WO2017215186A1 - 一种安全登录方法和装置、存储介质 - Google Patents

一种安全登录方法和装置、存储介质 Download PDF

Info

Publication number
WO2017215186A1
WO2017215186A1 PCT/CN2016/105526 CN2016105526W WO2017215186A1 WO 2017215186 A1 WO2017215186 A1 WO 2017215186A1 CN 2016105526 W CN2016105526 W CN 2016105526W WO 2017215186 A1 WO2017215186 A1 WO 2017215186A1
Authority
WO
WIPO (PCT)
Prior art keywords
voice data
user
feature
voiceprint feature
text
Prior art date
Application number
PCT/CN2016/105526
Other languages
English (en)
French (fr)
Inventor
刘雪芹
Original Assignee
中兴通讯股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中兴通讯股份有限公司 filed Critical 中兴通讯股份有限公司
Publication of WO2017215186A1 publication Critical patent/WO2017215186A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Definitions

  • the present invention relates to the field of information security technologies, and in particular, to a secure login method and apparatus, and a storage medium.
  • voice input technology has become the main means of secure login application of wearable devices due to its own size limitation;
  • Large manufacturers have launched a voiceprint unlocking scheme, and use their own features to unlock the terms, such as "Hello, ZTE", “OK, Google” and so on.
  • the related technology only matches specific voice commands, and is affected by various aspects such as the environment.
  • the matching rate fluctuation will increase, affecting the matching result; and, the user's own characteristics are not used to protect the user's security. If the voice command is forgotten, it cannot be safely logged in; a single secure login entry is easily cracked and intercepted by others;
  • the user's voiceprint features are related, easy to imitate, and easy to be cracked; repeating the same secure login voice command for a long time, boring, uninteresting, easily causing user resentment.
  • the embodiments of the present invention are expected to provide a secure login method and device, and a storage medium, which can effectively improve the security of voiceprint security login and improve the diversity of secure login entries.
  • the embodiment of the invention provides a secure login method, and the method includes:
  • the acquiring, by the user, the first voice data corresponding to the preset feature text includes:
  • the collecting user reads the voice of the feature text in the feature character library selected by the user, and generates the first voice data.
  • the voiceprint feature of the voice data includes at least one of the following: a flattened voiceprint feature of the voice data; or a vocal cord voiceprint feature; an oral voiceprint feature; a nasal voiceprint feature.
  • the acquiring, by the user, the second voice data corresponding to the random text includes:
  • the collected second voice data is generated by the user reading the voice of the unlocked text in the randomly selected text library.
  • the preset unlock text library includes at least one of the following:
  • the unlocked text library is set according to a preset operation of the user.
  • the determining, by the user, the input information and/or the browsing information content, as the unlocked text library includes:
  • the input information whose input times are more than the preset number of input times is determined as the unlocked character library; and/or the browsing information content whose browsing times are more than the preset browsing times is determined as the unlocked character library.
  • the embodiment of the invention further provides a security login device, the device comprising: a first processing module, a second processing module and a comparison module; wherein
  • the first processing module is configured to acquire first voice data corresponding to the preset feature character read by the user, and determine a voiceprint feature of the first voice data;
  • a second processing module configured to acquire second voice data corresponding to the random text read by the user, and determine a voiceprint feature of the second voice data
  • the comparison module is configured to determine a matching degree between the voiceprint feature of the first voice data and the voiceprint feature of the second voice data, and allow the login when the matching degree is greater than a preset matching degree threshold.
  • the first processing module is further configured as a preset feature character library; the user collects the voice of the feature text in the feature character library selected by the user, and generates the first voice data.
  • the voiceprint feature of the voice data includes at least one of the following: voice data.
  • voice data The characteristics of the flat tongue of the tongue; the characteristics of the vocal cords; the characteristics of the oral voice; the characteristics of the nasal sound.
  • the second processing module is further configured to preset an unlocked character library; and collect, by the user, the voice of the text in the unlocked character library that is randomly selected, to generate the second voice data.
  • the second processing module is further configured to perform at least one of the following setting operations: determining input information when the user operates, and/or browsing information content as the unlocked character library;
  • the unlocked text library is set according to a preset operation of the user.
  • the embodiment of the present invention further provides a security login device, including: a memory and a processor; the memory stores executable instructions, and the executable instructions are used to cause the processor to perform the following operations:
  • the embodiment of the present invention further provides a storage medium, where the executable medium is stored with executable instructions, and the executable instructions are used to execute the secure login method provided by the embodiment of the present invention.
  • the first voice data corresponding to the preset feature text is read by the user, the voiceprint feature of the first voice data is determined, the second voice data corresponding to the random text is read by the user, and the second voice is determined.
  • the voiceprint feature of the data determining a matching degree between the voiceprint feature of the first voice data and the voiceprint feature of the second voice data, and allowing the login when the matching degree is greater than a preset matching degree threshold. In this way, the user's voiceprint feature is used for unlocking and matching, and the matching is not performed according to the fixed voice content, thereby improving the security of the unlocking.
