WO2017166133A1 - 一种终端的语音解锁方法及终端 - Google Patents

一种终端的语音解锁方法及终端 Download PDF

Info

Publication number
WO2017166133A1
WO2017166133A1 PCT/CN2016/077892 CN2016077892W WO2017166133A1 WO 2017166133 A1 WO2017166133 A1 WO 2017166133A1 CN 2016077892 W CN2016077892 W CN 2016077892W WO 2017166133 A1 WO2017166133 A1 WO 2017166133A1
Authority
WO
WIPO (PCT)
Prior art keywords
string
terminal
password
character
characters
Prior art date
Application number
PCT/CN2016/077892
Other languages
English (en)
French (fr)
Inventor
许云飞
姜开宇
田立生
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Priority to CN201680080765.8A priority Critical patent/CN108604268B/zh
Priority to EP16895914.6A priority patent/EP3428820B1/en
Priority to US16/089,219 priority patent/US20190121949A1/en
Priority to PCT/CN2016/077892 priority patent/WO2017166133A1/zh
Publication of WO2017166133A1 publication Critical patent/WO2017166133A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/36User authentication by graphic or iconic representation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication

Definitions

  • the present invention relates to the field of terminal voice unlocking, and in particular, to a voice unlocking method and terminal of a terminal.
  • a voice unlocking technique is also generated, that is, the machine judges the received voice to determine whether to unlock.
  • the current voice unlocking technology mainly extracts the voiceprint of the received voice information, and further determines whether the voiceprint is the same as the user's pre-trained voiceprint model, and the same is unlocked.
  • the unique characteristics of the voiceprint are still undiscovered, which means that the voiceprints of different people may be the same.
  • the current voice unlocking scheme is not accurate, and can only be used in situations where security performance requirements are not high.
  • the embodiment of the invention provides a voice unlocking method and a terminal of the terminal, which can improve the accuracy and security of the voice unlocking scheme.
  • a method for unlocking a voice of a terminal including:
  • a string of text characters is randomly displayed on the lock screen interface of the terminal, the text characters include a first type of characters and a second type of characters; wherein the second type of characters is used to indicate that the password characters to be entered are in the The position in the text character, the first type of character and the password to be entered constitute a password string for unlocking the terminal.
  • the first type of characters may be numbers, letters, etc.
  • the second type of characters may be "_", "*", etc.
  • the password is required to be filled in at a position corresponding to the second type of characters when the voice is unlocked.
  • the "fill in” here is not manually input by the user, but the user needs to fill in the sound when reading the unlock string.
  • the terminal displays "23_8_9_0", indicating that the user is in 3 and Enter the password between 8, between 8 and 9, and between 9 and 0. If the password entered by the user is abc, the user reads "23a8b9c0".
  • the password character to be input is a password preset by the user. If the text password set by the terminal user is preset, that is, the password to be entered is 269, the password string is “23286990”, that is, the position of the password to be entered in the password string and the second category. The characters are in the same position in the text character.
  • the terminal receives voice information, and identifies an unlocked character string from the voice information. That is, the first type of characters read by the user and the passwords filled in at the position of the second type of characters are recorded, so that the unlocked string read by the user can be parsed.
  • the voice information simultaneously indicates the first type of characters because the user reads the first type of characters in the order of the text characters displayed by the terminal unlocking interface and simultaneously fills in the password at the position of the second type of characters. The relative order of passwords entered with the user's voice.
  • the terminal determines whether the unlocked string matches the password string.
  • the first type of characters randomly displayed by the terminal may be the same as or different from the password characters to be input.
  • the terminal parses the voice information to obtain a voiceprint of the voice information
  • the terminal determines whether the voice information is the same as the preset voiceprint.
  • the terminal is unlocked.
  • the unlocked text is randomly displayed, and then the unlocked voice read by the user is received, and the unlocked voice is analyzed to obtain a voiceprint, and if the voiceprint is the same as the pre-extracted voiceprint model, the voiceprint is unlocked.
  • the voiceprint extracted by the current technology is not the unique feature of the sound, and there may be different voiceprints of different people, so the current voice unlocking scheme is not accurate.
  • the unlock text is fixed, and when the end user reads the unlock text, the voice is easily unlocked when the voice is unlocked, which may result in reduced security.
  • the voice unlocking method of the terminal randomly displays a text character including a first type of character and a second type of character, and the second type of character is used to indicate a position where the password is to be input.
  • the password needs to be filled in at the location of the second type of character, and the terminal parses the user input.
  • the incoming voice information obtains the unlocked string, and the unlocked string matches the password string and the voiceprint of the voice information is recognized before it can be unlocked.
  • the combination of text password and voiceprint recognition avoids the problem that the unlocking accuracy is not high due to non-unique voiceprint, which can improve the accuracy of voice unlocking.
  • the position of the second character of the password to be filled in the unlocked interface is not fixed, the password is not easily stolen, and the security of the voice unlocking is improved.
  • the method before the displaying a string of random text characters on the lock screen interface of the terminal, the method further includes:
  • the terminal forms the password string according to the first type of character string and the to-be-entered password.
  • the password to be input is a text password preset by the user, and the location thereof is the same as the location of the second type of character.
  • the terminal randomly generates the first type of characters, for example, "23890", and randomly inserts the password abc into the first type of characters to generate a password string, such as "23a8b9c0".
  • the second type of character is "_”
  • the text character randomly displayed by the terminal may be: "23_8_9_0".
  • the method further includes:
  • the terminal displays a training string, where the training string includes all characters of the preset character set;
  • the terminal parses the training voice information to obtain the preset voiceprint.
  • the real user of the terminal repeats (for example, at least three times) all the characters of the preset character set displayed by the reading terminal, and the terminal collects the voice of the user, and parses the voice to obtain the preset voiceprint, that is, The voiceprint of the real user of the terminal.
  • the determining, by the terminal, whether the unlocked string and the password string match specifically includes:
  • the unlocked character string is the same as the character included in the password string, determining whether the position of each character in the unlocked character string is the same as the position in the password string;
  • the unlocked character string extracted in the voice read by the user must be in one-to-one correspondence with the characters included in the preset password string, so that the password character filled in by the user can be considered to match the preset password string.
  • the preset password string is 1268, and only the unlocked string read by the user is 1268 to determine that the unlocked string matches the password string. If the unlocked string read by the user is 8621 or 2681, The unlocked string is considered to match the password string.
  • the terminal prompts that the unlocking fails.
  • the terminal determines that the voiceprint of the voice information is different from the preset voiceprint, the terminal prompts that the unlocking fails.
  • the text can be displayed in a specific area of the terminal screen - "unlock failed".
  • an unlocked string can be randomly displayed again.
  • the first type of characters belong to a preset character set, and the second type of characters are not Belongs to the preset character set.
  • the terminal enters a locked state; the terminal receives an unlocking instruction.
  • any button of the terminal is pressed, or a specific button (such as: The power button, lock screen button, etc. are pressed.
  • the locking screen interface of the terminal After randomly displaying a string of text characters, the method further includes:
  • the user is prompted to voice input the unlocked string.
  • the user may be prompted by the voice to read the first type of characters displayed on the unlocking interface and fill in the password at the location of the second type of characters, and input the unlocked string by voice.
  • the text can also be displayed on the unlocking interface, prompting the user to input the unlocking string by voice, such as displaying "Please read the displayed number and fill in the password in the undisplayed number" in the unlocking interface.
  • a terminal including:
  • a display unit configured to randomly display a string of text characters on the lock screen interface of the terminal, where the text characters include a first type of characters and a second type of characters; wherein the second type of characters is used to indicate that the password characters are to be entered At a position in the text character, the first type of characters and the password to be entered constitute a password string for unlocking the terminal;
  • Receiving unit receiving voice information
  • An identification unit configured to identify an unlocked character string from the voice information
  • a determining unit configured to determine whether the unlocked string matches the password string
  • a parsing unit configured to parse the voice information to obtain a voiceprint of the voice information when the unlocked string matches the password string;
  • the determining unit is further configured to: determine whether the voiceprint of the voice information is the same as the preset voiceprint;
  • the unlocking unit is configured to unlock the terminal after the determining unit determines that the voiceprint of the voice information is the same as the preset voiceprint.
  • the unlocked text is randomly displayed, and then the unlocked voice read by the user is received, and the unlocked voice is analyzed to obtain a voiceprint, and if the voiceprint is the same as the pre-extracted voiceprint model, the voiceprint is unlocked.
  • the voiceprint extracted by the current technology is not the unique feature of the sound, and there may be different voiceprints of different people, so the current voice is unlocked. The accuracy of the program is not high.
  • the unlock text is fixed, and when the end user reads the unlock text, the voice is easily unlocked when the voice is unlocked, which may result in reduced security.
  • the terminal provided by the present invention randomly displays text characters including the first type of characters and the second type of characters, and the second type of characters is used to indicate the position of the password to be input.
  • the terminal parses the voice information input by the user to obtain the unlocking string.
  • the unlocking string matches the password string and the voiceprint of the voice information is recognized before it can be unlocked.
  • the combination of text password and voiceprint recognition avoids the problem that the unlocking accuracy is not high due to non-unique voiceprint, which can improve the accuracy of voice unlocking.
  • the position of the second character of the password to be filled in the unlocked interface is not fixed, the password is not easily stolen, and the security of the voice unlocking is improved.
  • the first generating unit is configured to generate the password according to the first type of character string and the to-be-entered password character before the display unit displays a string of random text characters on the lock screen interface of the terminal. String.
  • the password to be input is a text password preset by the user, and the location thereof is the same as the location of the second type of character.
  • the terminal randomly generates the first type of characters, for example, "23890", and randomly inserts the password abc into the first type of characters to generate a password string, such as "23a8b9c0".
  • the second type of character is "_”
  • the text character randomly displayed by the terminal may be: "23_8_9_0".
  • the second generating unit is further included,
  • the receiving unit is further configured to: before the display unit displays a string of random text characters on the lock screen interface of the terminal, receive a setting instruction;
  • the second generating unit is configured to generate a preset character set after the receiving unit receives the setting instruction
  • the display unit is further configured to display a training string, where the training string includes all characters of the preset character set;
  • the receiving unit is further configured to receive training voice information, where the training voice information indicates that the user reads the training character string;
  • the parsing unit is further configured to parse the training voice information to obtain the preset voiceprint.
  • the determining unit is specifically configured to:
  • the unlocked character string is the same as the character included in the password string, determining whether the position of each character in the unlocked character string is the same as the position in the password string;
  • the prompting unit is configured to: if the determining unit determines that the unlocked string does not match the password string, prompting the unlocking failure.
  • the prompting unit is configured to prompt the unlocking failure if the determining unit determines that the voiceprint of the voice information is different from the preset voiceprint.
  • the first type of character belongs to a preset character set, where The second type of characters do not belong to the preset set of characters.
  • the locking unit is configured to control the terminal to enter a locked state before the display unit displays the unlocked character string;
  • the receiving unit is further configured to receive an unlocking instruction.
  • the prompting unit is configured to prompt the user to input the unlocked character string after the display unit randomly displays a string of text characters on the lock screen interface of the terminal.
  • a terminal including:
  • a display panel configured to randomly display a string of text characters on the lock screen interface of the terminal, where the text characters include a first type of characters and a second type of characters; wherein the second type of characters is used to indicate that the password characters are to be entered At a position in the text character, the first type of characters and the password to be entered constitute a password string for unlocking the terminal;
  • a microphone for receiving voice information
  • a memory for storing instructions
  • the terminal is unlocked after determining that the voiceprint of the voice information is the same as the preset voiceprint.
  • the processor is further configured to: before the display panel displays a string of random text characters on a lock screen interface of the terminal, The first type of character string and the password character to be entered generate the password string.
  • the processor is further configured to: The screen interface receives a set of random text characters before receiving a setting instruction;
  • the display panel is further configured to display a training string, where the training string includes all characters of the preset character set;
