WO2018233314A1 - 电子装置、ivr语音支付方法和计算机可读存储介质 - Google Patents

电子装置、ivr语音支付方法和计算机可读存储介质 Download PDF

Info

Publication number
WO2018233314A1
WO2018233314A1 PCT/CN2018/077654 CN2018077654W WO2018233314A1 WO 2018233314 A1 WO2018233314 A1 WO 2018233314A1 CN 2018077654 W CN2018077654 W CN 2018077654W WO 2018233314 A1 WO2018233314 A1 WO 2018233314A1
Authority
WO
WIPO (PCT)
Prior art keywords
customer
information
voiceprint feature
bank card
identity information
Prior art date
Application number
PCT/CN2018/077654
Other languages
English (en)
French (fr)
Inventor
晏湘涛
Original Assignee
平安科技(深圳)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 平安科技(深圳)有限公司 filed Critical 平安科技(深圳)有限公司
Publication of WO2018233314A1 publication Critical patent/WO2018233314A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • G06Q20/40145Biometric identity checks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/409Device specific authentication in transaction processing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/42Confirmation, e.g. check or permission by the legal debtor of payment
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/08Insurance
    • GPHYSICS
    • G10MUSICAL INSTRUMENTS; ACOUSTICS
    • G10LSPEECH ANALYSIS TECHNIQUES OR SPEECH SYNTHESIS; SPEECH RECOGNITION; SPEECH OR VOICE PROCESSING TECHNIQUES; SPEECH OR AUDIO CODING OR DECODING
    • G10L17/00Speaker identification or verification techniques
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/42Systems providing special services or facilities to subscribers
    • H04M3/487Arrangements for providing information services, e.g. recorded voice services or time announcements
    • H04M3/493Interactive information services, e.g. directory enquiries ; Arrangements therefor, e.g. interactive voice response [IVR] systems or voice portals

Definitions

  • the present application relates to the field of voice payment technologies, and in particular, to an electronic device, an IVR voice payment method, and a computer readable storage medium.
  • the phone number limited to the current call must be the same as the policy number of the policyholder and the insured. It is not applicable to the case where the policyholder and the insured are different and the contact phone is different. At this time, only the customer can be advised to give up. Use IVR voice payment.
  • the insured person and the insured person's contact telephone number of the customer policy are modified to be the telephones of themselves or relatives and friends, and the situation of the call is made.
  • the system control can not be avoided, and the company can only pass the quality inspection after the company. Management measures such as penalties are carried out, the cost is high and there is a certain operational risk, which is likely to cause customer complaints.
  • the main purpose of the present application is to provide an IVR voice payment method, which aims to make the application scenario of IVR voice payment wider and safer.
  • a first aspect of the present application provides an electronic device including a memory, a processor, and an IVR voice payment system stored on the memory and operable on the processor, the IVR voice payment system being executed by the processor The following steps are implemented:
  • the broadcaster After successfully obtaining the authorized bank card information corresponding to the current customer identity information, the broadcaster prompts the client to indicate the prompt of the card number information of the authorized bank card;
  • the card number information in the received voice data is extracted, and the extracted card number mantissa information is compared with the obtained authorized bank card information;
  • the bank card corresponding to the acquired authorized bank card information is deducted according to the payment information in the voice payment request. Operation.
  • a second aspect of the present application provides an electronic device including a memory, a processor, and an IVR voice payment system stored on the memory and operable on the processor, the IVR voice payment system being The following steps are implemented when the processor is executed:
  • the broadcaster After successfully obtaining the authorized bank card information corresponding to the current customer identity information, the broadcaster prompts the client to indicate the prompt of the card number information of the authorized bank card;
  • the bank card corresponding to the acquired authorized bank card information is debited according to the payment information in the voice payment request.
  • the third aspect of the present application provides an IVR voice payment method, where the method includes:
  • the broadcaster After successfully obtaining the authorized bank card information corresponding to the current customer identity information, the broadcaster prompts the client to indicate the prompt of the card number information of the authorized bank card;
  • the card number information in the received voice data is extracted, and the extracted card number information is compared with the obtained authorized bank card information;
  • the bank card corresponding to the acquired authorized bank card information is deducted according to the payment information in the voice payment request. Operation.