  • FIG. 1 is a schematic flowchart of a secure login method according to an embodiment of the present invention
  • FIG. 2 is a schematic structural diagram of a security login device according to an embodiment of the present invention.
  • the first voice data corresponding to the preset feature text is read by the user, the voiceprint feature of the first voice data is determined, the second voice data corresponding to the random text is read by the user, and the second voice is determined.
  • the voiceprint feature of the data determining a matching degree between the voiceprint feature of the first voice data and the voiceprint feature of the second voice data, and allowing the login when the matching degree is greater than a preset matching degree threshold.
  • the secure login method provided by the embodiment of the present invention is as shown in FIG. 1 , and the method includes:
  • Step 101 Obtain first voice data corresponding to the preset feature image read by the user, and determine a voiceprint feature of the first voice data.
  • the secure login includes: unlocking, waking up, activating, and login of a software application, security verification, and the like of the device such as the mobile terminal in a locked or hibernation state.
  • the embodiment of the present invention mainly uses the unlocking of the mobile terminal as an example to explain the secure login method.
  • some feature characters may be selected in advance, and the requirement for the feature text selection is: the user can read the feature text, and the voiceprint feature of the user can be relatively completely extracted by performing voiceprint analysis on the user voice;
  • the voiceprint feature includes at least one of the following: a flattened voiceprint feature; a vocal cord voiceprint feature; an oral voiceprint feature; a nasal soundprint feature; and the like;
  • the selected feature file can be created into a feature text library and stored in the mobile terminal. Or wearing a device or the like; when the user chooses to use the voiceprint function to securely log in, the user can select the feature text in the feature text library and read it aloud; the mobile terminal or the wearable device and the like pass through its own sound pickup device.
  • the feature words can be words, words, sentences, and combinations thereof.
  • necessary voiceprint features may be preset. If the necessary voiceprint features cannot be analyzed from the feature text voice read by the user, the user may be prompted to read aloud or prompt the user to select other feature texts. You can also prompt the user to avoid the noisy environment.
  • Step 102 Acquire second voice data corresponding to the random text written by the user, and determine a voiceprint feature of the second voice data.
  • the text can be randomly displayed by the display screen of the mobile terminal, and read by the user; after the user reads the voice of the random text, the voiceprint analysis is performed, and the analyzed voiceprint features are analyzed. Determined to unlock the voiceprint feature.
  • Step 103 Determine a matching degree between a voiceprint feature of the first voice data and a voiceprint feature of the second voice data, and allow the login when the matching degree is greater than a preset matching degree threshold;
  • the matching degree threshold may be preset, when comparing results When the preset matching degree threshold is greater than the preset matching degree threshold, it is determined that the two voiceprint features are matched, and the user who saves the voiceprint feature and the current user are the same person, and can log in securely.
  • the randomly displayed characters may be words, words, sentences, and combinations thereof.
  • the randomly displayed text may be randomly selected from a preset unlocked character library;
  • the unlocked text library may be a user's usual content of interest, may be a word, a word, a sentence, etc. of interest;
  • the content of interest to the user is determined.
  • the input information whose input times are more than the preset number of input times may be determined as the unlocked character library; and or, the browsing information content whose browsing times are more than the preset browsing times may be determined as the unlocked character library.
  • the user's usual content of interest may be referred to as a hot word, and may record a keyword input by the user multiple times and multiple times of browsing information, and may prompt the user whether to record the keyword. Recorded as a hot word; users can also actively add hot words to the unlocked text library. In this way, the user can often use the content of his or her interest to securely log in during the secure login process, which improves the interest.
  • the second security scheme can be activated, such as using fingerprint or password and other secure login methods.
  • Log in In order to enhance security, multiple secure login authentication may be performed, such as performing voiceprint feature matching and continuing to perform other security verification such as fingerprints, thereby playing a dual protection role.
  • the security login device provided by the embodiment of the present invention, as shown in FIG. 2, the device 20 includes: a first processing module 21, a second processing module 22, and a comparison module 23;
  • the first processing module 21 is configured to acquire first voice data corresponding to the preset feature character read by the user, and determine a voiceprint feature of the first voice data;
  • the secure login includes: unlocking, waking up, activating, and login of a software application, security verification, and the like of the device such as the mobile terminal in a locked or hibernation state.
  • the embodiment of the present invention mainly uses the unlocking of the mobile terminal as an example to explain the secure login method.
  • some feature characters may be selected in advance, and the requirement for the feature text selection is: the user can read the feature text, and the voiceprint feature of the user can be relatively completely extracted by performing voiceprint analysis on the user voice;