  • the microphone is further configured to receive training voice information, where the training voice information indicates that the user reads the training string;
  • the processor is further configured to parse the training voice information to obtain the preset voiceprint.
  • the processor is specifically configured to determine the unlocked string and the Whether the characters included in the password string are the same;
  • the unlocked character string is the same as the character included in the password string, determining whether the position of each character in the unlocked character string is the same as the position in the password string;
  • the speaker is configured to prompt the user to input the unlocked character string after the display panel randomly displays a string of text characters on the lock screen interface of the terminal;
  • the display panel is configured to prompt the user to input the unlocked character string after randomly displaying a string of text characters on the lock screen interface of the terminal.
  • the first type of character belongs to the preset character set, where The second type of character does not belong to the preset character set.
  • FIG. 1 is a structural block diagram of a terminal according to Embodiment 1 of the present invention.
  • Embodiment 1 of the present invention is a schematic diagram of text characters provided by Embodiment 1 of the present invention.
  • FIG. 3 is a schematic diagram of a training string provided by Embodiment 1 of the present invention.
  • FIG. 4 is a schematic flowchart diagram of an unlock setting method according to Embodiment 2 of the present invention.
  • FIG. 5 is a schematic diagram of password setting according to Embodiment 2 of the present invention.
  • FIG. 6 is a schematic diagram of password confirmation provided by Embodiment 2 of the present invention.
  • FIG. 7 is a schematic flowchart of a voice unlocking method of a terminal according to Embodiment 2 of the present invention.
  • FIG. 8 is a structural block diagram of a terminal according to Embodiment 3 of the present invention.
  • FIG. 9 is a block diagram showing another structure of a terminal according to Embodiment 3 of the present invention.
  • FIG. 10 is a block diagram showing another structure of a terminal according to Embodiment 3 of the present invention.
  • FIG. 11 is a block diagram showing still another structure of a terminal according to Embodiment 3 of the present invention.
  • the terminal randomly generates a text password or a text password specified by the real user of the terminal.
  • the user here is the real user of the terminal.
  • the terminal parses the recording to obtain the voiceprint model of the real user of the terminal.
  • the user here can be the real user of the terminal, or any user who wants to use the terminal.
  • Speech recognition that is, the terminal judges whether the content spoken by the user is consistent with the text password. If they are consistent, go to the next step; if they are inconsistent, the authentication will fail.
  • Voiceprint recognition that is, the terminal determines whether the voiceprint of the recording is the same as the voiceprint model. Yes, The authentication is successful; otherwise, the authentication fails.
  • the probability that a user reads an error according to a text password displayed by the terminal is very low. It can be seen that the security and accuracy of the existing voice unlocking scheme depend heavily on voiceprint recognition. Since the accuracy of voiceprint recognition is very low when the voice duration is only a few seconds, the accuracy and security of the authentication process are low.
  • the principle of the present invention is that the text password set in advance is not displayed during the voice unlocking process.
  • the user needs to read, fill in the password in the corresponding location, and the password can be unlocked after the password is correct and the voiceprint is recognized.
  • the combination of text password and voiceprint recognition avoids the problem that the unlocking accuracy is not high due to non-unique voiceprint, which can improve the accuracy of voice unlocking.
  • the position of the second type of character that needs to be filled in the password is not fixed in the decoded character string, the password is not easily stolen, and the security of voice unlocking is improved.
  • the embodiment of the present invention provides a terminal.
  • the terminal includes a display panel 101, a microphone 102, a processor 103, and a memory 104.
  • the display panel 101 is configured to randomly display a string of text characters on the lock screen interface of the terminal, where the text characters include a first type of characters and a second type of characters; wherein the second type of characters is used to indicate that a password is to be entered.
  • the position of the character in the text character, the first type of character and the password to be entered constitute a password string for unlocking the terminal.
  • the first type of character may be a number and/or a letter, wherein the number may be 0 to 9, the letter may be an English letter, or may be an initial, a final, or the like, which is not limited herein.
  • the second type of character can be "_", "*", etc., and the password needs to be filled in at the position corresponding to the second type of character when the voice is unlocked.
  • the "fill in” here is not manually entered by the user, but the user needs to fill in the sound when reading the unlock string.
  • the text character displayed by the display panel 101 may be "23_8_9_0", that is, the user is instructed to fill in the password between 3 and 8, between 8 and 9, and between 9 and 0. If the password entered by the user is abc, the user reads "23a8b9c0".
  • the processor 103 needs a lock screen interface of the display panel 101 at the terminal.
  • the password string is generated according to the first type of character and the password character to be input before randomly displaying a string of text characters.
  • the password to be entered is a password preset by the user. If the text password set by the terminal user is preset, that is, the password to be entered is 269, the password string is “23286990”, that is, the position of the password to be entered in the password string and the second category. The characters are in the same position in the text character.
  • the microphone 102 is configured to receive voice information.
  • the user here is the user who wants to use the terminal, and may be the real user of the terminal or other users, which is not limited herein.
  • the user sequentially reads according to the unlocked character string displayed on the display panel 101. Referring to FIG. 2, if the password entered by the user between 3 and 8, between 8 and 9, and between 9 and 0 is abc, the user reads "23a8b9c0".
  • the position of the second type of character in the text character is random.
  • the location of the password characters inserted by the user when reading is random, so the observer cannot steal the actual preset password string. Improve the security of voice unlocking.
  • the processor 103 is configured to identify an unlocked character string in the voice information. Determining whether the unlocked string matches the password string, and if the unlocked string matches the password string, parsing the voice information to obtain a voiceprint of the voice information.
  • password character to be input may include the same character as the first type of character displayed, or may not include the same character, which is not limited herein.
  • the processor 103 is further configured to: determine whether the voiceprint of the voice information is the same as the preset voiceprint; the preset voiceprint is obtained according to the preset character set; The voiceprint of the voice information is the same as the preset voiceprint, and is unlocked.
  • the preset voiceprint is a voiceprint of the real user of the terminal obtained by the terminal according to the recording after the real user of the terminal reads each character in the preset character set in advance. If the voiceprint of the voice information is the same as the preset voiceprint, it indicates that the user who is unlocked this time is the same user as the real user of the terminal, and thus can be unlocked.
  • the processor 103 is further configured to: before the lock screen interface randomly displays a string of text characters, receive a setting instruction; and after receiving the setting instruction, generate the preset character set.
  • the user selects the voiceprint setting function button on the setting page, and the terminal detects that the voiceprint setting button is in the on state, and generates a setting instruction indicating that the voiceprint needs to be set, and the processor 103 receives the setting instruction. In turn, a preset character set is generated.
  • the display panel 101 is further configured to display a training string, where the training string includes all characters of a preset character set.
  • the training string may be displayed in the manner shown in FIG. 3, that is, the training string is sequentially arranged to display a display panel, and the user is instructed to read each character in turn.
  • the order of the characters is not limited and can be randomly arranged.
  • the user is prompted to "please read at least three characters below --0123456789", where "0123456789" is a training string.
  • the user may be prompted to read the training string in a separate manner, and the training string for each reading may be different, but each consists of all characters of the preset character set. For example, the user is prompted to read "0123456789", “2468975013", and "9013765248" in sequence.
  • the microphone 102 is further configured to receive training voice information, where the training voice information indicates the training string read by a user.
  • the user can read the training string multiple times (eg, at least three times) in order to accurately extract the voiceprint of the user.
  • the processor 103 is further configured to parse the training voice information to obtain the preset voiceprint.
  • the processor 103 is specifically configured to determine whether the unlocked character string is the same as the character included in the password string; if the unlocked character string is the same as the character included in the password string, each character is determined to be The position and the position in the unlocked string Whether the positions in the password string are the same; if the position of each character in the unlock string is the same as the position in the password string, determining that the unlock string matches the password string .
  • the unlocked string read by the user must be in one-to-one correspondence with the password string, so that the unlocked string matches the password string.
  • the preset password string is 1268, and only the characters read by the user are 1268 in order to determine that the unlocked string matches the preset password string. If the characters read by the user are 1682 or 2861, The unlocked string is considered to match the password string.
  • the processor 103 is further configured to control the terminal to enter a locked state and receive an unlocking instruction before the display panel 101 randomly displays the text characters.
  • the terminal if the processor 103 detects that the terminal is not operated within a preset duration (eg, 1 minute), the terminal is controlled to enter a locked state.
  • the receiving unlock command may be that a certain peripheral button of the terminal is pressed, or the terminal display panel 101 is lit.
  • the terminal further includes a prompter, if the processor determines that the N password characters do not match the preset password string, indicating that the unlocking fails.
  • the prompter may be the speaker of the display panel 101 or the terminal.
  • the display panel may display a text prompt to unlock the failure, or the terminal's speaker plays the voice prompt to unlock the failure.
  • the prompting device is further configured to: if the determining unit determines that the voiceprint of the voice information is different from the preset voiceprint, prompting the unlocking failure.
  • the speaker is further configured to prompt the user to input the unlocked character string after the display panel 101 randomly displays a string of text characters on the lock screen interface of the terminal.
  • the voice may prompt the user to read the first type of characters displayed on the unlocking interface and fill in the password at the location of the second type of characters, and input the unlocked string by voice.
  • the display panel 101 is configured to prompt the user to input the unlocked character string after randomly displaying a string of text characters on the lock screen interface of the terminal.
  • the text can be displayed on the unlock interface, prompting the user to input the unlocked string by voice, such as in the solution
  • the lock interface displays "Please read the displayed numbers and fill in the passwords where the numbers are not displayed".
  • the terminal 10 may be a terminal device such as a mobile phone, a tablet computer, a notebook computer, an UMPC (Ultra-mobile Personal Computer), a netbook, a PDA (Personal Digital Assistant), or the like.
  • UMPC Ultra-mobile Personal Computer
  • PDA Personal Digital Assistant
  • the display panel 101 can be configured in the form of an LCD (Liquid Crystal Display), an OLED (Organic Light-Emitting Diode), or the like.
  • LCD Liquid Crystal Display
  • OLED Organic Light-Emitting Diode
  • the microphone 102 converts the collected sound signal (such as the unlocked string or training string read by the user) into audio data, and transmits it to the processor 101 for further processing, such as: the microphone 102 receives the voice information read by the user, The audio data corresponding to the second type of characters is determined in the audio data, and the audio data is converted into text information, and it is determined whether the text information matches the preset password string.
  • the processor 103 is the control center of the terminal 10, connecting various portions of the entire terminal using various interfaces and lines, by running or executing software programs and/or modules stored in the memory 104, and recalling data stored in the memory 104, The various functions and processing data of the terminal 10 are performed to thereby perform overall monitoring of the terminal.
  • the processor 380 may include one or more processing units; preferably, the processor 103 may integrate an application processor and a modem processor, where the application processor mainly processes an operating system, a user interface, an application, and the like.
  • the modem processor primarily handles wireless communications. It can be understood that the above modem processor may not be integrated into the processor 103.
  • the memory 104 can be used to store software programs and modules, and the processor 103 executes various functional applications and data processing of the terminal 10 by running software programs and modules stored in the memory 104.
  • the memory 104 may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application required for at least one function (such as a sound playing function, an image playing function, etc.), and the like; the storage data area may be stored according to The data created by the use of the terminal 10 (such as audio data, image data, phone book, etc.) and the like.
  • memory 104 can include high speed random access memory, and can also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device.
  • the terminal 10 also includes a power source (such as a battery) for powering various components.
  • a power source such as a battery
  • the power source can be logically coupled to the processor 103 through a power management system to manage charging, discharging, and power consumption through the power management system. Management and other functions.
  • the terminal 10 may also include a wireless (wireless fidelity) module, a Bluetooth module, and the like, and details are not described herein.
  • the terminal provided by the present invention randomly displays an unlocked character string, and randomly displays a text character including a first type of character and a second type of character, and the second type of character is used to indicate a position where the password is to be input.