  • a fourth aspect of the present application provides a computer readable storage medium storing an IVR voice payment system, the IVR voice payment system being executable by at least one processor to cause the at least one processor Perform the following steps:
  • the broadcaster After successfully obtaining the authorized bank card information corresponding to the current customer identity information, the broadcaster prompts the client to indicate the prompt of the card number information of the authorized bank card;
  • the card number information in the received voice data is extracted, and the extracted card number information is compared with the obtained authorized bank card information;
  • the bank card corresponding to the acquired authorized bank card information is deducted according to the payment information in the voice payment request. Operation.
  • the application When the incoming customer requests the IVR voice payment, the application obtains the customer identity information of the incoming customer according to the incoming line number, and then determines the customer voiceprint characteristic data and the authorized bank card pre-stored in the system according to the acquired customer identity information.
  • the information requires the incoming customer voice to answer the card number information of the authorized bank card, and extracts the card number information and the voiceprint feature from the voice data answered by the customer, and matches the extracted voiceprint feature with the determined customer voiceprint feature data. And comparing the extracted card number information with the determined authorized bank card information, after the two verifications of the voiceprint and the card number information are passed, the system executes the IVR voice payment request of the incoming customer, and performs the deduction operation.
  • the solution of the present application is to confirm the identity of the incoming customer by verifying the customer voiceprint verification and the card number information of the authorized bank card, so as to perform the deduction operation of the IVR voice payment request, effectively avoiding
  • the company s internal service personnel to modify the customer’s contact number to call by themselves or relatives and friends
  • the company's internal service personnel cannot verify the voice number verification and the card number information of the authorized bank card. Therefore, the situation cannot be authorized to deduct the operation, which effectively protects the customer's property safety.
  • FIG. 1 is a flowchart of an embodiment of an IVR voice payment method according to the present application.
  • FIG. 2 is a flowchart of a second embodiment of an IVR voice payment method according to the present application.
  • FIG. 3 is a flowchart of a third embodiment of an IVR voice payment method according to the present application.
  • FIG. 4 is a flowchart of a fourth embodiment of an IVR voice payment method according to the present application.
  • FIG. 5 is a schematic diagram of an operating environment of a preferred embodiment of an IVR voice payment system according to the present application.
  • FIG. 6 is a program module diagram of an embodiment of an IVR voice payment system according to the present application.
  • FIG. 7 is a program module diagram of a second embodiment of an IVR voice payment system according to the present application.
  • FIG. 8 is a program module diagram of three embodiments of an IVR voice payment system according to the present application.
  • FIG. 9 is a block diagram of a program of a fourth embodiment of an IVR voice payment system according to the present application.
  • the present application proposes an IVR voice payment method.
  • FIG. 1 is a flowchart of an embodiment of an IVR voice payment method according to the present application.
  • the IVR voice payment method includes:
  • Step S10 After receiving the voice payment request of the incoming client, obtain the customer identity information corresponding to the current incoming number according to the mapping relationship between the predetermined phone number and the customer identity information;
  • the system pre-stores the customer identity information (including the customer name, ID number, etc.) of the inventory customer and its phone number mapping relationship table.
  • the system looks up the preset mapping relationship table to obtain the current Customer identity information corresponding to the incoming number.
  • the voice payment request of the incoming customer may be generated by the incoming customer by voice saying a statement including payment, payment, etc., or generated by the incoming customer through a corresponding button operation, and the like.
  • Step S20 After successfully obtaining the customer identity information, obtaining the authorized bank card information corresponding to the current customer identity information according to the mapping relationship between the predetermined customer identity information and the authorized bank card information;
  • the mapping relationship between the customer identity information of the stock customer and the authorized bank card information is pre-stored in the system. After the corresponding customer identity information is successfully obtained according to the incoming line number, the system searches for the customer identity information and the authorized bank card. A mapping table between the information to obtain the authorized bank card information corresponding to the currently obtained customer identity information.
  • the authorized bank card information may include: a bank card number, a security code, an expiration date, and the like.