  • the voiceprint features include: a flat tongue voiceprint feature; a vocal cord voiceprint feature; an oral voiceprint feature; a nasal voiceprint feature; and the selected feature file can be created into a feature text library and stored in a mobile terminal or wearable device, etc.
  • the user when the user selects to use the voiceprint function to securely log in, the user can select the feature text in the feature text library and read it aloud; the mobile terminal or the wearable device and the like pass through its own sound collecting device, such as a microphone.
  • the voiceprint analysis model such as a Gaussian mixture model can be used to perform voiceprint analysis on speech.
  • the feature words can be words, words, sentences, and The combination.
  • necessary voiceprint features may be preset. If the necessary voiceprint features cannot be analyzed from the feature text voice read by the user, the user may be prompted to read aloud or prompt the user to select other feature texts. You can also prompt the user to avoid the noisy environment.
  • the second processing module 22 is configured to acquire second voice data corresponding to the random text read by the user, and determine a voiceprint feature of the second voice data;
  • the text can be randomly displayed by the display screen of the mobile terminal, and read by the user; after the user reads the voice of the random text, the voiceprint analysis is performed, and the analyzed voiceprint features are analyzed. Determined to unlock the voiceprint feature.
  • the comparison module 23 is configured to determine a matching degree between the voiceprint feature of the first voice data and the voiceprint feature of the second voice data, and allow the login when the matching degree is greater than a preset matching degree threshold;
  • the matching degree threshold may be preset, when comparing results When the preset matching degree threshold is greater than the preset matching degree threshold, it is determined that the two voiceprint features are matched, and the user who saves the voiceprint feature and the current user are the same person, and can log in securely.
  • the randomly displayed characters may be words, words, sentences, and combinations thereof.
  • the randomly displayed text may be randomly selected from a preset unlocked character library;
  • the unlocked text library may be a user's usual content of interest, may be a word, a word, a sentence, etc. of interest;
  • the content of interest to the user is determined.
  • the input information whose input times are more than the preset number of input times may be determined as the unlocked character library; and or, the browsing information content whose browsing times are more than the preset browsing times may be determined as the unlocked character library.
  • the user's usual content of interest may be referred to as a hot word, and may record a keyword input by the user multiple times and multiple times of browsing information, and may prompt the user whether to record the keyword as a hot word; Users actively add hot words to the unlocked text library. So, the user is in safety In the full login process, you can often use the content you are interested in to log in securely, which improves the fun.
  • the second security scheme can be activated, such as using fingerprint or password and other secure login methods.
  • Log in In order to enhance security, multiple secure login authentication may be performed, such as performing voiceprint feature matching and continuing to perform other security verification such as fingerprints, thereby playing a dual protection role.
  • the first processing module 21 and the second processing module 22 may be provided by a terminal pickup device and a central processing unit (CPU), a microprocessor (MPU), a digital signal processor (DSP), or a field.
  • CPU central processing unit
  • MPU microprocessor
  • DSP digital signal processor
  • FPGA programmable gate array
  • the comparison module 23 can be implemented by a CPU, an MPU, a DSP, or an FPGA of the terminal.
  • embodiments of the present invention can be provided as a method, system, or computer program product. Accordingly, the present invention can take the form of a hardware embodiment, a software embodiment, or a combination of software and hardware. Moreover, the invention can take the form of a computer program product embodied on one or more computer-usable storage media (including but not limited to disk storage and optical storage, etc.) including computer usable program code.
  • the computer program instructions can also be stored in a computer readable memory that can direct a computer or other programmable data processing device to operate in a particular manner, such that the computer is readable and stored
  • the instructions in the reservoir produce an article of manufacture comprising an instruction device that implements the functions specified in one or more blocks of the flow or in a flow or block diagram of the flowchart.
  • These computer program instructions can also be loaded onto a computer or other programmable data processing device such that a series of operational steps are performed on a computer or other programmable device to produce computer-implemented processing for execution on a computer or other programmable device.
  • the instructions provide steps for implementing the functions specified in one or more of the flow or in a block or blocks of a flow diagram.
  • the present invention can be implemented in a terminal device such as a smart phone, and obtains a first voice data corresponding to the preset feature text, and determines a voiceprint feature of the first voice data; and acquires a second voice data corresponding to the user reading the random text. Determining a voiceprint feature of the second voice data; determining a degree of matching between a voiceprint feature of the first voice data and a voiceprint feature of the second voice data, when the matching degree is greater than a preset matching degree threshold , allowing login.
  • the unlocking and matching of the user's voiceprint feature is realized, and the matching is not performed according to the fixed voice content, thereby improving the security of the unlocking.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Telephone Function (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