  • the terminal parses the voice information input by the user to obtain the unlocking string.
  • the unlocking string matches the password string and the voiceprint of the voice information is recognized before it can be unlocked.
  • the existing voice unlocking only relies on the voiceprint for recognition. Since the voiceprint extracted by the current technology is not unique, the current voice unlocking scheme is not accurate, and the security is reduced.
  • the invention combines the text password and the voiceprint recognition to avoid the problem that the unlocking accuracy is not high caused by the non-unique voiceprint, and can improve the accuracy of the voice unlocking.
  • the position of the second type of characters that need to be filled in the password is random in the text characters displayed on the unlocking interface, the password is not easily stolen, and the security of the voice unlocking is improved.
  • An embodiment of the present invention provides an unlocking setting method, which is applied to the terminal shown in FIG. 1. As shown in FIG. 4, the method includes the following steps:
  • the terminal receives the setting instruction, and generates a preset character set.
  • the terminal displays a training string, where the training string includes all characters of the preset character set.
  • the terminal receives training voice information, where the training voice information indicates the training string read by a user.
  • the terminal records the user voice, and obtains the training voice information.
  • the terminal determines whether the number of recordings is greater than X.
  • the X here can be any value, which is set by the user or preset when the terminal is shipped from the factory.
  • step 205 If the number of recordings is not greater than the X, proceed to step 202; if the number of recordings is greater than In the case of X, step 205 is performed.
  • the terminal parses the training voice information to obtain a preset voiceprint.
  • the preset voiceprint that is, the voiceprint of the real user of the terminal.
  • the terminal prompts the user to set a preset password string.
  • all the characters in the preset character set may be displayed on the display panel of the terminal, so that the user selects the preset password string therein.
  • the character displayed by the terminal may be 1569dpqk, and the user selects “6pk” in turn, and the terminal confirms that the preset password string set by the user is “6pk”.
  • the user clicks on a position corresponding to a character on the display panel that is, the user is selected to select the character.
  • the preset password string selected by the user may be displayed on the display panel to prompt the user whether to confirm the preset password string. For example, referring to FIG. 6, the user is prompted to preset the password string to be "6pk", and the confirmation or reset can be selected.
  • an embodiment of the present invention provides a voice unlocking method of a terminal. As shown in FIG. 7, the method includes the following steps:
  • the terminal generates a first type of character, and forms a password string according to the first type of characters and the password characters to be input.
  • the password character to be input is a text password preset by the user, and the location thereof is the same as the location of the second type of character.
  • the second type of character is “_” and the position is “23_8_9_0”.
  • the password string formed is “23a8b9c0”.
  • password characters to be input may be the same as the characters of the first type that are randomly displayed, or may be different, and are not limited herein.
  • the second type of character is used to indicate the position of the password character to be input in the text character, and the first type of character and the password to be entered constitute a password string for unlocking the terminal.
  • the M first type characters and the N second type characters may be displayed, and the user is prompted to fill in N passwords in the position of the N second type characters in addition to the M first type characters.
  • the first type of characters belong to a preset word a set of characters, the second type of characters not belonging to the preset set of characters.
  • the first type of characters may be numbers, letters, etc.
  • the second type of characters may be "_", "*", etc.
  • the password is required to be filled in at a position corresponding to the second type of characters when the voice is unlocked.
  • the unlock string is "23_8_9_0", which indicates that the user fills in the password between 3 and 8, between 8 and 9, and between 9 and 0. If the password entered by the user is abc, the user reads "23a8b9c0".
  • the terminal may also prompt the user to input the unlocked string.
  • the user may be prompted by the voice to read the first type of characters displayed on the unlocking interface and fill in the password at the location of the second type of characters, and input the unlocked string by voice.
  • the text can also be displayed on the unlocking interface, prompting the user to input the unlocking string by voice, such as displaying "Please read the displayed number and fill in the password in the undisplayed number" in the unlocking interface.
  • the terminal receives voice information, and identifies an unlocked string from the voice information.
  • the password corresponding to the second type of characters read by the user and the first type of characters are recorded.
  • the voice information simultaneously indicates the first type of characters because the user reads the first type of characters in the order of the text characters displayed by the terminal unlocking interface and simultaneously fills in the password at the position of the second type of characters.
  • the relative order of passwords entered with the user's voice is the relative order of passwords entered with the user's voice.
  • the terminal determines whether the unlocked string matches the password string.
  • the unlock string read by the user must be combined with the default password string package.
  • the one-to-one correspondence of the characters can be considered to match the unlocked string with the preset password string.
  • step 306 If the unlocking string does not match the password string, proceed to step 306; if the N password characters match the preset password string, proceed to step 304.
  • the terminal parses the voice information, obtains a voiceprint of the voice information, and determines whether the voiceprint of the voice information is the same as a preset voiceprint.
  • the preset voiceprint is obtained according to the preset character set, that is, the terminal user pre-reads each character of the preset character set, and the terminal acquires a preset voiceprint according to the recording.
  • step 306 If the voiceprint of the voice information is the same as the preset voiceprint, proceed to step 306; if the voiceprint of the voice information is different from the preset voiceprint, proceed to step 307.
  • the terminal unlocks.
  • the terminal prompts that the unlocking fails.
  • the text can be displayed in a specific area of the terminal display panel - "Unlock Failure". Or, the voice prompt is unlocked through the speaker.
  • an unlocked string can be randomly displayed again.
  • the method provided by the present invention randomly displays text characters including the first type of characters and the second type of characters, and the second type of characters is used to indicate the position of the password to be input.
  • the user When the user reads, the user needs to fill in the password in the location of the second type of character.
  • the terminal parses the voice information input by the user to obtain the unlocking string.
  • the unlocking string matches the password string and the voiceprint of the voice information is recognized before it can be unlocked.
  • the existing voice unlocking only relies on the voiceprint for recognition. Since the voiceprint extracted by the current technology is not unique, the current voice unlocking scheme is not accurate, and the security is reduced.
  • the invention combines the text password and the voiceprint recognition to avoid the problem that the unlocking accuracy is not high caused by the non-unique voiceprint, and can improve the accuracy of the voice unlocking.
  • the position of the second type of characters indicating the password is displayed in the text characters displayed on the unlocking interface is random, the password is not easily stolen, and the security of the voice unlocking is improved.
  • the embodiment of the present invention provides a terminal 40.
  • the terminal 40 includes a display unit 401, a receiving unit 402, an identifying unit 403, a determining unit 404, a parsing unit 405, and an unlocking unit 406.
  • the display unit 401 is configured to randomly display a string of text characters on the lock screen interface of the terminal, where the text characters include a first type of characters and a second type of characters; wherein the second type of characters is used to indicate that a password is to be entered.
  • the position of the character in the text character, the first type of character and the password to be entered constitute a password string for unlocking the terminal.
  • the receiving unit 402 receives the voice information.
  • the identifying unit 403 is configured to identify an unlocked string from the voice information.
  • the determining unit 404 is configured to determine whether the unlocked string matches the password string.
  • the parsing unit 405 is configured to parse the voice information and obtain a voiceprint of the voice information when the determining unit 404 determines that the unlocked string matches the password string;
  • the determining unit 404 is further configured to: determine whether the voiceprint of the voice information is the same as the preset voiceprint; and the preset voiceprint is obtained according to the preset character set.
  • the unlocking unit 406 is configured to unlock the terminal after the determining unit determines that the voiceprint of the voice information is the same as the preset voiceprint.
  • the terminal further includes a first generating unit 407.
  • the first generating unit 407 is further configured to generate, according to the first type of character string and the to-be-entered password character, before the display unit 401 displays a string of random text characters on the lock screen interface of the terminal.
  • the password string is a text password preset by the user, and the location thereof is the same as the location of the second type of character.
  • the second type of character is “_” and the position is “23_8_9_0”.
  • the formed password string is “23a8b9c0”.
  • the terminal 40 further includes a second generating unit 408.
  • the receiving unit 402 is further configured to randomly display the unlocking in the display unit 401. Receive the setup command before the string.
  • the second generating unit 408 is configured to generate a preset character set after the receiving unit 402 receives the setting instruction.
  • the display unit 401 is further configured to display a training string, where the training string includes all characters of the preset character set.
  • the receiving unit 402 is further configured to receive training voice information, where the training voice information indicates the training string read by a user.
  • the parsing unit 405 is further configured to parse the training voice information to obtain the preset voiceprint.
  • the determining unit 404 is specifically configured to: determine whether the unlocked character string is the same as the character included in the password string; if the unlocked character string is the same as the character included in the password string, determine each Whether the position of the character in the unlocked string is the same as the position in the password string; if the position of each character in the unlocked string is the same as the position in the password string, then it is determined The unlocked string matches the password string.
  • the terminal 40 further includes a locking unit 409 and a prompting unit 410.
  • the locking unit 409 is configured to control the terminal to enter a locked state before the display unit displays the unlocked character string.
  • the receiving unit 402 is further configured to receive an unlocking instruction.
  • the prompting unit 410 is configured to prompt the unlocking failure if the determining unit determines that the N password characters do not match the preset password string.
  • the prompting unit 410 is configured to prompt the unlocking failure if the determining unit determines that the voiceprint of the voice information is different from the preset voiceprint.
  • the prompting unit 410 is configured to prompt the user to input the unlocked character string after the display unit randomly displays a string of text characters on the lock screen interface of the terminal.
  • the display unit 401 in this embodiment may be the display panel 101 of the terminal.
  • the receiving unit 402 may be the microphone 102 of the terminal or the processor 103 of the terminal, wherein the microphone 102 is the terminal when receiving the voice information, and is the processor of the terminal when receiving the setting instruction or the unlocking instruction.
  • Identification unit 403, construction unit 404 The determining unit 405, the parsing unit 406, and the unlocking unit 407, the generating unit 408, and the locking unit 409 may be implemented in the processor 103 of the terminal 10, and may also be stored in the memory 104 of the terminal in the form of program code, by processing.
  • the device 103 calls the code stored in the memory 104, and performs the functions of the above determining unit 405, the parsing unit 406, and the unlocking unit 407, the generating unit 408, and the locking unit 407.
  • the prompting unit 410 may be a microphone of the terminal or a display panel 101 of the terminal.
  • the terminal provided by the present invention randomly displays text characters including the first type of characters and the second type of characters, and the second type of characters is used to indicate the position of the password to be input.
  • the user needs to fill in the password in the location of the second type of character.
  • the terminal parses the voice information input by the user to obtain the unlocking string.
  • the unlocking string matches the password string and the voiceprint of the voice information is recognized before it can be unlocked.
  • the existing voice unlocking only relies on the voiceprint for recognition. Since the voiceprint extracted by the current technology is not unique, the current voice unlocking scheme is not accurate, and the security is reduced.
  • the invention combines the text password and the voiceprint recognition to avoid the problem that the unlocking accuracy is not high caused by the non-unique voiceprint, and can improve the accuracy of the voice unlocking.
  • the position of the second type of characters indicating the password is displayed in the text characters displayed on the unlocking interface is random, the password is not easily stolen, and the security of the voice unlocking is improved.
  • each functional unit in each embodiment of the present invention may be integrated into one processing unit, or each unit may exist physically separately, or two or more units may be integrated into one unit.
  • the above integrated unit can be in the form of hardware Implementation can also be implemented in the form of a software functional unit.
  • the integrated unit if implemented in the form of a software functional unit and sold or used as a standalone product, may be stored in a readable storage medium. Based on such understanding, the technical solution of the present invention may contribute to the prior art or all or part of the technical solution may be embodied in the form of a software product stored in a storage medium. A number of instructions are included to cause a device (which may be a microcontroller, chip, etc.) or a processor to perform all or part of the steps of the methods described in various embodiments of the present invention.
  • the foregoing storage medium includes: a U disk, a mobile hard disk, a read-only memory (ROM), a random access memory (RAM), a magnetic disk, or an optical disk, and the like. .

