be implemented as steps S421-S422 as shown in FIG. 5:
步骤S421,从至少两个帐号信息中确定与声纹信息相关联的预设帐号信息。Step S421: Determine preset account information associated with the voiceprint information from the at least two account information.
步骤S422,根据预设帐号信息登录帐号。Step S422, the account is logged in according to the preset account information.
其中,预设帐号信息即为用户预先设置的默认登录的帐号信息。例如,用户注册帐号信息时,与用户的声纹信息相关联的帐号信息包括a帐号、b帐号、c帐号,为使语音登录帐号时更加方便准确,用户可设置三个帐号中的其中一个帐号为预设账号,如a帐号,这样,服务器根据声纹信息匹配到这三个帐号时,则会选择其中的预设帐号即a帐号进行登录。The default account information is the default login account information preset by the user. For example, when the user registers the account information, the account information associated with the voiceprint information of the user includes the a account, the b account, and the c account. To make the voice login account more convenient and accurate, the user can set one of the three accounts. For the default account, such as a account, if the server matches these three accounts according to the voiceprint information, it will select the default account, that is, the account to log in.
或者,步骤S42还可实施为如图6中所示的步骤S423-S425:Alternatively, step S42 may also be implemented as steps S423-S425 as shown in FIG. 6:
步骤S423,提取语音内容中的关键词。Step S423, extracting keywords in the voice content.
步骤S424,确定至少两个帐号信息中与关键词相匹配的帐号信息。Step S424, determining account information that matches the keyword in the at least two account information.
步骤S425,根据与关键词相匹配的帐号信息登录帐号。Step S425, the account is logged in according to the account information matching the keyword.
其中,语音内容中的关键词可表明用户当前的意愿,例如,用户输入的语音信息中提取的语音内容为“我想办理转账业务”,则服务器从中提取关键词“转账”。在匹配到的多个帐号中,a帐号为邮箱帐号,b帐号为银行账号,c帐号为购物网站账号,由于关键词“转账”为银行业务,因此,多个帐号中与关键词“转账”相匹配的帐号为银行帐号即b帐号,服务器则根据b帐号的帐号信息进行登录。可见,本实施例中,通过提取语音内容中的关键词,并选择与关键词相匹配的帐号信息进行帐号登录,使得服务器能够从多个帐号信息中选择出与用户当前意愿相匹配的帐号信息进行登录,从而使帐号登录时更加人性化、准 确化。The keyword in the voice content may indicate the current intention of the user. For example, if the voice content extracted by the voice information input by the user is “I want to handle the money transfer service”, the server extracts the keyword “transfer” from the server. Among the multiple matching accounts, the a account is an email account, the b account is a bank account, and the c account is a shopping website account. Since the keyword “transfer” is a banking service, the keyword “transfers” with multiple keywords. The matching account is the bank account, that is, the b account, and the server logs in according to the account information of the b account. It can be seen that, in this embodiment, by extracting keywords in the voice content and selecting account information matching the keywords to perform account login, the server can select account information matching the current will of the user from the plurality of account information. Log in, making the account login more user-friendly, accurate Confirmation.
方式二Way two
如图7所示,步骤S27可实施为以下步骤S71-S74:As shown in FIG. 7, step S27 can be implemented as the following steps S71-S74:
步骤S71,获取与声纹信息相对应的历史登录记录;其中,历史登录记录中包括每次登录时所输入的历史语音内容以及与历史语音内容相对应的帐号信息。Step S71: Acquire a historical login record corresponding to the voiceprint information; wherein the historical login record includes historical voice content input every login and account information corresponding to the historical voice content.
步骤S72,判断历史语音内容中是否包含本次输入的语音内容。如果历史语音内容中包含本次输入的语音内容,则执行步骤S73;如果历史语音内容中不包含本次输入的语音内容,则结束本次流程。In step S72, it is determined whether the voice content input this time is included in the historical voice content. If the voice content input this time is included in the historical voice content, step S73 is performed; if the voice content input this time is not included in the history voice content, the process ends.
步骤S73,查询历史登录记录中与语音内容相对应的帐号信息。Step S73: Query the account information corresponding to the voice content in the historical login record.
步骤S74,根据历史登录记录中与语音内容相对应的帐号信息登录帐号。Step S74, the account is logged in according to the account information corresponding to the voice content in the historical login record.
本实施例中,历史登录记录中每次登录时所输入的历史语音内容和每次登录时的帐号信息是一一对应的关系,例如,历史语音内容A对应的帐号信息为a帐号的帐号信息,历史语音内容B对应的帐号信息为b帐号的帐号信息,等等。如果用户本次输入的语音内容与历史语音内容A相同时,则服务器可直接通过a帐号的帐号信息来进行登录。可见,通过从历史登录记录中查询与本次输入的语音内容相对应的帐号信息来登录帐号,使得帐号信息的获取更加方便准确,尤其是对于用户经常登录的终端或者与用户有关联关系的终端而言,通过与声纹信息对应的历史登录记录来登录帐号的方式既便利又安全。此外,方式二还可以与方式一结合起来实施,例如,在执行步骤S72之后,如果判定历史语音内容中不包含本次输入的语音内容,则继续采用方式一,根据声纹信息和帐号信息之间的关联关系,获取与声纹信息相关联的帐号信息,然后根据与声纹信息相关联的帐号信息登录帐号。In this embodiment, the historical voice content input in each of the historical login records and the account information in each login are in a one-to-one correspondence. For example, the account information corresponding to the historical voice content A is the account information of the a account. The account information corresponding to the historical voice content B is the account information of the b account, and the like. If the voice content input by the user is the same as the historical voice content A, the server can directly log in through the account information of the a account. It can be seen that the account information is compared with the account information corresponding to the voice content input in the historical login record, so that the account information is more convenient and accurate, especially for the terminal that the user frequently logs in or the terminal that has a relationship with the user. In other words, it is convenient and safe to log in to the account by the historical login record corresponding to the voiceprint information. In addition, the second method can also be implemented in combination with the first method. For example, after the step S72 is performed, if it is determined that the historical voice content does not include the voice content input this time, the mode 1 is continued, according to the voiceprint information and the account information. The relationship between the two is obtained by acquiring the account information associated with the voiceprint information, and then logging in to the account according to the account information associated with the voiceprint information.