本发明公开了一种安全登录方法,获取用户读预设特征文字对应的第一语音数据,确定所述第一语音数据的声纹特征;获取用户读随机文字对应的第二语音数据,确定所述第二语音数据的声纹特征;确定所述第一语音数据的声纹特征与所述第二语音数据的声纹特征的匹配度,当所述匹配度大于预设匹配度阈值时,允许登录。本发明还公开了一种安全登录装置和存储介质。

Description

一种安全登录方法和装置、存储介质 技术领域
本发明涉及信息安全技术领域,尤其涉及一种安全登录方法和装置、存储介质。
背景技术
随着移动终端的使用得到普及,移动终端的安全性也越来越受大家重视;通常,用户会在不使用移动终端的时候锁定移动终端,移动终端自身也能根据设定自动锁定,如此,非安全用户就无法对移动终端进行操作;移动终端锁定后需要通过安全登录才能进行正常操作,也称为解锁;一些对于安全需求较高的软件应用,如网银软件等,也需要进行安全登录后才能使用;常用安全登录的方法包括密码解锁和指纹解锁等。
随着技术的发展,语音输入技术在移动终端安全登录的应用已经成为趋势;尤其在一些可穿戴设备上,由于自身的尺寸限制,语音输入技术已经成为穿戴设备安全登录应用上的主要手段;各大厂家纷纷推出了声纹解锁方案,并且采用有自身特点的解锁词条,如“你好,中兴”,“OK,Google”等等。
但是,简单的语音识别技术,单一的匹配语音声波,远远不能达到保护用户隐私的要求;目前,业内对于声纹安全登录,基本采用下述方式:启动语音识别模式,收听语音指令;匹配保存在手机中的语音指令和收听到的语音指令,如果达到一定的匹配度,安全登录手机;如果达不到一定的匹配度,无法安全登录手机。同时,单一的安全登录词条也导致了用户的困扰,安全登录词条容易被周围的人获取,而且缺乏趣味性。
相关技术仅仅对特定语音指令进行匹配,受到环境等各方面影响时, 匹配率波动会增大,影响匹配结果;并且,没有从用户自身特点来保护用户安全,如果语音指令遗忘,则无法安全登录;单一的安全登录词条,容易被其他人破解和截获;没有和用户的声纹特征关联,容易模仿,容易被破解;长期重复同一安全登录语音指令,枯燥乏味,没有趣味性,容易引起用户反感。
因此,如何提高声纹安全登录的安全性,同时增加安全登录的趣味性,提升用户体验,尚无有效解决方案。
发明内容
有鉴于此,本发明实施例期望提供一种安全登录方法和装置、存储介质,能有效提高声纹安全登录的安全性,并能提高安全登录词条的多样性。
为达到上述目的,本发明的技术方案是这样实现的:
本发明实施例提供了一种安全登录方法,所述方法包括:
获取用户读预设特征文字对应的第一语音数据,确定所述第一语音数据的声纹特征;
获取用户读随机文字对应的第二语音数据,确定所述第二语音数据的声纹特征;
确定所述第一语音数据的声纹特征与所述第二语音数据的声纹特征的匹配度,当所述匹配度大于预设匹配度阈值时,允许登录。
上述方案中,所述获取用户读预设特征文字对应的第一语音数据,包括:
预设特征文字库;
采集用户读自身挑选的所述特征文字库中的特征文字的语音,生成所述第一语音数据。
上述方案中,所述语音数据的声纹特征包括以下至少之一:语音数据的卷平舌声纹特征;或声带声纹特征;口腔声纹特征;鼻音声纹特征。
上述方案中,所述获取用户读随机文字对应的第二语音数据,包括:
预设解锁文字库;
采集用户读随机挑选的所述解锁文字库中的解锁文字的语音,生成的第二语音数据。
上述方案中,所述预设解锁文字库,包括以下至少之一:
将用户操作时的输入信息、和/或浏览信息内容确定为所述解锁文字库;
根据用户的预设操作设定所述解锁文字库。
上述方案中,所述将用户操作时的输入信息、和/或浏览信息内容,确定为所述解锁文字库,包括:
将输入次数在预设输入次数以上的输入信息确定为所述解锁文字库;和/或,将浏览次数在预设浏览次数以上的浏览信息内容确定为所述解锁文字库。
本发明实施例还提供了一种安全登录装置,所述装置包括:第一处理模块、第二处理模块和对比模块;其中,
第一处理模块,配置为获取用户读预设特征文字对应的第一语音数据,确定所述第一语音数据的声纹特征;
第二处理模块,配置为获取用户读随机文字对应的第二语音数据,确定所述第二语音数据的声纹特征;
对比模块,配置为确定所述第一语音数据的声纹特征与所述第二语音数据的声纹特征的匹配度,当所述匹配度大于预设匹配度阈值时,允许登录。
上述方案中,所述第一处理模块,还配置为预设特征文字库;采集用户读自身挑选的所述特征文字库中的特征文字的语音,生成所述第一语音数据。
上述方案中,所述语音数据的声纹特征包括以下至少之一:语音数据 的卷平舌声纹特征;声带声纹特征;口腔声纹特征;鼻音声纹特征。
上述方案中,所述第二处理模块,还还配置为预设解锁文字库;采集用户读随机挑选的所述解锁文字库中的文字的语音,生成所述第二语音数据。
上述方案中,所述第二处理模块,还配置为执行以下设定操作至少之一:将用户操作时的输入信息、和/或浏览信息内容确定为所述解锁文字库;
根据用户的预设操作设定所述解锁文字库。
本发明实施例还提供一种安全登录装置,包括:存储器和处理器;所述存储器中存储有可执行指令,所述可执行指令用于引起所述处理器执行以下的操作:
获取用户读预设特征文字对应的第一语音数据,确定所述第一语音数据的声纹特征;