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • User Interface Of Digital Computer (AREA)
  • Telephone Function (AREA)

Abstract

本发明提供一种终端的语音解锁方法及终端,涉及语音解锁领域,用于提高语音解锁方案的准确性及安全性。包括:在所述终端的锁屏界面随机显示一串文本字符,包括第一类字符和第二类字符;其中,第二类字符用于指示待输入密码字符在文本字符中的位置,第一类字符和待输入密码字符组成解锁终端的密码字符串;接收语音信息,从语音信息中识别出解锁字符串;判断解锁字符串与密码字符串是否匹配;若解锁字符串与密码字符串匹配,终端则解析语音信息,获取语音信息的声纹;判断语音信息的声纹与预设声纹是否相同;若语音信息的声纹与预设声纹相同,则解锁终端。

Description

一种终端的语音解锁方法及终端 技术领域
本发明涉及终端语音解锁领域,尤其涉及一种终端的语音解锁方法及终端。
背景技术
随着智能手机的快速普及,人机交互技术被越来越广泛地应用到各个领域,较普遍的是人机之间的语音交互。典型的应用包括siri、语音助手等。随之产生的还有语音解锁技术,即机器对接收到的语音进行判断,确定是否进行解锁。
目前的语音解锁技术主要是提取接收到的语音信息的声纹,进一步判断该声纹与用户预先训练的声纹模型是否相同,相同则解锁。
但是,声纹的唯一性特征仍未被发现,也就说不同的人的声纹有可能相同。因而导致目前的语音解锁方案准确度不高,同时只能用于安全性能要求不高的场合。
发明内容
本发明的实施例提供一种终端的语音解锁方法及终端,能够提高语音解锁方案的准确性及安全性。
为达到上述目的,本发明的实施例采用如下技术方案:
第一方面,公开了一种终端的语音解锁方法,包括:
首先,在所述终端的锁屏界面随机显示一串文本字符,所述文本字符包括第一类字符和第二类字符;其中,所述第二类字符用于指示待输入密码字符在所述文本字符中的位置,所述第一类字符和所述待输入密码字符组成解锁所述终端的密码字符串。这里,第一类字符可以是数字、字母等,第二类字符可以是“_”“*”等,提示语音解锁时需要在第二类字符对应的位置填入密码。另外,这里的“填入”并非用户手动输入,而是用户在阅读解锁字符串时需要以发声形式填入。示例的,终端显示“23_8_9_0”,即指示用户在3和 8之间、8和9之间以及9和0之间三处填入密码。若用户填入的密码为abc,那么用户阅读“23a8b9c0”。另外,所述待输入密码字符即为用户预设的密码。若终端真实用户预先设置的文本密码即所述待输入密码为269,则所述密码字符串为“23286990”,即所述待输入密码在所述密码字符串中的位置与所述第二类字符在所述文本字符中的位置相同。
接着,所述终端接收语音信息,从所述语音信息中识别出解锁字符串。即对用户依次阅读的所述第一类字符、在第二类字符所在位置填入的密码进行录音,因此可以解析出用户阅读的解锁字符串。当然,由于用户按照终端解锁界面显示的文本字符的顺序阅读所述第一类字符,同时在第二类字符所在位置语音填入的密码,那么所述语音信息同时指示了所述第一类字符和用户语音输入的密码的相对顺序。
进而,所述终端判断所述解锁字符串与所述密码字符串是否匹配。其中,终端随机显示的第一类字符可以与所述待输入密码字符相同,也可以不同。
若所述解锁字符串与所述密码字符串匹配,所述终端则解析所述语音信息,获取所述语音信息的声纹;
所述终端判断所述所述语音信息的与预设声纹是否相同。
若所述所述语音信息的声纹与预设声纹相同,则解锁所述终端。
现有语音解锁中,随机显示解锁文本,随后接收用户阅读的解锁语音,对解锁语音进行分析获取一个声纹,若该声纹与预先提取的声纹模型相同,则解锁。但是,目前技术提取的声纹并不是声音的唯一性特征,可能存在不同人的声纹相同,因此目前的语音解锁方案准确度不高。或者,解锁文本是固定的,终端用户阅读解锁文本语音解锁时,容易被盗听密码,会导致安全性降低。
本发明提供的终端的语音解锁方法,随机显示包括第一类字符与第二类字符的文本字符,第二类字符用于指示待输入密码的位置。用户阅读时需要在第二类字符所在位置填入密码,终端解析用户输 入的语音信息获得解锁字符串,解锁字符串与密码字符串匹配且语音信息的声纹识别通过后,才能够解锁。将文本密码与声纹识别结合在一起,避免声纹不唯一导致的解锁准确度不高的问题,能够提高语音解锁的准确度。另外,由于需要填入密码的第二类字符在解锁界面上显示的文本字符中的位置是不固定的,因此,密码不易被盗取,提高了语音解锁的安全性。
结合第一方面,在第一方面的第一种可能的实现方式中,所述在所述终端的锁屏界面显示一串随机的文本字符之前,所述方法还包括:
所述终端根据所述第一类字符串和所述待输入密码构成所述密码字符串。在此,待输入密码是用户预先设定的文本密码,其所在位置与所述第二类字符所在位置相同。具体实现中,终端随机生成第一类字符,如:“23890”,将待输入密码abc随机插入第一类字符中生成密码字符串,如“23a8b9c0”。另外,若第二类字符为“_”,则终端随机显示的文本字符可以是:“23_8_9_0”。
结合第一方面或第一方面的第一种可能的实现方式,在第一方面的第二种可能的实现方式中,所述在所述终端的锁屏界面显示一串随机的文本字符之前,所述方法还包括:
所述终端接收设置指令,生成预设字符集合;
所述终端显示训练字符串,所述训练字符串包括所述预设字符集合的所有字符;
所述终端接收训练语音信息,所述训练语音信息指示用户阅读所述训练字符串;
所述终端解析所述训练语音信息,获得所述预设声纹。
这里是终端的真实用户预先反复(如:至少阅读三次)阅读终端显示的预设字符集合的所有字符,终端收集用户的语音,对语音进行解析,就能够获得所述预设声纹,即所述终端的真实用户的声纹。
结合第一方面或第一方面的第一或第二种可能的实现方式,在 第一方面的第三种可能的实现方式中,所述终端判断所述解锁字符串与所述密码字符串是否匹配具体包括:
判断所述解锁字符串与所述密码字符串包括的字符是否相同;
若所述解锁字符串与所述密码字符串包括的字符相同,则判断每一个字符在所述解锁字符串中的位置与在所述密码字符串中的位置是否相同;
若每一个字符在所述解锁字符串中的位置与在所述密码字符串中的位置相同,则确定所述解锁字符串与所述密码字符串匹配。
也就是说,在用户阅读的语音中提取的解锁字符串必须与预设的密码字符串包括的字符一一对应,才能认为用户填入的密码字符与所述预设密码字符串匹配。示例的,预设的密码字符串为1268,只有用户阅读的解锁字符串为1268才能确定所述解锁字符串与所述密码字符串匹配,若用户阅读的解锁字符串为8621或2681,则不能认为所述解锁字符串与所述密码字符串匹配。
结合第一方面,在第一方面的第四种可能的实现方式中,若所述解锁字符串与所述密码字符串不匹配,所述终端则提示解锁失败。
结合第一方面,在第一方面的第五种可能的实现方式中,若所述终端确定所述语音信息的声纹与预设声纹不相同,所述终端则提示解锁失败。
具体地,可以在终端屏幕的特定区域显示文本——“解锁失败”。
当然,终端提示解锁失败后,还可以再次随机显示一个解锁字符串。
结合第一方面的第二至第五种可能的实现方式中,在第一方面的第六种可能的实现方式中,所述第一类字符属于预设字符集合,所述第二类字符不属于所述预设字符集合。
结合第一方面,在第一方面的第七种可能的实现方式中,在所述终端的锁屏界面随机显示一串文本字符之前,所述方法还包括:
所述终端进入锁定状态;所述终端接收解锁指令。
可以是,终端的任意一个按键被按中,或是某个特定按键(如: 电源键、锁屏键等)被按中。
结合第一方面,或第一方面的第一至第三种可能的实现方式中的任一种,在第一方面的第八种可能的实现方式中,所述在所述终端的锁屏界面随机显示一串文本字符之后,所述方法还包括:
提示用户语音输入所述解锁字符串。
具体实现中,可以是通过语音提示用户阅读解锁界面显示的第一类字符并在第二类字符所在位置填入密码,语音输入所述解锁字符串。当然也可以在解锁界面显示文本文字,提示用户语音输入所述解锁字符串,如在解锁界面显示“请阅读已显示的数字同时在未显示数字处填入密码”。
第二方面,公开了一种终端,包括:
显示单元,用于在所述终端的锁屏界面随机显示一串文本字符,所述文本字符包括第一类字符和第二类字符;其中,所述第二类字符用于指示待输入密码字符在所述文本字符中的位置,所述第一类字符和所述待输入密码字符组成解锁所述终端的密码字符串;
接收单元,接收语音信息;
识别单元,用于从所述语音信息中识别出解锁字符串;
判断单元,用于判断所述解锁字符串与所述密码字符串是否匹配;
解析单元,用于在所述解锁字符串与所述密码字符串匹配时,解析所述语音信息,获取所述语音信息的声纹;
所述判断单元还用于,判断所述所述语音信息的声纹与预设声纹是否相同;
解锁单元,用于在所述判断单元判断所述所述语音信息的声纹与预设声纹相同后解锁所述终端。
现有语音解锁中,随机显示解锁文本,随后接收用户阅读的解锁语音,对解锁语音进行分析获取一个声纹,若该声纹与预先提取的声纹模型相同,则解锁。但是,目前技术提取的声纹并不是声音的唯一性特征,可能存在不同人的声纹相同,因此目前的语音解锁 方案准确度不高。或者,解锁文本是固定的,终端用户阅读解锁文本语音解锁时,容易被盗听密码,会导致安全性降低。
本发明提供的终端,随机显示包括第一类字符与第二类字符的文本字符,第二类字符用于指示待输入密码的位置。用户阅读时需要在第二类字符所在位置填入密码,终端解析用户输入的语音信息获得解锁字符串,解锁字符串与密码字符串匹配且语音信息的声纹识别通过后,才能够解锁。将文本密码与声纹识别结合在一起,避免声纹不唯一导致的解锁准确度不高的问题,能够提高语音解锁的准确度。另外,由于需要填入密码的第二类字符在解锁界面上显示的文本字符中的位置是不固定的,因此,密码不易被盗取,提高了语音解锁的安全性。
结合第二方面,在第二方面的第一种可能的实现方式中,还包括第一生成单元,
所述第一生成单元用于,在所述显示单元在所述终端的锁屏界面显示一串随机的文本字符之前,根据所述第一类字符串和所述待输入密码字符生成所述密码字符串。
在此,待输入密码是用户预先设定的文本密码,其所在位置与所述第二类字符所在位置相同。具体实现中,终端随机生成第一类字符,如:“23890”,将待输入密码abc随机插入第一类字符中生成密码字符串,如“23a8b9c0”。另外,若第二类字符为“_”,则终端随机显示的文本字符可以是:“23_8_9_0”。
结合第二方面或第二方面的第一种可能的实现方式中,还包括第二生成单元,
所述接收单元还用于,在所述显示单元在所述终端的锁屏界面显示一串随机的文本字符之前,接收设置指令;
所述第二生成单元用于,在所述接收单元接收所述设置指令之后,生成预设字符集合;
所述显示单元还用于,显示训练字符串,所述训练字符串包括所述预设字符集合的所有字符;
所述接收单元还用于,接收训练语音信息,所述训练语音信息指示用户阅读所述训练字符串;
所述解析单元还用于,解析所述训练语音信息,获得所述预设声纹。
结合第二方面或第二方面的第一或第二种可能的实现方式,在第二方面的第三种可能的实现方式中,所述判断单元具体用于,
判断所述解锁字符串与所述密码字符串包括的字符是否相同;
若所述解锁字符串与所述密码字符串包括的字符相同,则判断每一个字符在所述解锁字符串中的位置与在所述密码字符串中的位置是否相同;
若每一个字符在所述解锁字符串中的位置与在所述密码字符串中的位置相同,则确定所述解锁字符串与所述密码字符串匹配。
结合第二方面,在第二方面的第四种可能的实现方式中,还包括提示单元,
所述提示单元用于,若所述判断单元确定所述解锁字符串与所述密码字符串不匹配,则提示解锁失败。
结合第二方面,在第二方面的第五种可能的实现方式中,还包括提示单元,
所述提示单元用于,若所述判断单元确定所述语音信息的声纹与预设声纹不相同,则提示解锁失败。
结合第二方面的第二至第五种可能的实现方式中的任一种,在第二方面的第六种可能的实现方式中,所述第一类字符属于预设字符集合,所述第二类字符不属于所述预设字符集合。
结合第二方面,在第二方面的第三种可能的实现方式中,还包括锁定单元,
所述锁定单元用于,在所述显示单元显示所述解锁字符串之前,控制所述终端进入锁定状态;
所述接收单元还用于,接收解锁指令。
结合第二方面或第二方面的第一至第三种可能的实现方式中的 任一种,还包括提示单元,
所述提示单元用于,在所述显示单元在所述终端的锁屏界面随机显示一串文本字符之后,提示用户语音输入所述解锁字符串。
第三方面,公开了一种终端,包括:
显示面板,用于在所述终端的锁屏界面随机显示一串文本字符,所述文本字符包括第一类字符和第二类字符;其中,所述第二类字符用于指示待输入密码字符在所述文本字符中的位置,所述第一类字符和所述待输入密码字符组成解锁所述终端的密码字符串;
麦克风,用于接收语音信息;
存储器,用于存储指令;
处理器,用于调用存储在所述存储器中的指令以实现:
从所述语音信息中识别出解锁字符串;
判断所述解锁字符串与所述密码字符串是否匹配;
在所述解锁字符串与所述密码字符串匹配时,解析所述语音信息,获取所述语音信息的声纹;
判断所述语音信息的声纹与预设声纹是否相同;