  • Step S30 after successfully obtaining the authorized bank card information corresponding to the current customer identity information, the broadcaster prompts the client to indicate the prompt message of the card number information of the authorized bank card;
  • the card number information of the bank card may be: a complete card number, a card number mantissa (for example, 4 digits at the end of the card number, 5 digits at the end of the card number, 6 digits at the end of the card number), or the first few digits of the card number, etc.; , "Please tell the end of the card number of the authorized bank card 4", "Please tell the full card number of the authorized bank card", and so on.
  • Step S40 receiving voice data of the card number information, extracting the voiceprint feature in the received voice data, and determining the current customer identity information according to the mapping relationship between the predetermined customer identity information and the customer voiceprint feature data.
  • Customer voiceprint feature data matching the voiceprint feature with the determined customer voiceprint feature data;
  • the voiceprint database is pre-established in the system, and the voiceprint feature data of all the stock customers is pre-stored in the voiceprint database, and the mapping relationship between the customer voiceprint feature data and the customer identity information is pre-set in the system;
  • the system receives the voice data of the customer when replying the card number information, and analyzes the voice data to extract the voiceprint feature, and then searches for the mapping of the customer voiceprint feature data and the customer identity information.
  • the relationship table determines the customer voiceprint feature data corresponding to the current customer identity information, and then matches the extracted voiceprint feature with the determined customer voiceprint feature data to see if it can match.
  • Step S50 after the voiceprint feature is successfully matched with the determined customer voiceprint feature data, extract the card number information in the received voice data, and compare the extracted card number information with the obtained authorized bank card information. Correct;
  • the card number mantissa is further verified, that is, the system extracts the received voice data.
  • the card number information is compared with the obtained authorized bank card information to see if the two are successful.
  • Step S60 after the extracted card number mantissa information is successfully matched with the obtained authorized bank card information, corresponding to the acquired authorized bank card information according to the payment information in the voice payment request.
  • the bank card is debited.
  • the current incoming customer passes the dual authentication of the system, and the system determines that the current incoming customer is based on the incoming line.
  • the customer corresponding to the customer identity information obtained by the number after the system passes the identity verification of the customer, allows the customer to adopt voice payment, so according to the payment information in the customer's voice payment request, the obtained authorized bank is obtained.
  • the bank card corresponding to the card information is debited.
  • the customer identity information of the incoming customer is obtained according to the incoming line number, and then the customer voiceprint feature data pre-stored in the system is determined according to the acquired customer identity information.
  • the bank card information has been authorized, and the incoming customer voice is required to answer the card number information of the authorized bank card, and extract the card number information and the voiceprint feature from the voice data answered by the customer, and extract the extracted voiceprint feature and the determined customer voiceprint feature.
  • Data matching verification, and comparing the extracted card number information with the determined authorized bank card information after the two verifications of the voiceprint and the card number information are passed, the system executes the IVR voice payment request of the incoming customer, and performs deduction. Operation.
  • the solution of the embodiment is to confirm the identity of the incoming customer by verifying the customer voiceprint verification and the card number mantissa information of the authorized bank card, so as to perform the deduction operation of the IVR voice payment request, which is effective. Avoiding the situation where someone pretends to be a customer for authorization, so there is no need to control the risk by requiring the insured and the insured to be the same; in addition, for the company's internal service personnel to modify the customer's contact number to call by themselves or relatives and friends. Since the company's internal service personnel cannot verify the voice number verification and the card number information of the authorized bank card, the situation cannot authorize the deduction operation, which effectively protects the customer's property safety.
  • the card number information of the authorized bank card is the private information of the customer. Therefore, by extracting the voiceprint feature from the voice data of the private information spoken by the customer, the voiceprint verification can prevent others from using the voice recording to verify the voiceprint. The reliability of voiceprint verification is guaranteed.
  • the prompt message that the system broadcasts the prompting customer to indicate the card number information of the authorized bank card is composed of a fixed segment and a randomly determined default segment, wherein the fixed segment is, for example: If you say the authorized bank card, the default segment can include: the full card number, 4 digits at the end of the card number, 5 digits at the end of the card number, 6 digits at the end of the card number, the first 6 digits of the card number, the first 7 digits of the card number, etc.; Improve the reliability of customer authentication.