需要注意的是,为提高用户帐号的安全性,上述步骤S27的多种实施方式更加适用于用户在常用的终端上或与用户自身有关联的终端上登录帐号的情况,当用户在常用的终端上或与用户自身有关联的终端上采用语音的方式登录帐号时,由于用户常用的终端上或与用户自身有关联的终端上会存储有用户注册的帐号信息和声纹信息、或者用户的历史登录记录,那么,这种情况下用户可以不必语音输入帐号信息,服务器可以仅通过匹配声纹信息来确定是否允许帐号登录,而在其他与用户无关联的终端则不能仅根据声纹信息进行帐号登录,从而使得用户在与自己相关联的终端上能够快速方便的登录帐号,提高用户的体验度。因此,步骤S27可通过以下步骤来实施:判断当前登录的终端是否为与用户相关联的终端;当当前登录的终端为与用户相关联的终端时,根据声纹信息登录帐号。It is to be noted that, in order to improve the security of the user account, the multiple implementation manners of the foregoing step S27 are more applicable to the case where the user logs in to the account on a commonly used terminal or a terminal associated with the user itself, when the user is in a commonly used terminal. When the user logs in to the account on the terminal that is associated with the user, the account information and voiceprint information registered by the user or the history of the user are stored on the terminal that is commonly used by the user or associated with the user. The login record, then, in this case, the user can input the account information without voice, and the server can determine whether to allow the account to log in only by matching the voiceprint information, and the other terminal that is not associated with the user cannot perform the account only according to the voiceprint information. Log in, so that the user can log in to the account quickly and conveniently on the terminal associated with the user, thereby improving the user experience. Therefore, step S27 can be implemented by: determining whether the currently logged-in terminal is a terminal associated with the user; and when the currently logged-in terminal is a terminal associated with the user, logging in the account according to the voiceprint information.
在一个实施例中,对应于上述语音登录帐号的方法,用户需要通过语音的方式注册帐号,因此,如图8所示,上述方法还包括以下步骤S81-S83:In an embodiment, the user needs to register the account by voice in a manner corresponding to the voice login account. Therefore, as shown in FIG. 8, the foregoing method further includes the following steps S81-S83:
步骤S81,接收用户输入的语音注册请求,语音注册请求中包括帐号信息和用户的声纹信息,帐号信息包括帐号名称和帐号密码。Step S81, receiving a voice registration request input by the user, where the voice registration request includes account information and voiceprint information of the user, and the account information includes an account name and an account password.
步骤S82,建立帐号信息和声纹信息之间的关联关系。Step S82, establishing an association relationship between the account information and the voiceprint information.
步骤S83,存储关联后的帐号信息和声纹信息。 Step S83, storing the associated account information and voiceprint information.
本实施例中,通过建立并存储用户输入的语音注册请求中的帐号信息和声纹信息之间的关联关系,实现了用户对帐号的注册,使得用户以后登录帐号时,可根据对帐号信息和声纹信息的同时验证来确定是否允许帐号登录,从而提高了登录帐号的门槛,保证了用户帐号的安全性。In this embodiment, by establishing and storing the association relationship between the account information and the voiceprint information in the voice registration request input by the user, the registration of the account is implemented by the user, so that when the user logs in to the account in the future, the account information and At the same time, the voiceprint information is verified to determine whether the account login is allowed, thereby increasing the threshold of the login account and ensuring the security of the user account.
在一个实施例中,如图9所示,用户通过语音的方式注册帐号的方法还可实施为以下步骤S91-S96:In an embodiment, as shown in FIG. 9, the method for the user to register the account by means of voice may also be implemented as the following steps S91-S96:
步骤S91,接收用户输入的语音注册请求,语音注册请求中包括帐号信息和用户的声纹信息,帐号信息包括帐号名称和帐号密码。Step S91: Receive a voice registration request input by the user, where the voice registration request includes account information and voiceprint information of the user, and the account information includes an account name and an account password.
步骤S92,判断历史注册记录中是否包含声纹信息。如果历史注册记录中包含声纹信息,则执行步骤S93;如果历史注册记录中不包含声纹信息,则执行步骤S95。Step S92, determining whether the voiceprint information is included in the history registration record. If the voiceprint information is included in the history registration record, step S93 is performed; if the voiceprint information is not included in the history registration record, step S95 is performed.
步骤S93,发出提示信息,该提示信息用于提示用户该声纹信息已被注册。In step S93, a prompt message is sent, which is used to prompt the user that the voiceprint information has been registered.
步骤S94,将帐号信息和已被注册的声纹信息进行关联存储。In step S94, the account information and the voiceprint information that has been registered are stored in association.
步骤S95,建立帐号信息和声纹信息之间的关联关系。In step S95, an association relationship between the account information and the voiceprint information is established.
步骤S96,存储关联后的帐号信息和声纹信息。Step S96, storing the associated account information and voiceprint information.
本实施例通过判断声纹信息是否已经被注册过,并在声纹信息被注册过时向用户发出提示信息,使得用户能够根据提示正确进行后续的注册流程,避免同一声纹信息注册多次的错误,同时使得同一声纹信息可关联多个帐号信息,从而方便用户通过语音方式登录其中任意一个帐号,且减少了服务器的存储负担。In this embodiment, it is determined whether the voiceprint information has been registered, and the prompt information is sent to the user when the voiceprint information is registered, so that the user can correctly perform the subsequent registration process according to the prompt, and avoid the error that the same voiceprint information is registered multiple times. At the same time, the same voiceprint information can be associated with multiple account information, thereby facilitating the user to log in to any one of the accounts by voice, and reducing the storage load of the server.