在判断所述语音信息的声纹与所述预设声纹相同后解锁所述终端。
结合第三方面,在第三方面的第一种可能的实现方式中,所述处理器还用于,在所述显示面板在所述终端的锁屏界面显示一串随机的文本字符之前,根据所述第一类字符串和所述待输入密码字符生成所述密码字符串。
结合第三方面或第三方面的第一种可能的实现方式,在第三方面的第二种可能的实现方式中,所述处理器还用于,在所述显示面板在所述终端的锁屏界面显示一串随机的文本字符之前,接收设置指令;
在接收所述设置指令之后,生成预设字符集合;
所述显示面板还用于,显示训练字符串,所述训练字符串包括所述预设字符集合的所有字符;
所述麦克风还用于,接收训练语音信息,所述训练语音信息指示用户阅读所述训练字符串;
所述处理器还用于,解析所述训练语音信息,获得所述预设声纹。
结合第三方面或第三方面的第一或第二种可能的实现方式,在第二方面的第三种可能的实现方式中,所述处理器具体用于,判断所述解锁字符串与所述密码字符串包括的字符是否相同;
若所述解锁字符串与所述密码字符串包括的字符相同,则判断每一个字符在所述解锁字符串中的位置与在所述密码字符串中的位置是否相同;
若每一个字符在所述解锁字符串中的位置与在所述密码字符串中的位置相同,则确定所述解锁字符串与所述密码字符串匹配。
结合第三方面或第三方面的第一至第三种可能的实现方式中的任一种,在第二方面的第四种可能的实现方式中,还包括扬声器,
所述扬声器用于,在所述显示面板在所述终端的锁屏界面随机显示一串文本字符之后,提示用户语音输入所述解锁字符串;
或,所述显示面板用于,在所述终端的锁屏界面随机显示一串文本字符之后,提示用户语音输入所述解锁字符串。
结合第三方面的第二至第四种可能的实现方式中的任一种,在第二方面的第五种可能的实现方式中,所述第一类字符属于所述预设字符集合,所述第二类字符不属于所述预设字符集合。
附图说明
为了更清楚地说明本发明实施例或现有技术中的技术方案,下面将对实施例或现有技术描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本发明的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的附图。
图1为本发明实施例1提供的终端的结构框图;
图2为本发明实施例1提供的文本字符的示意图;
图3为本发明实施例1提供的训练字符串的示意图;
图4为本发明实施例2提供的解锁设置方法的流程示意图;
图5为本发明实施例2提供的密码设置示意图;
图6为本发明实施例2提供的密码确认示意图;
图7为本发明实施例2提供的终端的语音解锁方法的流程示意图;
图8为本发明实施例3提供的终端的结构框图;
图9为本发明实施例3提供的终端的另一结构框图;
图10为本发明实施例3提供的终端的另一结构框图;
图11为本发明实施例3提供的终端的再一结构框图。
具体实施方式
下面将结合本发明实施例中的附图,对本发明实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅仅是本发明一部分实施例,而不是全部的实施例。基于本发明中的实施例,本领域普通技术人员在没有作出创造性劳动前提下所获得的所有其他实施例,都属于本发明保护的范围。
现有的语音解锁方案,包括训练过程和认证过程。具体地,训练过程如下:
1)终端随机产生文本密码或由终端的真实用户指定文本密码。
2)用户多次阅读终端显示的文本密码,机器进行录音。
这里的用户即终端的真实用户。
3)终端针对录音进行解析,得到终端的真实用户的声纹模型。
另外,认证过程如下:
1)终端显示文本密码。
2)用户阅读文本密码,终端进行录音。
这里的用户可以是终端的真实用户,也可以是任意一个欲使用终端的用户。
3)语音识别,即终端判断用户所说的内容与文本密码是否一致。一致,则进入下一步;不一致,则认证失败。
4)声纹识别,即终端判断录音的声纹与声纹模型是否相同。是, 则认证成功;否则,认证失败。
通常,用户根据终端显示的文本密码阅读发生错误的概率很低,可见现有语音解锁方案的安全性及准确性严重依赖于声纹识别。由于当语音时长只有数秒时,声纹识别的准确度非常低,进而导致认证过程准确度及安全度较低。
本发明的原理在于,在语音解锁过程中,不显示预先设置的文本密码。需要用户阅读时在相应位置填入密码,填入密码正确且声纹识别通过后,才能够解锁。将文本密码与声纹识别结合在一起,避免声纹不唯一导致的解锁准确度不高的问题,能够提高语音解锁的准确度。另外,由于需要填入密码的第二类字符在解码字符串中的位置是不固定的,因此,密码不易被盗取,提高了语音解锁的安全性。
实施例1:
本发明实施例提供一种终端,如图1所示,所述终端包括:显示面板101、麦克风102、处理器103以及存储器104。
显示面板101,用于在所述终端的锁屏界面随机显示一串文本字符,所述文本字符包括第一类字符和第二类字符;其中,所述第二类字符用于指示待输入密码字符在所述文本字符中的位置,所述第一类字符和所述待输入密码字符组成解锁所述终端的密码字符串。
这里,第一类字符可以是数字和/或字母,其中,数字可以是0~9,字母可以是英文字母,也可以是声母、韵母等,在此不作限定。第二类字符可以是“_”“*”等,提示语音解锁时需要在第二类字符对应的位置填入密码。这里的“填入”并非用户手动输入,而是用户在阅读解锁字符串时需要以发声形式填入。示例的,参考图2,显示面板101显示的文本字符可以是为“23_8_9_0”,即指示用户在3和8之间、8和9之间以及9和0之间三处填入密码。若用户填入的密码为abc,那么用户阅读“23a8b9c0”。
另外,处理器103需要在显示面板101在所述终端的锁屏界面 随机显示一串文本字符之前根据第一类字符与所述待输入密码字符生成所述密码字符串。其中,所述待输入密码字符即为用户预设的密码。若终端真实用户预先设置的文本密码即所述待输入密码为269,则所述密码字符串为“23286990”,即所述待输入密码在所述密码字符串中的位置与所述第二类字符在所述文本字符中的位置相同。
麦克风102,用于接收语音信息。
需要说明的是,这里的用户是本次解锁欲使用所述终端的用户,可以是所述终端的真实用户,也可以是其他用户,在此不作限定。具体实现中,用户按照显示面板101显示的解锁字符串依次阅读。参考图2,若用户在3和8之间、8和9之间以及9和0之间依次填入的密码为abc,那么用户阅读“23a8b9c0”。
另外,第二类字符在文本字符中的位置是随机的。虽然预设密码字符串不变,但用户阅读时插入的密码字符的位置是随机的,因此,旁听者无法盗听到真实的预设密码字符串。提高了语音解锁的安全性。
处理器103,用于在所述语音信息中识别出解锁字符串。判断所述解锁字符串与所述密码字符串是否匹配,若所述解锁字符串与所述密码字符串匹配,解析所述语音信息,获取所述语音信息的声纹。
也就是说,判断用户在第二类字符对应的位置填入的密码是否正确以及用户阅读的第一类字符是否正确,承上所述,若用户预设的密码即所述待输入密码字符为abc,用户阅读的是“23a8b9c0”,即在第二类字符对应的位置填入的密码是正确的,因此可以进一步去获取所述语音信息的声纹,即该用户的声纹。
另外,需要说明的是,所述待输入密码字符可以与显示的第一类字符包括相同的字符,也可以不包括相同字符,在此不作限定。
所述处理器103还用于,判断所述语音信息的声纹与预设声纹是否相同;所述预设声纹是根据所述预设字符集合获得的;若判断 所述所述语音信息的声纹与预设声纹相同,则解锁。
需要说明的是,所述预设声纹是所述终端的真实用户预先阅读所述预设字符集合中的每一个字符后,所述终端根据录音获得的所述终端的真实用户的声纹。若所述语音信息的声纹与所述预设声纹相同,则表明本次解锁的用户与所述终端的真实用户是同一用户,因此可以解锁。
所述处理器103还用于,在所述锁屏界面随机显示一串文本字符之前,接收设置指令;在接收所述设置指令之后,生成所述预设字符集合。
这里,用户在设置页面选中声纹设置功能按钮,终端检测到声纹设置按钮为开启状态,则生成设置指令,指示需要设置声纹,处理器103则会接收到该设置指令。进而生成预设字符集合。
所述显示面板101还用于,显示训练字符串,所述训练字符串包括预设字符集合的所有字符。具体实现中,可以参考图3所示的方式来显示所述训练字符串,即将所述训练字符串依次排列显示显示面板,指示用户依次阅读每一个字符。当然,不限定字符的排列顺序,可以随机排列。示例的,参考图3,提示用户“请至少阅读三遍以下字符--0123456789”,其中“0123456789”即训练字符串。或者,可以提醒用户分次阅读训练字符串,每次阅读的训练字符串可以不同,但均由预设字符集合的所有字符构成。示例的,提示用户依次阅读“0123456789”、“2468975013”、“9013765248”。
所述麦克风102还用于,接收训练语音信息,所述训练语音信息指示用户阅读的所述训练字符串。具体实现中,用户可以多次(如:至少三次)阅读所述训练字符串,以便准确提取用户的声纹。
所述处理器103还用于,解析所述训练语音信息,获得所述预设声纹。
所述处理器103具体用于,判断所述解锁字符串与所述密码字符串包括的字符是否相同;若所述解锁字符串与所述密码字符串包括的字符相同,则判断每一个字符在所述解锁字符串中的位置与在 所述密码字符串中的位置是否相同;若每一个字符在所述解锁字符串中的位置与在所述密码字符串中的位置相同,则确定所述解锁字符串与所述密码字符串匹配。
也就是说,用户阅读的解锁字符串必须与所述密码字符串一一对应,才能认为解锁字符串与所述密码字符串匹配。示例的,预设的密码字符串为1268,只有用户阅读的字符依次为1268,才能确定所述解锁字符串与预设的密码字符串匹配,若用户阅读的字符依次为1682或2861,则不能认为所述解锁字符串与所述密码字符串匹配。
所述处理器103还用于,在所述显示面板101随机显示文本字符之前,控制所述终端进入锁定状态,接收解锁指令。
具体实现中,若处理器103检测到终端在预设时长(如:1分钟)内未被操作,则控制所述终端进入锁定状态。这里的接收解锁指令,可以是终端的某个外设按键被按中,或者终端显示面板101被点亮。
另外,所述终端还包括提示器,若所述处理器确定所述N个密码字符与预设密码字符串不匹配,提示解锁失败。
需要说明的是,所述提示器可以是显示面板101或终端的扬声器,具体地,可以是显示面板显示文字提示解锁失败,或是终端的扬声器播放语音提示解锁失败。
所述提示器还用于,若所述判断单元确定所述语音信息的声纹与预设声纹不相同,则提示解锁失败。
进一步地,所述扬声器还用于,在所述显示面板101在所述终端的锁屏界面随机显示一串文本字符之后,提示用户语音输入所述解锁字符串。可以是通过语音提示用户阅读解锁界面显示的第一类字符并在第二类字符所在位置填入密码,语音输入所述解锁字符串。
或,所述显示面板101用于,在所述终端的锁屏界面随机显示一串文本字符之后,提示用户语音输入所述解锁字符串。可以在解锁界面显示文本文字,提示用户语音输入所述解锁字符串,如在解 锁界面显示“请阅读已显示的数字同时在未显示数字处填入密码”。
需要说明的是,终端10可以为手机、平板电脑、笔记本电脑、UMPC(Ultra-mobile Personal Computer,超级移动个人计算机)、上网本、PDA(Personal Digital Assistant,个人数字助理)等终端设备,
下面结合图1对终端10的各个构成部件进行具体的介绍:
显示面板101,可选的,可以采用LCD(Liquid Crystal Display,液晶显示器)、OLED(Organic Light-Emitting Diode,有机发光二极管)等形式来配置。
麦克风102将收集的声音信号(如:用户阅读的解锁字符串或训练字符串)转换为音频数据,传输出至处理器101以便进一步处理,如:麦克风102接收用户阅读的所述语音信息,在音频数据中确定第二类字符对应的音频数据,将这些音频数据转化为文本信息,在判断这些文本信息与预设密码字符串是否匹配。
处理器103是终端10的控制中心,利用各种接口和线路连接整个终端的各个部分,通过运行或执行存储在存储器104内的软件程序和/或模块,以及调用存储在存储器104内的数据,执行终端10的各种功能和处理数据,从而对终端进行整体监控。可选的,处理器380可包括一个或多个处理单元;优选的,处理器103可集成应用处理器和调制解调处理器,其中,应用处理器主要处理操作系统、用户界面和应用程序等,调制解调处理器主要处理无线通信。可以理解的是,上述调制解调处理器也可以不集成到处理器103中。
存储器104可用于存储软件程序以及模块,处理器103通过运行存储在存储器104的软件程序以及模块,从而执行终端10的各种功能应用以及数据处理。存储器104可主要包括存储程序区和存储数据区,其中,存储程序区可存储操作系统、至少一个功能所需的应用程序(比如声音播放功能、图像播放功能等)等;存储数据区可存储根据终端10的使用所创建的数据(比如音频数据、图像数据、电话本等)等。此外,存储器104可以包括高速随机存取存储器,还可以包括非易失性存储器,例如至少一个磁盘存储器件、闪存器件、或其他易失性固态存储器件。