  • the IVR voice payment method in this embodiment further includes:
  • the prompt message prompting the user that the card number information is incorrect is broadcasted, and the process proceeds to step S30.
  • FIG. 2 is a flowchart of a second embodiment of an IVR voice payment method according to the present application.
  • the technical solution of the IVR voice payment method in this embodiment replaces steps S40, S50 and S60 of an embodiment with the following steps on the basis of steps S10, S20 and S30 of the embodiment:
  • Step S70 receiving voice data of the card number information of the customer, extracting the card number information in the received voice data, and comparing the extracted card number information with the obtained authorized bank card information;
  • the card number information is first verified; that is, the system receives the part of the voice data when the customer replies the card number information, and analyzes the voice data to extract the card number information therein, The extracted card number information is compared with the obtained authorized bank card information to see if the two are successful.
  • Step S80 after the extracted card number information is successfully matched with the obtained authorized bank card information, extracting the voiceprint feature in the received voice data, and according to the predetermined customer identity information and the customer voiceprint feature data. Mapping the relationship, determining customer voiceprint feature data corresponding to the current customer identity information, and matching the voiceprint feature with the determined customer voiceprint feature data;
  • the voiceprint verification of the incoming customer is performed; the voiceprint database is pre-established in the system, and the voiceprint feature data of all the existing customers is pre-stored in the voiceprint database, and the system also presets The mapping relationship between the customer voiceprint feature data and the customer identity information is obtained; the system further analyzes and extracts the voiceprint feature from the received voice data, and determines the mapping relationship between the customer voiceprint feature data and the customer identity information to determine The customer voiceprint feature data corresponding to the current customer identity information, and then matching the extracted voiceprint feature with the determined customer voiceprint feature data to see if it can match.
  • step S90 after the voiceprint feature is successfully matched with the determined customer voiceprint feature data, the bank card corresponding to the acquired authorized bank card information is debited according to the payment information in the voice payment request. operating.
  • the voiceprint feature extracted from the voice data replied by the customer is successfully matched with the determined customer voiceprint feature data, that is, the current incoming customer's two authentications to the system are passed, and the system determines that the current incoming customer is The customer corresponding to the customer identity information obtained according to the incoming line number, after the system passes the identity verification of the customer, allows the customer to adopt voice payment, so according to the payment information in the customer's voice payment request, the obtained information is obtained.
  • the bank card corresponding to the bank card information has been authorized to perform the debit operation.
  • FIG. 3 is a flowchart of a third embodiment of an IVR voice payment method according to the present application.
  • the IVR voice payment method further includes:
  • Step S101 After obtaining the customer identity information according to the mapping relationship between the predetermined phone number and the customer identity information, randomly generate a character string of a preset number of characters, and broadcast the character string and prompt the user to repeat the related prompt of the character string. language;
  • the system searches for the mapping relationship between the phone number and the customer identity information, and does not find the customer identity information corresponding to the current incoming number, it indicates that the incoming number is not the phone number of the stored customer stored in the system. In this case, The system cannot determine the customer identity information according to the incoming line number; at this time, the system randomly generates a string of a preset number of characters (for example, randomly generates an 8-bit character, a letter, a number, or a string formed by any of the above) ), and broadcast the string and the message prompting the user to repeat the prompt of the string (for example, "Please repeat the following statement:********").
  • a string of a preset number of characters for example, randomly generates an 8-bit character, a letter, a number, or a string formed by any of the above
  • Step S102 the receiving client repeats the voice data corresponding to the character string, extracts the content in the received voice data, and compares the extracted content with the content of the string broadcast by the system;
  • the system receives the voice data when the customer repeatedly reproduces the randomly generated character string, performs content analysis on the voice data to extract the content in the voice data, and compares the extracted content with the content of the string broadcasted by the system. To confirm if the content is the same.
  • Step S103 after the content of the extracted content is successfully compared with the content of the string broadcasted by the system, extracting the voiceprint feature in the received voice data, and extracting the voiceprint feature and the client voice in the voiceprint database.