对应于上述实施例中的一种帐号登录方法,本发明还提供一种帐号登录装置,用以执行上述方法。Corresponding to an account login method in the above embodiment, the present invention further provides an account login device for performing the above method.
图10为本发明实施例中一种帐号登录装置的框图。如图10所示,该装置包括:FIG. 10 is a block diagram of an account login device according to an embodiment of the present invention. As shown in Figure 10, the device includes:
第一接收模块101,用于接收用户输入的语音信息;The first receiving module 101 is configured to receive voice information input by a user;
提取模块102,用于从语音信息中提取语音内容和用户的声纹信息;The extracting module 102 is configured to extract voice content and voiceprint information of the user from the voice information;
登录模块103,用于根据语音内容和/或声纹信息登录帐号。The login module 103 is configured to log in an account according to the voice content and/or the voiceprint information.
在一个实施例中,如图11所示,登录模块103包括:In one embodiment, as shown in FIG. 11, the login module 103 includes:
第一判断子模块1031,用于判断语音内容中是否包括帐号的帐号信息,帐号信息包括帐号名称和帐号密码;The first judging sub-module 1031 is configured to determine whether the account information of the account is included in the voice content, where the account information includes an account name and an account password;
提取子模块1032,用于当语音内容中包括帐号信息时,提取帐号信息;The extracting sub-module 1032 is configured to extract account information when the account information is included in the voice content.
第二判断子模块1033,用于判断帐号信息与预存的帐号信息是否匹配,及声纹信息与和预存的帐号信息相对应的声纹信息是否匹配;The second determining sub-module 1033 is configured to determine whether the account information and the pre-stored account information match, and whether the voiceprint information and the voiceprint information corresponding to the pre-stored account information match;
第一登录子模块1034,用于当帐号信息与预存的帐号信息匹配、且声纹信息与和预存的帐号信息相对应的声纹信息匹配时,根据帐号信息登录帐号。The first login sub-module 1034 is configured to log in the account according to the account information when the account information matches the pre-stored account information, and the voiceprint information matches the voiceprint information corresponding to the pre-stored account information.
第三登录子模块1035,用于当语音内容中不包括帐号信息时,根据声纹信息登录帐号。The third login sub-module 1035 is configured to log in an account according to the voiceprint information when the account information is not included in the voice content.
在一个实施例中,如图12所示,登录模块103还包括:In an embodiment, as shown in FIG. 12, the login module 103 further includes:
第一输出子模块1036,用于当帐号信息与预存的帐号信息匹配、且声纹信息与和预存 的帐号信息相对应的声纹信息不匹配时,按照预设的安全验证方式进行验证,安全验证方式包括匹配预设问题、验证码校验、指纹识别、人脸识别中的至少一种方式;The first output sub-module 1036 is configured to match the account information with the pre-stored account information, and the voiceprint information and pre-stored If the voiceprint information corresponding to the account information does not match, the verification is performed according to a preset security verification manner, and the security verification mode includes at least one of matching preset problem, verification code verification, fingerprint recognition, and face recognition;
第二登录子模块1037,用于当验证通过时,根据帐号信息登录帐号。The second login sub-module 1037 is configured to log in the account according to the account information when the verification is passed.
在一个实施例中,登录模块103还包括:In an embodiment, the login module 103 further includes:
第二输出子模块,用于当帐号信息与预存的帐号信息匹配、且声纹信息与和预存的帐号信息相对应的声纹信息不匹配时,输出拒绝帐号登录的信息。The second output sub-module is configured to output the information for rejecting the account login when the account information matches the pre-stored account information, and the voiceprint information does not match the voiceprint information corresponding to the pre-stored account information.
在一个实施例中,如图13所示,第三登录子模块1035包括:In one embodiment, as shown in FIG. 13, the third login sub-module 1035 includes:
第一获取单元10351,用于根据声纹信息和帐号信息之间的关联关系,获取与声纹信息相关联的帐号信息;The first obtaining unit 10351 is configured to acquire account information associated with the voiceprint information according to the association relationship between the voiceprint information and the account information.
第一登录单元10352,用于根据与声纹信息相关联的帐号信息登录帐号。The first login unit 10352 is configured to log in an account according to the account information associated with the voiceprint information.
在一个实施例中,第一登录单元10352,用于当与声纹信息相关联的帐号信息有至少两个时,从至少两个帐号信息中确定与声纹信息相关联的预设帐号信息;根据预设帐号信息登录帐号。In an embodiment, the first login unit 10352 is configured to determine preset account information associated with the voiceprint information from the at least two account information when there are at least two account information associated with the voiceprint information; Log in to the account based on the default account information.
在一个实施例中,第一登录单元10352,用于当与声纹信息相关联的帐号信息有至少两个时,提取语音内容中的关键词;确定至少两个帐号信息中与关键词相匹配的帐号信息;根据与关键词相匹配的帐号信息登录帐号。In an embodiment, the first login unit 10352 is configured to: when there are at least two account information associated with the voiceprint information, extract keywords in the voice content; determine that at least two account information matches the keyword Account information; log in to the account based on the account information that matches the keyword.
在一个实施例中,如图14所示,第三登录子模块1035包括:In one embodiment, as shown in FIG. 14, the third login sub-module 1035 includes:
第二获取单元10353,用于获取与声纹信息相对应的历史登录记录,历史登录记录中包括每次登录时所输入的历史语音内容以及与历史语音内容相对应的帐号信息;The second obtaining unit 10353 is configured to acquire a historical login record corresponding to the voiceprint information, where the historical login record includes historical voice content input every login and account information corresponding to the historical voice content;