尽管未示出,终端10还包括给各个部件供电的电源(比如电池),优选的,电源可以通过电源管理系统与处理器103逻辑相连,从而通过电源管理系统实现管理充电、放电、以及功耗管理等功能。
终端10还可以包括WiFi(wireless fidelity,无线保真)模块、蓝牙模块等,在此不再赘述。
本发明提供的终端,随机显示解锁字符串,随机显示包括第一类字符与第二类字符的文本字符,第二类字符用于指示待输入密码的位置。用户阅读时需要在第二类字符所在位置填入密码,终端解析用户输入的语音信息获得解锁字符串,解锁字符串与密码字符串匹配且语音信息的声纹识别通过后,才能够解锁。现有语音解锁仅仅依靠声纹进行识别,由于目前技术提取的声纹不具备唯一性,导致目前的语音解锁方案准确度不高,同时导致安全性降低。本发明将文本密码与声纹识别结合在一起,避免声纹不唯一导致的解锁准确度不高的问题,能够提高语音解锁的准确度。另外,由于需要填入密码的第二类字符在解锁界面显示的文本字符中的位置是随机的,因此,密码不易被盗取,提高了语音解锁的安全性。
实施例2:
本发明实施例提供一种解锁设置方法,应用于图1所示的终端,如图4所示,所述方法包括以下步骤:
201、终端接收设置指令,生成预设字符集合。
202、所述终端显示训练字符串,所述训练字符串包括所述预设字符集合的所有字符。
203、所述终端接收训练语音信息,所述训练语音信息指示用户阅读的所述训练字符串。
具体实现中,终端对用户语音进行录音,获取到所述训练语音信息。
204、所述终端判断录音次数是否大于X。
这里的X可以是任意一个数值,是由用户设置的或是终端出厂时预设置的。
若录音次数不大于所述X,则进行步骤202;若录音次数大于所 述X,则进行步骤205。
205、所述终端解析所述训练语音信息,获取预设声纹。
所述预设声纹,即所述终端的真实用户的声纹。
206、所述终端提示用户设置预设密码字符串。
具体地,可以将所述预设字符集合中的所有字符显示在终端的显示面板,以便用户在其中选中预设密码字符串。示例的,参考图5,终端显示的字符可以是1569dpqk,用户依次选中“6pk”,则终端确认用户设置的预设密码字符串为“6pk”。具体实现中,用户点击某字符对应在显示面板上的位置,即认为用户选中了该字符。进一步地,为了明确用户选中的字符的顺序,还可以将用户选中的预设密码字符串显示在显示面板,提示用户是否确认该预设密码字符串。示例的,参考图6,提示用户预设密码字符串为“6pk”,可以选择确认或重设。
基于上述解锁设置方法,本发明实施例提供一种终端的语音解锁方法,如图7所示,所述方法包括以下步骤:
301、所述终端生成第一类字符,根据所述第一类字符和待输入密码字符构成密码字符串。
在此,待输入密码字符是用户预先设定的文本密码,其所在位置与所述第二类字符所在位置相同。示例的,第二类字符为“_”且位置如是:“23_8_9_0”,假定用户预设的密码字符即所述待输入密码字符为abc,那么构成的密码字符串为“23a8b9c0”。
需要说明的是,待输入密码字符与随机显示的第一类字符可以相同,也可以不同,在此不作限定。
302、在所述终端的锁屏界面随机显示一串文本字符,所述文本字符包括第一类字符和第二类字符。
其中,所述第二类字符用于指示待输入密码字符在所述文本字符中的位置,所述第一类字符和所述待输入密码字符组成解锁所述终端的密码字符串。具体实现中,可以显示M个第一类字符和N个第二类字符,提示用户阅读时除了M个第一类字符外,还需要在N个第二类字符所在位置填入N个密码。所述第一类字符属于预设字 符集合,所述第二类字符不属于所述预设字符集合。
另外,这里,第一类字符可以是数字、字母等,第二类字符可以是“_”“*”等,提示语音解锁时需要在第二类字符对应的位置填入密码。示例的,解锁字符串为“23_8_9_0”,即指示用户在3和8之间、8和9之间以及9和0之间三处填入密码。若用户填入的密码为abc,那么用户阅读“23a8b9c0”。
当然,在步骤302之后,终端还可以提示用户输入所述解锁字符串。
具体实现中,可以是通过语音提示用户阅读解锁界面显示的第一类字符并在第二类字符所在位置填入密码,语音输入所述解锁字符串。当然也可以在解锁界面显示文本文字,提示用户语音输入所述解锁字符串,如在解锁界面显示“请阅读已显示的数字同时在未显示数字处填入密码”。
303、所述终端接收语音信息,从所述语音信息中识别出解锁字符串。
具体实现中,即对用户依次阅读的所述第二类字符对应的密码和第一类字符进行录音。
当然,由于用户按照终端解锁界面显示的文本字符的顺序阅读所述第一类字符,同时在第二类字符所在位置语音填入的密码,那么所述语音信息同时指示了所述第一类字符和用户语音输入的密码的相对顺序。
304、所述终端判断所述解锁字符串与所述密码字符串是否匹配。
具体实现中,判断所述解锁字符串与所述密码字符串包括的字符是否相同;若所述解锁字符串与所述密码字符串包括的字符相同,则判断每一个字符在所述解锁字符串中的位置与在所述密码字符串中的位置是否相同;若每一个字符在所述解锁字符串中的位置与在所述密码字符串中的位置相同,则确定所述解锁字符串与所述密码字符串匹配。
也就是说,用户阅读的解锁字符串必须与预设的密码字符串包 括的字符一一对应,才能认为解锁字符串与所述预设密码字符串匹配。
若所述解锁字符串与所述密码字符串不匹配,则进行步骤306;若所述N个密码字符与预设密码字符串匹配,则进行步骤304。
305、所述终端则解析所述语音信息,获取所述语音信息的声纹,判断所述所述语音信息的声纹与预设声纹是否相同。
其中,所述预设声纹是根据所述预设字符集合获得的,即终端用户预先阅读所述预设字符集合的每一个字符,终端根据录音获取预设声纹。
若所述所述语音信息的声纹与预设声纹是否相同,则进行步骤306;若所述所述语音信息的声纹与预设声纹不相同,则进行步骤307。
306、终端进行解锁。
307、所述终端提示解锁失败。
具体地,可以在终端显示面板的特定区域显示文本——“解锁失败”。或者,通过扬声器播放语音提示解锁失败。
当然,终端提示解锁失败后,还可以再次随机显示一个解锁字符串。
本发明提供的方法,随机显示包括第一类字符与第二类字符的文本字符,第二类字符用于指示待输入密码的位置。用户阅读时需要在第二类字符所在位置填入密码,终端解析用户输入的语音信息获得解锁字符串,解锁字符串与密码字符串匹配且语音信息的声纹识别通过后,才能够解锁。现有语音解锁仅仅依靠声纹进行识别,由于目前技术提取的声纹不具备唯一性,导致目前的语音解锁方案准确度不高,同时导致安全性降低。本发明将文本密码与声纹识别结合在一起,避免声纹不唯一导致的解锁准确度不高的问题,能够提高语音解锁的准确度。另外,由于指示填入密码的第二类字符在解锁界面显示的文本字符中的位置是随机的,因此,密码不易被盗取,提高了语音解锁的安全性。
实施例3:
本发明实施例提供了一种终端40,如图8所示,所述终端40包括:显示单元401、接收单元402、识别单元403、判断单元404、解析单元405以及解锁单元406。
显示单元401,用于在所述终端的锁屏界面随机显示一串文本字符,所述文本字符包括第一类字符和第二类字符;其中,所述第二类字符用于指示待输入密码字符在所述文本字符中的位置,所述第一类字符和所述待输入密码字符组成解锁所述终端的密码字符串。
接收单元402,接收语音信息。
识别单元403,用于从所述语音信息中识别出解锁字符串。
判断单元404,用于判断所述解锁字符串与所述密码字符串是否匹配。
解析单元405,用于在所述判断单元404判断所述解锁字符串与所述密码字符串匹配时,解析所述语音信息,获取所述语音信息的声纹;
所述判断单元404还用于,判断所述所述语音信息的声纹与预设声纹是否相同;所述预设声纹是根据所述预设字符集合获得的。
解锁单元406,用于在所述判断单元判断所述所述语音信息的声纹与预设声纹相同后解锁所述终端。
如图9所示,所述终端还包括第一生成单元407。所述第一生成单元407还用于,在所述显示单元401在所述终端的锁屏界面显示一串随机的文本字符之前,根据所述第一类字符串和所述待输入密码字符生成所述密码字符串。在此,所述待输入密码字符是用户预先设定的文本密码,其所在位置与所述第二类字符所在位置相同。示例的,第二类字符为“_”且位置如是:“23_8_9_0”,假定用户预设的密码即所述待输入密码字符为abc,那么构成的密码字符串为“23a8b9c0”。
如图10所示,所述终端40还包括第二生成单元408。
所述接收单元402还用于,在所述显示单元401随机显示解锁 字符串之前,接收设置指令。
所述第二生成单元408用于,在所述接收单元402接收所述设置指令之后,生成预设字符集合。
所述显示单元401还用于,显示训练字符串,所述训练字符串包括所述预设字符集合的所有字符。
所述接收单元402还用于,接收训练语音信息,所述训练语音信息指示用户阅读的所述训练字符串。
所述解析单元405还用于,解析所述训练语音信息,获得所述预设声纹。
进一步,所述判断单元404具体用于,判断所述解锁字符串与所述密码字符串包括的字符是否相同;若所述解锁字符串与所述密码字符串包括的字符相同,则判断每一个字符在所述解锁字符串中的位置与在所述密码字符串中的位置是否相同;若每一个字符在所述解锁字符串中的位置与在所述密码字符串中的位置相同,则确定所述解锁字符串与所述密码字符串匹配。
如图11所示,所述终端40还包括锁定单元409、提示单元410。
所述锁定单元409用于,在所述显示单元显示所述解锁字符串之前,控制所述终端进入锁定状态。
所述接收单元402还用于,接收解锁指令。
所述提示单元410用于,若所述判断单元确定所述N个密码字符与预设密码字符串不匹配,则提示解锁失败。
所述提示单元410用于,若所述判断单元确定所述语音信息的声纹与预设声纹不相同,则提示解锁失败。
所述提示单元410用于,在所述显示单元在所述终端的锁屏界面随机显示一串文本字符之后,提示用户语音输入所述解锁字符串。
需要说明的是,本实施例中的显示单元401可以是终端的显示面板101。接收单元402可以是终端的麦克风102或终端的处理器103,其中,接收语音信息的时为终端的麦克风102,接收设置指令或解锁指令时为所述终端的处理器。识别单元403、构建单元404 判断单元405、解析单元406以及解锁单元407、生成单元408以及锁定单元409可以集成在终端10的处理器103中实现,此外,也可以以程序代码的形式存储于终端的存储器104中,由处理器103调用存储器104中存储的代码,执行以上判断单元405、解析单元406以及解锁单元407、生成单元408以及锁定单元407的功能。提示单元410可以是终端的麦克风或终端的显示面板101。
本发明提供的终端,随机显示包括第一类字符与第二类字符的文本字符,第二类字符用于指示待输入密码的位置。用户阅读时需要在第二类字符所在位置填入密码,终端解析用户输入的语音信息获得解锁字符串,解锁字符串与密码字符串匹配且语音信息的声纹识别通过后,才能够解锁。现有语音解锁仅仅依靠声纹进行识别,由于目前技术提取的声纹不具备唯一性,导致目前的语音解锁方案准确度不高,同时导致安全性降低。本发明将文本密码与声纹识别结合在一起,避免声纹不唯一导致的解锁准确度不高的问题,能够提高语音解锁的准确度。另外,由于指示填入密码的第二类字符在解锁界面显示的文本字符中的位置是随机的,因此,密码不易被盗取,提高了语音解锁的安全性。
通过以上的实施方式的描述,所属领域的技术人员可以清楚地了解到,为描述的方便和简洁,仅以上述各功能模块的划分进行举例说明,实际应用中,可以根据需要而将上述功能分配由不同的功能模块完成,即将装置的内部结构划分成不同的功能模块,以完成以上描述的全部或者部分功能。上述描述的装置的具体工作过程,可以参考前述方法实施例中的对应过程,在此不再赘述。
所述作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是一个物理单元或多个物理单元,即可以位于一个地方,或者也可以分布到多个不同地方。可以根据实际的需要选择其中的部分或者全部单元来实现本实施例方案的目的。另外,在本发明各个实施例中的各功能单元可以集成在一个处理单元中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个单元中。上述集成的单元既可以采用硬件的形式 实现,也可以采用软件功能单元的形式实现。
所述集成的单元如果以软件功能单元的形式实现并作为独立的产品销售或使用时,可以存储在一个可读取存储介质中。基于这样的理解,本发明的技术方案本质上或者说对现有技术做出贡献的部分或者该技术方案的全部或部分可以以软件产品的形式体现出来,该软件产品存储在一个存储介质中,包括若干指令用以使得一个设备(可以是单片机,芯片等)或处理器(processor)执行本发明各个实施例所述方法的全部或部分步骤。而前述的存储介质包括:U盘、移动硬盘、只读存储器(ROM,Read-Only Memory)、随机存取存储器(RAM,Random Access Memory)、磁碟或者光盘等各种可以存储程序代码的介质。
以上所述,仅为本发明的具体实施方式,但本发明的保护范围并不局限于此,任何熟悉本技术领域的技术人员在本发明揭露的技术范围内,可轻易想到变化或替换,都应涵盖在本发明的保护范围之内。因此,本发明的保护范围应所述以权利要求的保护范围为准。