  • the pattern feature data is matched one by one;
  • the system analyzes the received voice data to extract the voiceprint feature, and maps the voiceprint feature to all customers in the voiceprint feature database.
  • the voiceprint feature data is matched one by one to confirm whether the voiceprint feature data in the voiceprint feature database matches the voiceprint feature of the current incoming client, thereby determining whether the current incoming customer is the company's stock customer.
  • Step S104 after the extracted voiceprint feature and the customer voiceprint feature data in the voiceprint database are successfully matched, the extracted relationship is obtained according to a mapping relationship between the predetermined customer identity information and the customer voiceprint feature data.
  • customer voiceprint feature data in the voiceprint feature database When there is customer voiceprint feature data in the voiceprint feature database that matches the voiceprint feature of the current incoming customer, it indicates that the current incoming customer is the company's stock customer, but the customer is dialed through the phone number that the system has not registered. At this time, the system finds the customer identity information corresponding to the matched customer voiceprint feature data according to the mapping relationship between the customer identity information and the customer voiceprint feature data, that is, the identity information of the current incoming customer. Of course, if all the matching fails, the incoming customer is not the company's stock customer. At this time, it can be processed by transferring the manual answering service, or by other preset methods.
  • Step S105 Obtain the authorized bank card information corresponding to the current customer identity information according to the mapping relationship between the predetermined customer identity information and the authorized bank card information;
  • the system After successfully confirming the customer identity information of the current incoming customer, the system finds the authorized bank card information of the current customer by looking up the mapping relationship table between the customer identity information and the authorized bank card information.
  • Step S106 after successfully obtaining the authorized bank card information corresponding to the current customer identity information, debiting the bank card corresponding to the acquired authorized bank card information according to the payment information in the voice payment request. operating.
  • FIG. 4 is a flowchart of a fourth embodiment of an IVR voice payment method according to the present application.
  • the solution of the embodiment is based on the foregoing embodiment or the second embodiment.
  • the method for paying for the IVR voice further includes:
  • Step S201 After obtaining the authorized bank card information corresponding to the current customer identity information, the broadcaster prompts the client to enter a prompt message of the bank card related information;
  • the system prompts the current customer to enter the bank card related information by broadcasting the prompt, for example, "Please state the type, card number, security code and expiration date of the bank card you need to enter.”
  • Step S202 receiving voice data of the bank card related information input by the customer voice, extracting the voiceprint feature in the received voice data, and determining the current client according to the mapping relationship between the predetermined customer identity information and the customer voiceprint feature data.
  • the customer voiceprint feature data corresponding to the identity information, and the extracted voiceprint feature is matched with the determined customer voiceprint feature data;
  • the system receives the voice data of the spoken card related information, extracts the voiceprint feature from the voice attribute, and finds the corresponding customer voiceprint feature data according to the current customer identity information, and extracts the voiceprint feature and the found customer.
  • the voiceprint feature data is matched to verify the identity of the current customer.
  • Step S203 after the extracted voiceprint feature is successfully matched with the determined customer voiceprint feature data, the bank card information input information is completed according to the bank card related information input by the customer voice;
  • the relevant information card number, expiration date, security code, etc.
  • the information corresponds to the current customer's customer identity information.
  • Step S204 Perform a chargeback operation on the bank card corresponding to the bank card information authorized for entry according to the payment information in the voice payment request.
  • the payment information in the voice payment request of the customer is extracted, and the bank card authorized by the current customer is subjected to a corresponding debit operation according to the payment information.
  • the application also proposes an IVR voice payment system.
  • FIG. 5 is a schematic diagram of an operating environment of a preferred embodiment of the IVR voice payment system 10 of the present application.
  • the IVR voice payment system 10 is installed and operated in the electronic device 1.
  • the electronic device 1 may be a computing device such as a desktop computer, a notebook, a palmtop computer, and a server.
  • the electronic device 1 may include, but is not limited to, a memory 11, a processor 12, and a display 13.