第一判断单元10354,用于判断历史语音内容中是否包含本次输入的语音内容;The first determining unit 10354 is configured to determine whether the voice content input this time is included in the historical voice content;
查询单元10355,用于当历史语音内容中包含本次输入的语音内容时,查询历史登录记录中与语音内容相对应的帐号信息;The query unit 10355 is configured to query the account information corresponding to the voice content in the historical login record when the historical voice content includes the voice content input this time;
第二登录单元10356,用于根据历史登录记录中与语音内容相对应的帐号信息登录帐号。The second login unit 10356 is configured to log in the account according to the account information corresponding to the voice content in the historical login record.
在一个实施例中,如图15所示,第三登录子模块1035包括:In one embodiment, as shown in FIG. 15, the third login sub-module 1035 includes:
第二判断单元10357,用于判断当前登录的终端是否为与用户相关联的终端;The second determining unit 10357 is configured to determine whether the currently logged-in terminal is a terminal associated with the user;
第三登录单元10358,用于当当前登录的终端为与用户相关联的终端时,根据声纹信息登录帐号。The third login unit 10358 is configured to log in an account according to the voiceprint information when the currently logged-in terminal is a terminal associated with the user.
在一个实施例中,如图16所示,上述装置还包括:In an embodiment, as shown in FIG. 16, the apparatus further includes:
第二接收模块104,用于接收用户输入的语音注册请求,语音注册请求中包括帐号信息和用户的声纹信息,帐号信息包括帐号名称和帐号密码;The second receiving module 104 is configured to receive a voice registration request input by the user, where the voice registration request includes account information and voiceprint information of the user, and the account information includes an account name and an account password;
建立模块105,用于建立帐号信息和声纹信息之间的关联关系;The establishing module 105 is configured to establish an association relationship between the account information and the voiceprint information;
第一存储模块106,用于存储关联后的帐号信息和声纹信息。The first storage module 106 is configured to store the associated account information and voiceprint information.
在一个实施例中,如图17所示,上述装置还包括:In an embodiment, as shown in FIG. 17, the apparatus further includes:
判断模块107,用于判断历史注册记录中是否包含声纹信息; The determining module 107 is configured to determine whether voiceprint information is included in the historical registration record;
提示模块108,用于当历史注册记录中包含声纹信息时,发出提示信息,提示信息用于提示用户声纹信息已被注册;The prompting module 108 is configured to: when the voice recording information is included in the historical registration record, issue prompt information, where the prompt information is used to prompt the user that the voiceprint information has been registered;
第二存储模块109,用于当历史注册记录中包含声纹信息时,将帐号信息和声纹信息进行关联存储。The second storage module 109 is configured to store the account information and the voiceprint information in association when the voiceprint information is included in the history registration record.
采用本发明实施例提供的技术方案,通过提取用户输入的语音信息中的语音内容和声纹信息,并通过语音内容和声纹信息两重判断来确定是否允许帐号登录,使得帐号登录时不仅需要对文本数据进行验证,且还需验证声纹信息,由于声纹信息的唯一性和准确性,因此,该技术方案提高了帐号登录的门槛,保证了用户帐号的安全性。According to the technical solution provided by the embodiment of the present invention, the voice content and the voiceprint information in the voice information input by the user are extracted, and the voice content and the voiceprint information are determined by two judgments to determine whether the account login is allowed, so that the account login is not only required. The text data is verified, and the voiceprint information needs to be verified. Due to the uniqueness and accuracy of the voiceprint information, the technical solution improves the threshold of account login and ensures the security of the user account.
图18是根据一示例性实施例示出的一种可执行帐号登录方法的装置的框图。例如,装置1600可以是移动电话,计算机,数字广播终端,消息收发设备,游戏控制台,平板设备,医疗设备,健身设备,个人数字助理等。FIG. 18 is a block diagram of an apparatus for performing an account login method, according to an exemplary embodiment. For example, device 1600 can be a mobile phone, a computer, a digital broadcast terminal, a messaging device, a gaming console, a tablet device, a medical device, a fitness device, a personal digital assistant, and the like.
参照图18,装置1600可以包括以下一个或多个组件:处理器1601,存储器1602以及通信组件1603。Referring to FIG. 18, apparatus 1600 can include one or more of the following components: processor 1601, memory 1602, and communication component 1603.
处理器1601通常控制装置1600的整体操作,诸如与显示,电话呼叫,数据通信,相机操作和记录操作相关联的操作。处理器1601可以执行指令,以完成上述的方法的全部或部分步骤。The processor 1601 typically controls the overall operation of the device 1600, such as operations associated with display, telephone calls, data communications, camera operations, and recording operations. The processor 1601 can execute instructions to perform all or part of the steps of the above method.
存储器1602被配置为存储各种类型的数据以支持在装置1600的操作。这些数据的示例包括用于在装置1600上操作的任何应用程序或方法的指令,联系人数据,电话簿数据,消息,图片,视频等。存储器1602可以由任何类型的易失性或非易失性存储设备或者它们的组合实现,如静态随机存取存储器(SRAM),电可擦除可编程只读存储器(EEPROM),可擦除可编程只读存储器(EPROM),可编程只读存储器(PROM),只读存储器(ROM),磁存储器,快闪存储器,磁盘或光盘。 Memory 1602 is configured to store various types of data to support operation at device 1600. Examples of such data include instructions for any application or method operating on device 1600, contact data, phone book data, messages, pictures, videos, and the like. The memory 1602 can be implemented by any type of volatile or non-volatile storage device, or a combination thereof, such as static random access memory (SRAM), electrically erasable programmable read only memory (EEPROM), erasable. Programmable Read Only Memory (EPROM), Programmable Read Only Memory (PROM), Read Only Memory (ROM), Magnetic Memory, Flash Memory, Disk or Optical Disk.