获取用户读随机文字对应的第二语音数据,确定所述第二语音数据的声纹特征;
确定所述第一语音数据的声纹特征与所述第二语音数据的声纹特征的匹配度,当所述匹配度大于预设匹配度阈值时,允许登录。
本发明实施例还提供一种存储介质,所述存储介质中存储有可执行指令,所述可执行指令用于执行本发明实施例提供的安全登录方法。
本发明实施例中,获取用户读预设特征文字对应的第一语音数据,确定所述第一语音数据的声纹特征;获取用户读随机文字对应的第二语音数据,确定所述第二语音数据的声纹特征;确定所述第一语音数据的声纹特征与所述第二语音数据的声纹特征的匹配度,当所述匹配度大于预设匹配度阈值时,允许登录。如此,通过用户的声纹特征进行解锁匹配,不再根据固定语音内容进行匹配,提高了解锁的安全性。
附图说明
图1为本发明实施例安全登录方法的流程示意图;
图2为本发明实施例安全登录装置的组成结构示意图。
具体实施方式
本发明实施例中,获取用户读预设特征文字对应的第一语音数据,确定所述第一语音数据的声纹特征;获取用户读随机文字对应的第二语音数据,确定所述第二语音数据的声纹特征;确定所述第一语音数据的声纹特征与所述第二语音数据的声纹特征的匹配度,当所述匹配度大于预设匹配度阈值时,允许登录。
下面结合实施例对本发明再作进一步详细的说明。
本发明实施例提供的安全登录方法,如图1所示,所述方法包括:
步骤101:获取用户读预设特征文字对应的第一语音数据,确定所述第一语音数据的声纹特征;
所述安全登录包括:移动终端等装置在锁定或休眠状态下的解锁、唤醒、激活,以及软件应用的登录、安全验证等。本发明实施例主要以移动终端解锁为例,对所述安全登录方法进行解释;
这里,可以预先选择一些特征文字,对所述特征文字选择的要求是:通过用户读所述特征文字,通过对用户发声进过声纹分析,可以比较完整地提取用户的声纹特征;所述声纹特征包括以下至少之一:卷平舌声纹特征;声带声纹特征;口腔声纹特征;鼻音声纹特征等;可以将选择的所述特征文件建立成特征文字库并存储在移动终端或穿戴设备等装置中;当用户选择采用声纹功能安全登录时,可以由用户自行选择特征文字库中的特征文字,并进行朗读;所述移动终端或穿戴设备等装置通过自身的拾音装置,如麦克风等,获取用户朗读的语音,并进行声纹特征分析,确定用户朗读所述特征文字的声纹特征;然后将所述用户朗读所述特征文字的声纹 特征保存,作为解锁时使用的对比声纹特征;这里,可以采用高斯混合模型等声纹分析模型对语音进行声纹分析。其中,特征文字可以是字、词、句、以及它们的组合。
实际应用中,可以预先设置数种必要的声纹特征,如果无法从用户朗读的特征文字语音中分析出所述必要的声纹特征,可以提示用户重新进行朗读或提示用户选择其他特征文字朗读,也可以提示用户避开嘈杂环境等。
步骤102:获取用户读随机文字对应的第二语音数据,确定所述第二语音数据的声纹特征;
这里,当用户进行安全登录操作时,可以通过移动终端的显示屏等随机显示文字,由用户进行朗读;获取到用户朗读随机文字的语音后,进行声纹分析,并将分析出的声纹特征确定为解锁声纹特征。
步骤103:确定所述第一语音数据的声纹特征与所述第二语音数据的声纹特征的匹配度,当所述匹配度大于预设匹配度阈值时,允许登录;
这里,对比所述保存的对比声纹特征和解锁声纹特征,确定所述比所述保存的对比声纹特征和解锁声纹特征的匹配度;这里,可以预设匹配度阈值,当对比结果大于所述预设匹配度阈值时,则确定两个声纹特征匹配,保存声纹特征的用户和当前用户为同一人,可以安全登录。其中,随机显示的文字可以是字、词、句、以及它们的组合。
可选地,所述随机显示文字可以从预设的解锁文字库中随机选择;所述解锁文字库可以是用户平时感兴趣内容,可以是感兴趣的字、词、句等;可以在用户平时的操作过程中,确定的所述用户感兴趣的内容。可以将输入次数在预设输入次数以上的输入信息确定为所述解锁文字库;和或,将浏览次数在预设浏览次数以上的浏览信息内容确定为所述解锁文字库。
实际应用中,所述用户平时感兴趣内容可称为热词,可以记录用户多次输入和多次浏览信息中的关键词,并可以提示用户是否需要将关键词记 录为热词;也可以由用户主动在解锁文字库中添加热词。如此,用户在安全登录过程中经常能要用自身感兴趣的内容进行安全登录,提升了趣味性。
在安全登录过程中,由于受周围环境影响,如在高噪音环境下,声纹特征匹配由于受到噪音影响无法匹配,这时,可以启动第二安全方案,如采用指纹或密码等其他安全登录方法进行登录。可选地,为了增强安全性,可以进行多重安全登录认证,如进行声纹特征匹配后继续进行指纹等其他安全验证,起到双重保护的作用。
本发明实施例提供的安全登录装置,如图2所示,所述装置20包括:第一处理模块21、第二处理模块22和对比模块23;其中,
所述第一处理模块21,配置为获取用户读预设特征文字对应的第一语音数据,确定所述第一语音数据的声纹特征;
所述安全登录包括:移动终端等装置在锁定或休眠状态下的解锁、唤醒、激活,以及软件应用的登录、安全验证等。本发明实施例主要以移动终端解锁为例,对所述安全登录方法进行解释;