Claims (18)

  1. 一种终端的语音解锁方法,其特征在于,包括:
    在所述终端的锁屏界面随机显示一串文本字符,所述文本字符包括第一类字符和第二类字符;其中,所述第二类字符用于指示待输入密码字符在所述文本字符中的位置,所述第一类字符和所述待输入密码字符组成解锁所述终端的密码字符串;
    所述终端接收语音信息,从所述语音信息中识别出解锁字符串;
    所述终端判断所述解锁字符串与所述密码字符串是否匹配;
    若所述解锁字符串与所述密码字符串匹配,所述终端则解析所述语音信息,获取所述语音信息的声纹;
    所述终端判断所述语音信息的声纹与预设声纹是否相同;
    若所述语音信息的声纹与预设声纹相同,则解锁所述终端。
  2. 根据权利要求1所述的方法,其特征在于,所述在所述终端的锁屏界面显示一串随机的文本字符之前,所述方法还包括:
    所述终端根据所述第一类字符串和所述待输入密码字符生成所述密码字符串。
  3. 根据权利要求1或2所述的方法,其特征在于,所述在所述终端的锁屏界面显示一串随机的文本字符之前,所述方法还包括:
    所述终端接收设置指令,生成预设字符集合;
    所述终端显示训练字符串,所述训练字符串包括所述预设字符集合中的所有字符;
    所述终端接收训练语音信息,所述训练语音信息指示用户阅读所述训练字符串;
    所述终端解析所述训练语音信息,获得所述预设声纹。
  4. 根据权利要求1-3任一项所述的方法,其特征在于,所述终端判断所述解锁字符串与所述密码字符串是否匹配具体包括:
    判断所述解锁字符串与所述密码字符串包括的字符是否相同;
    若所述解锁字符串与所述密码字符串包括的字符相同,则判断每一个字符在所述解锁字符串中的位置与在所述密码字符串中的位置 是否相同;
    若每一个字符在所述解锁字符串中的位置与在所述密码字符串中的位置相同,则确定所述解锁字符串与所述密码字符串匹配。
  5. 根据权利要求1-4任一项所述的方法,其特征在于,所述在所述终端的锁屏界面随机显示一串文本字符之后,所述方法还包括:
    提示用户语音输入所述解锁字符串。
  6. 根据权利要求3-5任一项所述的方法,其特征在于,所述第一类字符属于所述预设字符集合,所述第二类字符不属于所述预设字符集合。
  7. 一种终端,其特征在于,包括:
    显示单元,用于在所述终端的锁屏界面随机显示一串文本字符,所述文本字符包括第一类字符和第二类字符;其中,所述第二类字符用于指示待输入密码字符在所述文本字符中的位置,所述第一类字符和所述待输入密码字符组成解锁所述终端的密码字符串;
    接收单元,用于接收语音信息;
    识别单元,用于从所述语音信息中识别出解锁字符串;
    判断单元,用于判断所述解锁字符串与所述密码字符串是否匹配;
    解析单元,用于在所述解锁字符串与所述密码字符串匹配时,解析所述语音信息,获取所述语音信息的声纹;
    所述判断单元还用于,判断所述语音信息的声纹与预设声纹是否相同;
    解锁单元,用于在所述判断单元判断所述语音信息的声纹与所述预设声纹相同后解锁所述终端。
  8. 根据权利要求7所述的终端,其特征在于,还包括第一生成单元,
    所述第一生成单元用于,在所述显示单元在所述终端的锁屏界面显示一串随机的文本字符之前,根据所述第一类字符串和所述待输入密码字符生成所述密码字符串。
  9. 根据权利要求7或8所述的终端,其特征在于,还包括第二生成单元,
    所述接收单元还用于,在所述显示单元在所述终端的锁屏界面显示一串随机的文本字符之前,接收设置指令;
    所述第二生成单元用于,在所述接收单元接收所述设置指令之后,生成预设字符集合;
    所述显示单元还用于,显示训练字符串,所述训练字符串包括所述预设字符集合的所有字符;
    所述接收单元还用于,接收训练语音信息,所述训练语音信息指示用户阅读所述训练字符串;
    所述解析单元还用于,解析所述训练语音信息,获得所述预设声纹。
  10. 根据权利要求7-9任一项所述的终端,其特征在于,所述判断单元具体用于,判断所述解锁字符串与所述密码字符串包括的字符是否相同;
    若所述解锁字符串与所述密码字符串包括的字符相同,则判断每一个字符在所述解锁字符串中的位置与在所述密码字符串中的位置是否相同;
    若每一个字符在所述解锁字符串中的位置与在所述密码字符串中的位置相同,则确定所述解锁字符串与所述密码字符串匹配。
  11. 根据权利要求7-10任一项所述的终端,其特征在于,还包括提示单元,
    所述提示单元用于,在所述显示单元在所述终端的锁屏界面随机显示一串文本字符之后,提示用户语音输入所述解锁字符串。
  12. 根据权利要求9-11任一项所述的终端,其特征在于,所述第一类字符属于所述预设字符集合,所述第二类字符不属于所述预设字符集合。
  13. 一种终端,其特征在于,包括:
    显示面板,用于在所述终端的锁屏界面随机显示一串文本字符, 所述文本字符包括第一类字符和第二类字符;其中,所述第二类字符用于指示待输入密码字符在所述文本字符中的位置,所述第一类字符和所述待输入密码字符组成解锁所述终端的密码字符串;
    麦克风,用于接收语音信息;
    存储器,用于存储指令;
    处理器,用于调用存储在所述存储器中的指令以实现:
    从所述语音信息中识别出解锁字符串;
    判断所述解锁字符串与所述密码字符串是否匹配;
    在所述解锁字符串与所述密码字符串匹配时,解析所述语音信息,获取所述语音信息的声纹;
    判断所述语音信息的声纹与预设声纹是否相同;
    在判断所述语音信息的声纹与所述预设声纹相同后解锁所述终端。
  14. 根据权利要求13所述的终端,其特征在于,所述处理器还用于,在所述显示面板在所述终端的锁屏界面显示一串随机的文本字符之前,根据所述第一类字符串和所述待输入密码字符生成所述密码字符串。
  15. 根据权利要求13或14所述的终端,其特征在于,所述处理器还用于,在所述显示面板在所述终端的锁屏界面显示一串随机的文本字符之前,接收设置指令;
    在接收所述设置指令之后,生成预设字符集合;
    所述显示面板还用于,显示训练字符串,所述训练字符串包括所述预设字符集合的所有字符;
    所述麦克风还用于,接收训练语音信息,所述训练语音信息指示用户阅读所述训练字符串;
    所述处理器还用于,解析所述训练语音信息,获得所述预设声纹。
  16. 根据权利要求13-15任一项所述的终端,其特征在于,所述处理器具体用于,判断所述解锁字符串与所述密码字符串包括的字符是否相同;
    若所述解锁字符串与所述密码字符串包括的字符相同,则判断每一个字符在所述解锁字符串中的位置与在所述密码字符串中的位置是否相同;
    若每一个字符在所述解锁字符串中的位置与在所述密码字符串中的位置相同,则确定所述解锁字符串与所述密码字符串匹配。
  17. 根据权利要求13-16任一项所述的终端,其特征在于,还包括扬声器,
    所述扬声器用于,在所述显示面板在所述终端的锁屏界面随机显示一串文本字符之后,提示用户语音输入所述解锁字符串;
    或,所述显示面板用于,在所述终端的锁屏界面随机显示一串文本字符之后,提示用户语音输入所述解锁字符串。
  18. 根据权利要求15-17任一项所述的终端,其特征在于,所述第一类字符属于所述预设字符集合,所述第二类字符不属于所述预设字符集合。
PCT/CN2016/077892 2016-03-30 2016-03-30 一种终端的语音解锁方法及终端 WO2017166133A1 (zh)