通信组件1603被配置为便于装置1600和其他设备之间有线或无线方式的通信。装置1600可以接入基于通信标准的无线网络,如Wi-Fi,2G或3G,或它们的组合。在一个示例性实施例中,通信组件1616经由广播信道接收来自外部广播管理系统的广播信号或广播相关信息。在一个示例性实施例中,通信组件1603还包括近场通信(NFC)模块,以促进短程通信。例如,在NFC模块可基于射频识别(RFID)技术,红外数据协会(IrDA)技术,超宽带(UWB)技术,蓝牙(BT)技术和其他技术来实现。 Communication component 1603 is configured to facilitate wired or wireless communication between device 1600 and other devices. The device 1600 can access a wireless network based on a communication standard, such as Wi-Fi, 2G or 3G, or a combination thereof. In an exemplary embodiment, communication component 1616 receives broadcast signals or broadcast associated information from an external broadcast management system via a broadcast channel. In an exemplary embodiment, communication component 1603 also includes a near field communication (NFC) module to facilitate short range communication. For example, the NFC module can be implemented based on radio frequency identification (RFID) technology, infrared data association (IrDA) technology, ultra-wideband (UWB) technology, Bluetooth (BT) technology, and other technologies.
在示例性实施例中,装置1600可以被一个或多个应用专用集成电路(ASIC)、数字信号处理器(DSP)、数字信号处理设备(DSPD)、可编程逻辑器件(PLD)、现场可编程门阵列(FPGA)、控制器、微控制器、微处理器或其他电子元件实现,用于执行上述帐号登录方法。In an exemplary embodiment, device 1600 may be implemented by one or more application specific integrated circuits (ASICs), digital signal processors (DSPs), digital signal processing devices (DSPDs), programmable logic devices (PLDs), field programmable A gate array (FPGA), controller, microcontroller, microprocessor or other electronic component implementation for performing the above account login method.
在示例性实施例中,还提供了一种包括指令的非临时性计算机可读存储介质,例如包括指令的存储器1602,上述指令可由装置1600的处理器1601执行以完成上述帐号登录方法。例如,非临时性计算机可读存储介质可以是ROM、随机存取存储器(RAM)、CD-ROM、磁带、软盘和光数据存储设备等。 In an exemplary embodiment, there is also provided a non-transitory computer readable storage medium comprising instructions, such as a memory 1602 comprising instructions executable by processor 1601 of apparatus 1600 to perform the account login method described above. For example, the non-transitory computer readable storage medium can be a ROM, a random access memory (RAM), a CD-ROM, a magnetic tape, a floppy disk, and an optical data storage device.
本发明还提供一种非暂时性计算机可读记录介质,所述介质上记录有计算机程序,所述程序包括用于执行如本发明上述实施例所述的帐号登录方法的指令。The present invention also provides a non-transitory computer readable recording medium having recorded thereon a computer program, the program comprising instructions for executing an account login method as described in the above embodiments of the present invention.
本发明还提供一种计算机程序,所述程序包括:用于在所述程序被计算机执行时执行如本发明上述实施例所述的帐号登录方法的指令。The present invention also provides a computer program comprising: instructions for executing an account login method according to the above-described embodiment of the present invention when the program is executed by a computer.
本领域内的技术人员应明白,本发明的实施例可提供为方法、系统、或计算机程序产品。因此,本发明可采用完全硬件实施例、完全软件实施例、或结合软件和硬件方面的实施例的形式。而且,本发明可采用在一个或多个其中包含有计算机可用程序代码的计算机可用存储介质(包括但不限于磁盘存储器和光学存储器等)上实施的计算机程序产品的形式。Those skilled in the art will appreciate that embodiments of the present invention can be provided as a method, system, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment, or a combination of software and hardware. Moreover, the invention can take the form of a computer program product embodied on one or more computer-usable storage media (including but not limited to disk storage and optical storage, etc.) including computer usable program code.
本发明是参照根据本发明实施例的方法、设备(系统)、和计算机程序产品的流程图和/或方框图来描述的。应理解可由计算机程序指令实现流程图和/或方框图中的每一流程和/或方框、以及流程图和/或方框图中的流程和/或方框的结合。可提供这些计算机程序指令到通用计算机、专用计算机、嵌入式处理机或其他可编程数据处理设备的处理器以产生一个机器,使得通过计算机或其他可编程数据处理设备的处理器执行的指令产生用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的装置。The present invention has been described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (system), and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flowchart illustrations and/or FIG. These computer program instructions can be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing device to produce a machine for the execution of instructions for execution by a processor of a computer or other programmable data processing device. Means for implementing the functions specified in one or more of the flow or in a block or blocks of the flow chart.
这些计算机程序指令也可存储在能引导计算机或其他可编程数据处理设备以特定方式工作的计算机可读存储器中,使得存储在该计算机可读存储器中的指令产生包括指令装置的制造品,该指令装置实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能。The computer program instructions can also be stored in a computer readable memory that can direct a computer or other programmable data processing device to operate in a particular manner, such that the instructions stored in the computer readable memory produce an article of manufacture comprising the instruction device. The apparatus implements the functions specified in one or more blocks of a flow or a flow and/or block diagram of the flowchart.
这些计算机程序指令也可装载到计算机或其他可编程数据处理设备上,使得在计算机或其他可编程设备上执行一系列操作步骤以产生计算机实现的处理,从而在计算机或其他可编程设备上执行的指令提供用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的步骤。These computer program instructions can also be loaded onto a computer or other programmable data processing device such that a series of operational steps are performed on a computer or other programmable device to produce computer-implemented processing for execution on a computer or other programmable device. The instructions provide steps for implementing the functions specified in one or more of the flow or in a block or blocks of a flow diagram.
显然,本领域的技术人员可以对本发明进行各种改动和变型而不脱离本发明的精神和范围。这样,倘若本发明的这些修改和变型属于本发明权利要求及其等同技术的范围之内,则本发明也意图包含这些改动和变型在内。 It is apparent that those skilled in the art can make various modifications and variations to the invention without departing from the spirit and scope of the invention. Thus, it is intended that the present invention cover the modifications and modifications of the invention