这里,可以预先选择一些特征文字,对所述特征文字选择的要求是:通过用户读所述特征文字,通过对用户发声进过声纹分析,可以比较完整地提取用户的声纹特征;所述声纹特征包括:卷平舌声纹特征;声带声纹特征;口腔声纹特征;鼻音声纹特征等;可以将选择的所述特征文件建立成特征文字库并存储在移动终端或穿戴设备等装置中;当用户选择采用声纹功能安全登录时,可以由用户自行选择特征文字库中的特征文字,并进行朗读;所述移动终端或穿戴设备等装置通过自身的拾音装置,如麦克风等,获取用户朗读的语音,并进行声纹特征分析,确定用户朗读所述特征文字的声纹特征;然后将所述用户朗读所述特征文字的声纹特征保存,作为解锁时使用的对比声纹特征;这里,可以采用高斯混合模型等声纹分析模型对语音进行声纹分析。其中,特征文字可以是字、词、句、以及它们 的组合。
实际应用中,可以预先设置数种必要的声纹特征,如果无法从用户朗读的特征文字语音中分析出所述必要的声纹特征,可以提示用户重新进行朗读或提示用户选择其他特征文字朗读,也可以提示用户避开嘈杂环境等。
所述第二处理模块22,配置为获取用户读随机文字对应的第二语音数据,确定所述第二语音数据的声纹特征;
这里,当用户进行安全登录操作时,可以通过移动终端的显示屏等随机显示文字,由用户进行朗读;获取到用户朗读随机文字的语音后,进行声纹分析,并将分析出的声纹特征确定为解锁声纹特征。
所述对比模块23,配置为确定所述第一语音数据的声纹特征与所述第二语音数据的声纹特征的匹配度,当所述匹配度大于预设匹配度阈值时,允许登录;
这里,对比所述保存的对比声纹特征和解锁声纹特征,确定所述比所述保存的对比声纹特征和解锁声纹特征的匹配度;这里,可以预设匹配度阈值,当对比结果大于所述预设匹配度阈值时,则确定两个声纹特征匹配,保存声纹特征的用户和当前用户为同一人,可以安全登录。其中,随机显示的文字可以是字、词、句、以及它们的组合。
可选地,所述随机显示文字可以从预设的解锁文字库中随机选择;所述解锁文字库可以是用户平时感兴趣内容,可以是感兴趣的字、词、句等;可以在用户平时的操作过程中,确定的所述用户感兴趣的内容。可以将输入次数在预设输入次数以上的输入信息确定为所述解锁文字库;和或,将浏览次数在预设浏览次数以上的浏览信息内容确定为所述解锁文字库。
实际应用中,所述用户平时感兴趣内容可称为热词,可以记录用户多次输入和多次浏览信息中的关键词,并可以提示用户是否需要将关键词记录为热词;也可以由用户主动在解锁文字库中添加热词。如此,用户在安 全登录过程中经常能要用自身感兴趣的内容进行安全登录,提升了趣味性。
在安全登录过程中,由于受周围环境影响,如在高噪音环境下,声纹特征匹配由于受到噪音影响无法匹配,这时,可以启动第二安全方案,如采用指纹或密码等其他安全登录方法进行登录。可选地,为了增强安全性,可以进行多重安全登录认证,如进行声纹特征匹配后继续进行指纹等其他安全验证,起到双重保护的作用。
在实际应用中,所述第一处理模块21和第二处理模块22可以由终端的拾音装置和中央处理器(CPU)、微处理器(MPU)、数字信号处理器(DSP)、或现场可编程门阵列(FPGA)等组合实现,对比模块23可以由终端的CPU、MPU、DSP、或FPGA等实现。
本领域内的技术人员应明白,本发明的实施例可提供为方法、系统、或计算机程序产品。因此,本发明可采用硬件实施例、软件实施例、或结合软件和硬件方面的实施例的形式。而且,本发明可采用在一个或多个其中包含有计算机可用程序代码的计算机可用存储介质(包括但不限于磁盘存储器和光学存储器等)上实施的计算机程序产品的形式。
本发明是参照根据本发明实施例的方法、设备(系统)、和计算机程序产品的流程图和/或方框图来描述的。应理解可由计算机程序指令实现流程图和/或方框图中的每一流程和/或方框、以及流程图和/或方框图中的流程和/或方框的结合。可提供这些计算机程序指令到通用计算机、专用计算机、嵌入式处理机或其他可编程数据处理设备的处理器以产生一个机器,使得通过计算机或其他可编程数据处理设备的处理器执行的指令产生用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的装置。
这些计算机程序指令也可存储在能引导计算机或其他可编程数据处理设备以特定方式工作的计算机可读存储器中,使得存储在该计算机可读存 储器中的指令产生包括指令装置的制造品,该指令装置实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能。
这些计算机程序指令也可装载到计算机或其他可编程数据处理设备上,使得在计算机或其他可编程设备上执行一系列操作步骤以产生计算机实现的处理,从而在计算机或其他可编程设备上执行的指令提供用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的步骤。
以上所述,仅为本发明的较佳实施例而已,并非用于限定本发明的保护范围。
工业实用性
本发明可以实施于智能手机等终端设备,通过获取用户读预设特征文字对应的第一语音数据,确定所述第一语音数据的声纹特征;获取用户读随机文字对应的第二语音数据,确定所述第二语音数据的声纹特征;确定所述第一语音数据的声纹特征与所述第二语音数据的声纹特征的匹配度,当所述匹配度大于预设匹配度阈值时,允许登录。实现了通过用户的声纹特征进行解锁匹配,不再根据固定语音内容进行匹配,提高了解锁的安全性。