Priority Applications (4)

Application Number Priority Date Filing Date Title
CN201680080765.8A CN108604268B (zh) 2016-03-30 2016-03-30 一种终端的语音解锁方法及终端
EP16895914.6A EP3428820B1 (en) 2016-03-30 2016-03-30 Terminal voice unlocking method and terminal
US16/089,219 US20190121949A1 (en) 2016-03-30 2016-03-30 Voice Unlocking Method For Terminal And Terminal
PCT/CN2016/077892 WO2017166133A1 (zh) 2016-03-30 2016-03-30 一种终端的语音解锁方法及终端

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2016/077892 WO2017166133A1 (zh) 2016-03-30 2016-03-30 一种终端的语音解锁方法及终端

Publications (1)

Publication Number Publication Date
WO2017166133A1 true WO2017166133A1 (zh) 2017-10-05

Family

ID=59963233

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2016/077892 WO2017166133A1 (zh) 2016-03-30 2016-03-30 一种终端的语音解锁方法及终端

Country Status (4)

Country Link
US (1) US20190121949A1 (zh)
EP (1) EP3428820B1 (zh)
CN (1) CN108604268B (zh)
WO (1) WO2017166133A1 (zh)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109145566A (zh) * 2018-09-08 2019-01-04 太若科技(北京)有限公司 基于注视点信息解锁ar眼镜的方法、装置及ar眼镜
CN111046220A (zh) * 2019-04-29 2020-04-21 广东小天才科技有限公司 一种听写过程中的报读语音的重播方法及电子设备
CN110706707B (zh) * 2019-11-13 2020-09-18 百度在线网络技术(北京)有限公司 用于语音交互的方法、装置、设备和计算机可读存储介质
WO2022032925A1 (zh) * 2020-08-11 2022-02-17 深圳传音控股股份有限公司 输入法的显示方法、终端设备及计算机可读存储介质
CN112101947A (zh) * 2020-08-27 2020-12-18 江西台德智慧科技有限公司 一种提高语音支付安全性的方法

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103729584A (zh) * 2012-10-16 2014-04-16 北京千橡网景科技发展有限公司 用于屏幕解锁的方法和装置
US9009630B2 (en) * 2012-06-05 2015-04-14 Microsoft Corporation Above-lock notes
CN104537291A (zh) * 2015-01-09 2015-04-22 宇龙计算机通信科技(深圳)有限公司 屏幕界面的解锁方式和屏幕界面的解锁装置
CN104658533A (zh) * 2013-11-20 2015-05-27 中兴通讯股份有限公司 一种终端解锁的方法、装置及终端
CN105323238A (zh) * 2015-06-24 2016-02-10 维沃移动通信有限公司 移动终端的解锁方法及其移动终端

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4463526B2 (ja) * 2003-10-24 2010-05-19 株式会社ユニバーサルエンターテインメント 声紋認証システム
US9021565B2 (en) * 2011-10-13 2015-04-28 At&T Intellectual Property I, L.P. Authentication techniques utilizing a computing device
US9117068B1 (en) * 2013-09-25 2015-08-25 Trend Micro Inc. Password protection using pattern
CN104821934B (zh) * 2015-03-20 2018-11-20 百度在线网络技术(北京)有限公司 基于人工智能的声纹登录方法和装置
US10110608B2 (en) * 2016-01-07 2018-10-23 Google Llc Authorizing transaction on a shared device using a personal device

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9009630B2 (en) * 2012-06-05 2015-04-14 Microsoft Corporation Above-lock notes
CN103729584A (zh) * 2012-10-16 2014-04-16 北京千橡网景科技发展有限公司 用于屏幕解锁的方法和装置
CN104658533A (zh) * 2013-11-20 2015-05-27 中兴通讯股份有限公司 一种终端解锁的方法、装置及终端
CN104537291A (zh) * 2015-01-09 2015-04-22 宇龙计算机通信科技(深圳)有限公司 屏幕界面的解锁方式和屏幕界面的解锁装置
CN105323238A (zh) * 2015-06-24 2016-02-10 维沃移动通信有限公司 移动终端的解锁方法及其移动终端

Also Published As

Publication number Publication date
CN108604268A (zh) 2018-09-28
EP3428820A1 (en) 2019-01-16
EP3428820B1 (en) 2021-11-24
CN108604268B (zh) 2019-11-26
US20190121949A1 (en) 2019-04-25
EP3428820A4 (en) 2019-02-20

Similar Documents

Publication Publication Date Title
WO2017166133A1 (zh) 一种终端的语音解锁方法及终端
US7873995B2 (en) Method and apparatus for generating and reinforcing user passwords
US10276168B2 (en) Voiceprint verification method and device
WO2016110002A1 (zh) 屏幕界面的解锁方式和屏幕界面的解锁装置
US9137238B1 (en) Pass-sequences
CA2523972C (en) User authentication by combining speaker verification and reverse turing test
CN109473108A (zh) 基于声纹识别的身份验证方法、装置、设备及存储介质
EP2273414B1 (en) User verification with a multimodal web-based interface
WO2019153982A1 (zh) 支付处理方法、装置、计算机设备和存储介质
JP2017009980A (ja) 声紋認証方法および装置
US9158905B2 (en) Method for computer startup protection and system thereof
US20160014120A1 (en) Method, server, client and system for verifying verification codes
CN101441869A (zh) 语音识别终端用户身份的方法及终端
CN102916815A (zh) 用户身份验证的方法和装置
CN107533598B (zh) 应用程序的登录密码的输入方法、装置和终端
WO2017215186A1 (zh) 一种安全登录方法和装置、存储介质
US20190102530A1 (en) Authentication system and server device
WO2020024415A1 (zh) 声纹识别处理方法、装置、电子设备及存储介质
CN105718781A (zh) 基于声纹识别的操作终端设备的方法及终端设备
CN111294642B (zh) 一种视频流播放方法及装置
US10460094B2 (en) Method, apparatus, and storage medium for data processing
CN109658933B (zh) 一种语音识别解锁方法、移动终端及存储器
CN110971607B (zh) 一种用户验证处理方法和装置
JP2012068779A (ja) 認証装置,認証方法および認証システム
JP4756945B2 (ja) ユーザ認証装置及びユーザ認証方法

Legal Events

Date Code Title Description
NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 2016895914

Country of ref document: EP

ENP Entry into the national phase

Ref document number: 2016895914

Country of ref document: EP

Effective date: 20181010

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16895914

Country of ref document: EP

Kind code of ref document: A1