Claims (20)

  1. 一种帐号登录方法,其特征在于,包括:An account login method, which is characterized by comprising:
    接收用户输入的语音信息;Receiving voice information input by the user;
    从所述语音信息中提取语音内容和所述用户的声纹信息;Extracting voice content and voiceprint information of the user from the voice information;
    根据所述语音内容和/或所述声纹信息登录帐号。The account is logged in according to the voice content and/or the voiceprint information.
  2. 根据权利要求1所述的方法,其特征在于,所述根据所述语音内容和/或所述声纹信息登录帐号,包括:The method according to claim 1, wherein the login of the account according to the voice content and/or the voiceprint information comprises:
    判断所述语音内容中是否包括所述帐号的帐号信息,所述帐号信息包括帐号名称和帐号密码;Determining whether the account information of the account is included in the voice content, where the account information includes an account name and an account password;
    当所述语音内容中包括所述帐号信息时,提取所述帐号信息;Extracting the account information when the account information is included in the voice content;
    判断所述帐号信息与预存的帐号信息是否匹配,及所述声纹信息与和所述预存的帐号信息相对应的声纹信息是否匹配;Determining whether the account information matches the pre-stored account information, and whether the voiceprint information matches the voiceprint information corresponding to the pre-stored account information;
    当所述帐号信息与预存的帐号信息匹配、且所述声纹信息与和所述预存的帐号信息相对应的声纹信息匹配时,根据所述帐号信息登录所述帐号。When the account information is matched with the pre-stored account information, and the voiceprint information matches the voiceprint information corresponding to the pre-stored account information, the account is logged according to the account information.
  3. 根据权利要求2所述的方法,其特征在于,所述根据所述语音内容和/或所述声纹信息登录帐号,还包括:The method according to claim 2, wherein the login of the account according to the voice content and/or the voiceprint information further comprises:
    当所述帐号信息与预存的帐号信息匹配、且所述声纹信息与和所述预存的帐号信息相对应的声纹信息不匹配时,按照预设的安全验证方式进行验证,所述安全验证方式包括匹配预设问题、验证码校验、指纹识别、人脸识别中的至少一种方式;When the account information is matched with the pre-stored account information, and the voiceprint information does not match the voiceprint information corresponding to the pre-stored account information, the verification is performed according to a preset security verification manner, and the security verification is performed. The method includes at least one of matching a preset question, verification code verification, fingerprint recognition, and face recognition;
    当所述验证通过时,根据所述帐号信息登录所述帐号。When the verification is passed, the account is logged in according to the account information.
  4. 根据权利要求2所述的方法,其特征在于,所述根据所述语音内容和/或所述声纹信息登录帐号,还包括:The method according to claim 2, wherein the login of the account according to the voice content and/or the voiceprint information further comprises:
    当所述帐号信息与预存的帐号信息匹配、且所述声纹信息与和所述预存的帐号信息相对应的声纹信息不匹配时,输出拒绝所述帐号登录的信息。When the account information is matched with the pre-stored account information, and the voiceprint information does not match the voiceprint information corresponding to the pre-stored account information, the information for rejecting the account login is output.
  5. 根据权利要求2所述的方法,其特征在于,所述根据所述语音内容和/或所述声纹信息登录帐号,还包括:The method according to claim 2, wherein the login of the account according to the voice content and/or the voiceprint information further comprises:
    当所述语音内容中不包括所述帐号信息时,根据所述声纹信息登录所述帐号。When the account information is not included in the voice content, the account is logged in according to the voiceprint information.
  6. 根据权利要求5所述的方法,其特征在于,所述根据所述声纹信息登录所述帐号,包括:The method according to claim 5, wherein the logging in the account according to the voiceprint information comprises:
    根据声纹信息和帐号信息之间的关联关系,获取与所述声纹信息相关联的帐号信息;Obtaining account information associated with the voiceprint information according to an association relationship between the voiceprint information and the account information;
    根据所述与所述声纹信息相关联的帐号信息登录所述帐号。And logging in to the account according to the account information associated with the voiceprint information.
  7. 根据权利要求6所述的方法,其特征在于,当与所述声纹信息相关联的帐号信息有至少两个时,所述根据所述与所述声纹信息相关联的帐号信息登录所述帐号,包括:The method according to claim 6, wherein when there are at least two account information associated with the voiceprint information, the login is based on the account information associated with the voiceprint information. Account number, including:
    从所述至少两个帐号信息中确定与所述声纹信息相关联的预设帐号信息; Determining preset account information associated with the voiceprint information from the at least two account information;
    根据所述预设帐号信息登录所述帐号。And logging in to the account according to the preset account information.
  8. 根据权利要求6所述的方法,其特征在于,当与所述声纹信息相关联的帐号信息有至少两个时,所述根据所述与所述声纹信息相关联的帐号信息登录所述帐号,包括:The method according to claim 6, wherein when there are at least two account information associated with the voiceprint information, the login is based on the account information associated with the voiceprint information. Account number, including:
    提取所述语音内容中的关键词;Extracting keywords in the voice content;
    确定所述至少两个帐号信息中与所述关键词相匹配的帐号信息;Determining account information of the at least two account information that matches the keyword;
    根据所述与所述关键词相匹配的帐号信息登录所述帐号。And logging in to the account according to the account information that matches the keyword.
  9. 根据权利要求5所述的方法,其特征在于,所述根据所述声纹信息登录所述帐号,包括:The method according to claim 5, wherein the logging in the account according to the voiceprint information comprises:
    获取与所述声纹信息相对应的历史登录记录,所述历史登录记录中包括每次登录时所输入的历史语音内容以及与所述历史语音内容相对应的帐号信息;Acquiring a historical login record corresponding to the voiceprint information, where the historical login record includes historical voice content input every login and account information corresponding to the historical voice content;
    判断所述历史语音内容中是否包含本次输入的语音内容;Determining whether the historical voice content includes the voice content input this time;
    当所述历史语音内容中包含本次输入的语音内容时,查询所述历史登录记录中与所述语音内容相对应的帐号信息;When the historical voice content includes the voice content input this time, querying the account information corresponding to the voice content in the historical login record;
    根据所述历史登录记录中与所述语音内容相对应的帐号信息登录所述帐号。And logging in to the account account according to the account information corresponding to the voice content in the historical login record.
  10. 根据权利要求5所述的方法,其特征在于,根据所述声纹信息登录所述帐号,包括:The method according to claim 5, wherein the login to the account according to the voiceprint information comprises:
    判断当前登录的终端是否为与用户相关联的终端;Determining whether the currently logged-in terminal is a terminal associated with the user;
    当所述当前登录的终端为与用户相关联的终端时,根据所述声纹信息登录所述帐号。When the currently logged-in terminal is a terminal associated with the user, the account is logged in according to the voiceprint information.
  11. 根据权利要求1所述的方法,其特征在于,所述方法还包括:The method of claim 1 further comprising:
    接收用户输入的语音注册请求,所述语音注册请求中包括帐号信息和所述用户的声纹信息,所述帐号信息包括帐号名称和帐号密码;Receiving a voice registration request input by the user, where the voice registration request includes account information and voiceprint information of the user, and the account information includes an account name and an account password;
    建立所述帐号信息和所述声纹信息之间的关联关系;Establishing an association relationship between the account information and the voiceprint information;
    存储所述关联后的帐号信息和声纹信息。The associated account information and voiceprint information are stored.
  12. 根据权利要求11所述的方法,其特征在于,所述接收用户输入的语音注册请求之后,所述方法还包括:The method according to claim 11, wherein after the receiving a voice registration request input by a user, the method further comprises:
    判断历史注册记录中是否包含所述声纹信息;Determining whether the voiceprint information is included in the historical registration record;
    当所述历史注册记录中包含所述声纹信息时,发出提示信息,所述提示信息用于提示所述用户所述声纹信息已被注册。When the voiceprint information is included in the historical registration record, prompt information is sent, and the prompt information is used to prompt the user that the voiceprint information has been registered.
  13. 根据权利要求12所述的方法,其特征在于,所述方法还包括:The method of claim 12, wherein the method further comprises:
    当所述历史注册记录中包含所述声纹信息时,将所述帐号信息和所述声纹信息进行关联存储。When the voiceprint information is included in the history registration record, the account information and the voiceprint information are stored in association.
  14. 一种帐号登录装置,其特征在于,所述装置包括:An account login device, characterized in that the device comprises:
    处理器;processor;
    用于存储所述处理器可执行指令的存储器;a memory for storing the processor executable instructions;
    其中,所述处理器被配置为执行一种帐号登录方法,所述方法包括: The processor is configured to perform an account login method, and the method includes:
    接收用户输入的语音信息;Receiving voice information input by the user;
    从所述语音信息中提取语音内容和所述用户的声纹信息;Extracting voice content and voiceprint information of the user from the voice information;
    根据所述语音内容和/或所述声纹信息登录帐号。The account is logged in according to the voice content and/or the voiceprint information.
  15. 根据权利要求14所述的装置,其中,所述处理器还被配置为:The apparatus of claim 14 wherein the processor is further configured to:
    判断所述语音内容中是否包括所述帐号的帐号信息,所述帐号信息包括帐号名称和帐号密码;Determining whether the account information of the account is included in the voice content, where the account information includes an account name and an account password;
    当所述语音内容中包括所述帐号信息时,提取所述帐号信息;Extracting the account information when the account information is included in the voice content;
    判断所述帐号信息与预存的帐号信息是否匹配,及所述声纹信息与和所述预存的帐号信息相对应的声纹信息是否匹配;Determining whether the account information matches the pre-stored account information, and whether the voiceprint information matches the voiceprint information corresponding to the pre-stored account information;
    当所述帐号信息与预存的帐号信息匹配、且所述声纹信息与和所述预存的帐号信息相对应的声纹信息匹配时,根据所述帐号信息登录所述帐号。When the account information is matched with the pre-stored account information, and the voiceprint information matches the voiceprint information corresponding to the pre-stored account information, the account is logged according to the account information.
  16. 根据权利要求15所述的装置,其中,所述处理器还被配置为:The apparatus of claim 15 wherein the processor is further configured to:
    当所述帐号信息与预存的帐号信息匹配、且所述声纹信息与和所述预存的帐号信息相对应的声纹信息不匹配时,按照预设的安全验证方式进行验证,所述安全验证方式包括匹配预设问题、验证码校验、指纹识别、人脸识别中的至少一种方式;When the account information is matched with the pre-stored account information, and the voiceprint information does not match the voiceprint information corresponding to the pre-stored account information, the verification is performed according to a preset security verification manner, and the security verification is performed. The method includes at least one of matching a preset question, verification code verification, fingerprint recognition, and face recognition;
    当所述验证通过时,根据所述帐号信息登录所述帐号。When the verification is passed, the account is logged in according to the account information.
  17. 根据权利要求15所述的装置,其中,所述处理器还被配置为:The apparatus of claim 15 wherein the processor is further configured to:
    当所述帐号信息与预存的帐号信息匹配、且所述声纹信息与和所述预存的帐号信息相对应的声纹信息不匹配时,输出拒绝所述帐号登录的信息。When the account information is matched with the pre-stored account information, and the voiceprint information does not match the voiceprint information corresponding to the pre-stored account information, the information for rejecting the account login is output.
  18. 根据权利要求15所述的装置,其中,所述处理器还被配置为:The apparatus of claim 15 wherein the processor is further configured to:
    当所述语音内容中不包括所述帐号信息时,根据所述声纹信息登录所述帐号。When the account information is not included in the voice content, the account is logged in according to the voiceprint information.
  19. 根据权利要求18所述的装置,其中,所述处理器还被配置为:The apparatus of claim 18 wherein said processor is further configured to:
    根据声纹信息和帐号信息之间的关联关系,获取与所述声纹信息相关联的帐号信息;Obtaining account information associated with the voiceprint information according to an association relationship between the voiceprint information and the account information;
    根据所述与所述声纹信息相关联的帐号信息登录所述帐号。And logging in to the account according to the account information associated with the voiceprint information.
  20. 一种非暂时性计算机可读记录介质,所述介质上记录有计算机程序,所述程序包括用于执行一种帐号登录方法的指令,所述方法包括:接收用户输入的语音信息;A non-transitory computer readable recording medium having recorded thereon a computer program, the program comprising instructions for executing an account login method, the method comprising: receiving voice information input by a user;
    从所述语音信息中提取语音内容和所述用户的声纹信息;Extracting voice content and voiceprint information of the user from the voice information;
    根据所述语音内容和/或所述声纹信息登录帐号。 The account is logged in according to the voice content and/or the voiceprint information.
PCT/CN2016/082423 2015-09-15 2016-05-18 Account login method and apparatus WO2017045414A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201510587781.3 2015-09-15
CN201510587781.3A CN105141619A (en) 2015-09-15 2015-09-15 Account login method and device