Claims (13)

  1. 一种安全登录方法,包括:
    获取用户读预设特征文字对应的第一语音数据,确定所述第一语音数据的声纹特征;
    获取用户读随机文字对应的第二语音数据,确定所述第二语音数据的声纹特征;
    确定所述第一语音数据的声纹特征与所述第二语音数据的声纹特征的匹配度,当所述匹配度大于预设匹配度阈值时,允许登录。
  2. 根据权利要求1所述的方法,其中,所述获取用户读预设特征文字对应的第一语音数据,包括:
    预设特征文字库;
    采集用户读自身挑选的所述特征文字库中的特征文字的语音,生成所述第一语音数据。
  3. 根据权利要求1所述的方法,其中,所述语音数据的声纹特征包括以下至少之一:语音数据的卷平舌声纹特征;或声带声纹特征;口腔声纹特征;鼻音声纹特征。
  4. 根据权利要求1所述的方法,其中,所述获取用户读随机文字对应的第二语音数据,包括:
    预设解锁文字库;
    采集用户读随机挑选的所述解锁文字库中的解锁文字的语音,生成的第二语音数据。
  5. 根据权利要求4所述的方法,其中,所述预设解锁文字库,包括以下至少之一:
    将用户操作时的输入信息、和/或浏览信息内容确定为所述解锁文字库;
    根据用户的预设操作设定所述解锁文字库。
  6. 根据权利要求5所述的方法,其中,所述将用户操作时的输入信息、和/或浏览信息内容,确定为所述解锁文字库,包括:
    将输入次数在预设输入次数以上的输入信息确定为所述解锁文字库;和/或,将浏览次数在预设浏览次数以上的浏览信息内容确定为所述解锁文字库。
  7. 一种安全登录装置,包括:
    第一处理模块,配置为获取用户读预设特征文字对应的第一语音数据,确定所述第一语音数据的声纹特征;
    第二处理模块,配置为获取用户读随机文字对应的第二语音数据,确定所述第二语音数据的声纹特征;
    对比模块,配置为确定所述第一语音数据的声纹特征与所述第二语音数据的声纹特征的匹配度,当所述匹配度大于预设匹配度阈值时,允许登录。
  8. 根据权利要求7所述的装置,其中,
    所述第一处理模块,还配置为预设特征文字库;采集用户读自身挑选的所述特征文字库中的特征文字的语音,生成所述第一语音数据。
  9. 根据权利要求7所述的装置,其中,所述语音数据的声纹特征包括以下至少之一:语音数据的卷平舌声纹特征;声带声纹特征;口腔声纹特征;鼻音声纹特征。
  10. 根据权利要求7所述的装置,其中,
    所述第二处理模块,还配置为预设解锁文字库;采集用户读随机挑选的所述解锁文字库中的文字的语音,生成所述第二语音数据。
  11. 根据权利要求10所述的装置,其中,
    所述第二处理模块,还配置为执行以下设定操作至少之一:将用户操作时的输入信息、和/或浏览信息内容确定为所述解锁文字库;
    根据用户的预设操作设定所述解锁文字库。
  12. 一种安全登录装置,包括:存储器和处理器;所述存储器中存储有可执行指令,所述可执行指令用于引起所述处理器执行以下的操作:
    获取用户读预设特征文字对应的第一语音数据,确定所述第一语音数据的声纹特征;
    获取用户读随机文字对应的第二语音数据,确定所述第二语音数据的声纹特征;
    确定所述第一语音数据的声纹特征与所述第二语音数据的声纹特征的匹配度,当所述匹配度大于预设匹配度阈值时,允许登录。
  13. 一种存储介质,所述存储介质中存储有可执行指令,所述可执行指令用于执行权利要求1至6任一项所述的安全登录方法。
PCT/CN2016/105526 2016-06-13 2016-11-11 一种安全登录方法和装置、存储介质 WO2017215186A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201610416272.9A CN107491671A (zh) 2016-06-13 2016-06-13 一种安全登录方法和装置
CN201610416272.9 2016-06-13

Publications (1)

Publication Number Publication Date
WO2017215186A1 true WO2017215186A1 (zh) 2017-12-21

Family

ID=60641865

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2016/105526 WO2017215186A1 (zh) 2016-06-13 2016-11-11 一种安全登录方法和装置、存储介质

Country Status (2)

Country Link
CN (1) CN107491671A (zh)
WO (1) WO2017215186A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111414399A (zh) * 2020-03-13 2020-07-14 河南省鑫源土地科技有限责任公司 一种土地资源信息管理系统

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108074310B (zh) * 2017-12-21 2021-06-11 广东汇泰龙科技股份有限公司 基于语音识别模块的语音交互方法及智能锁管理系统
CN108288472A (zh) * 2018-01-19 2018-07-17 深圳市海派通讯科技有限公司 基于语音识别的解除锁屏方法及移动终端
CN108449323B (zh) * 2018-02-14 2021-05-25 深圳市声扬科技有限公司 登录认证方法、装置、计算机设备和存储介质
CN108766443A (zh) * 2018-05-30 2018-11-06 Oppo广东移动通信有限公司 匹配阈值的调整方法、装置、存储介质及电子设备
CN111131601B (zh) * 2018-10-31 2021-08-27 华为技术有限公司 一种音频控制方法、电子设备、芯片及计算机存储介质
CN109936574A (zh) * 2019-02-25 2019-06-25 努比亚技术有限公司 穿戴式设备的应用登录方法、穿戴式设备和存储介质

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101441869A (zh) * 2007-11-21 2009-05-27 联想(北京)有限公司 语音识别终端用户身份的方法及终端
CN104036780A (zh) * 2013-03-05 2014-09-10 阿里巴巴集团控股有限公司 一种人机识别方法及系统
CN105096121A (zh) * 2015-06-25 2015-11-25 百度在线网络技术(北京)有限公司 声纹认证方法和装置
CN105357006A (zh) * 2014-08-20 2016-02-24 中兴通讯股份有限公司 一种基于声纹特征进行安全认证的方法及设备

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101441869A (zh) * 2007-11-21 2009-05-27 联想(北京)有限公司 语音识别终端用户身份的方法及终端
CN104036780A (zh) * 2013-03-05 2014-09-10 阿里巴巴集团控股有限公司 一种人机识别方法及系统
CN105357006A (zh) * 2014-08-20 2016-02-24 中兴通讯股份有限公司 一种基于声纹特征进行安全认证的方法及设备
CN105096121A (zh) * 2015-06-25 2015-11-25 百度在线网络技术(北京)有限公司 声纹认证方法和装置

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111414399A (zh) * 2020-03-13 2020-07-14 河南省鑫源土地科技有限责任公司 一种土地资源信息管理系统
CN111414399B (zh) * 2020-03-13 2023-04-28 河南省鑫源土地科技有限责任公司 一种土地资源信息管理系统

Also Published As

Publication number Publication date
CN107491671A (zh) 2017-12-19

Similar Documents

Publication Publication Date Title
WO2017215186A1 (zh) 一种安全登录方法和装置、存储介质
Feng et al. Continuous authentication for voice assistants
US20220075856A1 (en) Identifying and authenticating users based on passive factors determined from sensor data
US10650827B2 (en) Communication method, and electronic device therefor
US20220094550A1 (en) User movement and behavioral tracking for security and suspicious activities
US20160148012A1 (en) System, method and apparatus for voice biometric and interactive authentication
CN101441869A (zh) 语音识别终端用户身份的方法及终端
TW201907330A (zh) 身份認證的方法、裝置、設備及資料處理方法
US20140075570A1 (en) Method, electronic device, and machine readable storage medium for protecting information security
WO2016015687A1 (zh) 声纹验证方法及装置
US9716593B2 (en) Leveraging multiple biometrics for enabling user access to security metadata
WO2016070774A1 (zh) 一种声纹验证方法、装置、存储介质和设备
JP2006164237A (ja) 話者照会および逆チューリングテストの組合せによるユーザー認証
WO2018129869A1 (zh) 声纹验证方法和装置
Das et al. Thumprint: Socially-inclusive local group authentication through shared secret knocks
WO2016165245A1 (zh) 一种用户界面控制方法及终端
US20120179915A1 (en) System and method for full disk encryption authentication
US20220092163A1 (en) Ad-hoc human identity analtyics prior to transactions
US20220092162A1 (en) User identity based on human breath analytics
US20220092164A1 (en) Machine learning lite
CN107533598B (zh) 应用程序的登录密码的输入方法、装置和终端
US11749298B2 (en) Health-related information generation and storage
US20140351926A1 (en) Athentication of device users by gaze
WO2017166133A1 (zh) 一种终端的语音解锁方法及终端
WO2017049732A1 (zh) 一种用户数据的保护方法及终端

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16905298

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 16905298

Country of ref document: EP

Kind code of ref document: A1