Publications (1)

Publication Number Publication Date
WO2017045414A1 true WO2017045414A1 (en) 2017-03-23

Family

ID=54726827

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2016/082423 WO2017045414A1 (en) 2015-09-15 2016-05-18 Account login method and apparatus

Country Status (2)

Country Link
CN (1) CN105141619A (en)
WO (1) WO2017045414A1 (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113010876A (en) * 2019-12-05 2021-06-22 马上消费金融股份有限公司 Data storage method, application account registration method and storage device
CN113242551A (en) * 2021-06-08 2021-08-10 中国银行股份有限公司 Mobile banking login verification method and device

Families Citing this family (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105141619A (en) * 2015-09-15 2015-12-09 北京云知声信息技术有限公司 Account login method and device
CN107104922B (en) * 2016-02-22 2020-07-03 阿里巴巴集团控股有限公司 Method and device for authority management and resource control
CN107404381A (en) * 2016-05-19 2017-11-28 阿里巴巴集团控股有限公司 A kind of identity identifying method and device
CN106789957A (en) * 2016-11-30 2017-05-31 无锡小天鹅股份有限公司 The voice login method and its smart machine of laundry applications
CN107205198B (en) * 2017-06-13 2020-01-10 北京小米移动软件有限公司 Microphone unlocking method and device
CN107370744A (en) * 2017-08-02 2017-11-21 大连三增上学教育科技有限公司 A kind of information transmitting methods and system
CN107690684A (en) * 2017-08-22 2018-02-13 福建联迪商用设备有限公司 A kind of cashier's machine user management method and terminal
CN107886958A (en) * 2017-11-10 2018-04-06 广州势必可赢网络科技有限公司 A kind of express delivery cabinet pickup method and device based on vocal print
CN108154878A (en) * 2017-12-12 2018-06-12 北京小米移动软件有限公司 Control the method and device of monitoring device
CN108809983A (en) * 2018-06-12 2018-11-13 北京智明星通科技股份有限公司 A kind of method, apparatus and system for ensureing account safety and logging in
CN111199742A (en) * 2018-11-20 2020-05-26 阿里巴巴集团控股有限公司 Identity verification method and device and computing equipment
CN110164450B (en) * 2019-05-09 2023-11-28 腾讯科技(深圳)有限公司 Login method, login device, playing equipment and storage medium
CN112580007B (en) * 2019-09-29 2023-01-10 北京安云世纪科技有限公司 Verification method and device
CN111161745A (en) * 2019-12-26 2020-05-15 珠海格力电器股份有限公司 Awakening method, device, equipment and medium for intelligent equipment
CN111275858B (en) * 2020-01-22 2022-07-01 广东快车科技股份有限公司 Credit granting method and system for voiceprint recognition
CN112530441A (en) * 2020-10-23 2021-03-19 深圳市声扬科技有限公司 Method and device for authenticating legal user, computer equipment and storage medium

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080221885A1 (en) * 2007-03-09 2008-09-11 Arachnoid Biometrics Identification Group Corp Speech Control Apparatus and Method
CN102930868A (en) * 2012-10-24 2013-02-13 北京车音网科技有限公司 Identity recognition method and device
CN103546622A (en) * 2012-07-12 2014-01-29 百度在线网络技术(北京)有限公司 Control method, device and system for identifying login on basis of voiceprint
CN104036780A (en) * 2013-03-05 2014-09-10 阿里巴巴集团控股有限公司 Man-machine identification method and system
CN104104664A (en) * 2013-04-11 2014-10-15 腾讯科技(深圳)有限公司 Method, server, client and system for verifying verification code
CN105141619A (en) * 2015-09-15 2015-12-09 北京云知声信息技术有限公司 Account login method and device

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103530803A (en) * 2013-10-09 2014-01-22 新彩软件无锡有限公司 Internet lottery secure transaction and redemption method based on voiceprint recognition
CN104064062A (en) * 2014-06-23 2014-09-24 中国石油大学(华东) On-line listening learning method and system based on voiceprint and voice recognition

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080221885A1 (en) * 2007-03-09 2008-09-11 Arachnoid Biometrics Identification Group Corp Speech Control Apparatus and Method
CN103546622A (en) * 2012-07-12 2014-01-29 百度在线网络技术(北京)有限公司 Control method, device and system for identifying login on basis of voiceprint
CN102930868A (en) * 2012-10-24 2013-02-13 北京车音网科技有限公司 Identity recognition method and device
CN104036780A (en) * 2013-03-05 2014-09-10 阿里巴巴集团控股有限公司 Man-machine identification method and system
CN104104664A (en) * 2013-04-11 2014-10-15 腾讯科技(深圳)有限公司 Method, server, client and system for verifying verification code
CN105141619A (en) * 2015-09-15 2015-12-09 北京云知声信息技术有限公司 Account login method and device

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113010876A (en) * 2019-12-05 2021-06-22 马上消费金融股份有限公司 Data storage method, application account registration method and storage device
CN113242551A (en) * 2021-06-08 2021-08-10 中国银行股份有限公司 Mobile banking login verification method and device

Also Published As

Publication number Publication date
CN105141619A (en) 2015-12-09

Similar Documents

Publication Publication Date Title
WO2017045414A1 (en) Account login method and apparatus
US20220398594A1 (en) Pro-active identity verification for authentication of transaction initiated via non-voice channel
US11405380B2 (en) Systems and methods for using imaging to authenticate online users
TWI668589B (en) Identity registration method and device
US10665244B1 (en) Leveraging multiple audio channels for authentication
TWI635409B (en) Query system, method and non-transitory machine-readable medium to determine authentication capabilities
US20150088760A1 (en) Automatic injection of security confirmation
WO2019090834A1 (en) Express cabinet pickup method and apparatus based on voiceprint
US10623403B1 (en) Leveraging multiple audio channels for authentication
WO2017107421A1 (en) Payment method and device
CN109510806B (en) Authentication method and device
WO2017059679A1 (en) Account processing method and apparatus
WO2019047148A1 (en) Password verification method, terminal, and computer readable storage medium
CN107533598B (en) Input method and device of login password of application program and terminal
CN105141427A (en) Login authentication method, device and system based on voiceprint recognition
CN107230060A (en) The method and apparatus that a kind of account is reported the loss
CN104217328A (en) Multi-verification payment method and multi-verification payment device
CN107748991A (en) Account safety management method and device
CN105187412B (en) A kind of login authentication method based on gesture identification, apparatus and system
US20120330663A1 (en) Identity authentication system and method
WO2020024415A1 (en) Voiceprint recognition processing method and apparatus, electronic device and storage medium
WO2016124008A1 (en) Voice control method, apparatus and system
WO2018098686A1 (en) Safety verification method and device, terminal apparatus, and server
WO2019036904A1 (en) Cash register user management method and terminal
WO2017028249A1 (en) Method and mobile terminal for logging in to account with voice

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16845528

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 18/06/2018)

122 Ep: pct application non-entry in european phase

Ref document number: 16845528

Country of ref document: EP

Kind code of ref document: A1