  • Figure 5 shows only the electronic device 1 with components 11-13, but it should be understood that not all illustrated components may be implemented, and more or fewer components may be implemented instead.
  • the memory 11 may be an internal storage unit of the electronic device 1 in some embodiments, such as a hard disk or memory of the electronic device 1.
  • the memory 11 may also be an external storage device of the electronic device 1 in other embodiments, such as a plug-in hard disk equipped on the electronic device 1, a smart memory card (SMC), and a secure digital (SD). Card, flash card, etc.
  • the memory 11 may also include both an internal storage unit of the electronic device 1 and an external storage device.
  • the memory 11 is used to store application software and various types of data installed in the electronic device 1, such as program codes of the IVR voice payment system 10.
  • the memory 11 can also be used to temporarily store data that has been output or is about to be output.
  • the processor 12 in some embodiments, may be a Central Processing Unit (CPU), microprocessor or other data processing chip for running program code or processing data stored in the memory 11, such as performing IVR voice payments. System 10 and so on.
  • CPU Central Processing Unit
  • microprocessor or other data processing chip for running program code or processing data stored in the memory 11, such as performing IVR voice payments. System 10 and so on.
  • the display 13 may be an LED display, a liquid crystal display, a touch-sensitive liquid crystal display, an OLED (Organic Light-Emitting Diode) touch sensor, or the like in some embodiments.
  • the display 13 is for displaying information processed in the electronic device 1 and a user interface for displaying visualization, such as a business customization interface or the like.
  • the components 11-13 of the electronic device 1 communicate with one another via a system bus.
  • FIG. 6 is a program module diagram of an embodiment of the IVR voice payment system 10 of the present application.
  • the IVR voice payment system 10 can be divided into one or more modules, one or more modules are stored in the memory 11, and by one or more processors (the processor 12 in this embodiment) Executed to complete the application.
  • the IVR voice payment system 10 can be divided into a first acquisition module 101, a second acquisition module 102, a first prompt module 103, a first matching module 104, a first comparison module 105, and a first payment.
  • Module 106 refers to a series of computer program instruction segments capable of performing a specific function, which is more suitable than the program for describing the execution process of the IVR voice payment system 10 in the electronic device 1, wherein:
  • the first obtaining module 101 is configured to obtain, according to a mapping relationship between the predetermined phone number and the customer identity information, the customer identity information corresponding to the current incoming line number after receiving the voice payment request of the incoming client;
  • the system pre-stores the mapping relationship between the customer identity information (including the customer name, the certificate number, etc.) of the inventory customer and its telephone number. After the incoming customer requests the voice payment, the first acquisition module 101 The pre-set mapping relationship table is searched for the customer identity information corresponding to the current incoming number.
  • the voice payment request of the incoming customer may be generated by the incoming customer by voice saying a statement including payment, payment, etc., or generated by the incoming customer through a corresponding button operation, and the like.
  • the second obtaining module is configured to obtain the authorized bank card information corresponding to the current customer identity information according to the mapping relationship between the predetermined customer identity information and the authorized bank card information after successfully acquiring the client identity information;
  • the mapping relationship between the customer identity information of the inventory customer and the authorized bank card information is pre-stored in the system. After the first obtaining module 101 successfully obtains the corresponding customer identity information, the second obtaining module 102 searches for the customer identity information. A mapping table between the authorized bank card information and the authorized bank card information to obtain the authorized bank card information corresponding to the currently acquired customer identity information.
  • the authorized bank card information may include: a bank card number, a security code, an expiration date, and the like.
  • the first prompting module 103 is configured to, after successfully obtaining the authorized bank card information corresponding to the current customer identity information, broadcast a prompt message prompting the customer to say the card number information of the authorized bank card;
  • the first prompting module 103 broadcasts the prompting message with the preset statement content to prompt the user to reply to the card number information of the authorized bank card.
  • the card number information of the bank card may be: a complete card number, a card number mantissa (for example, 4 digits at the end of the card number, 5 digits at the end of the card number, 6 digits at the end of the card number), or the first few digits of the card number, and the like; the first prompt module 103 broadcasts For example, "Please say the last 4 digits of the card number of the authorized bank card", "Please tell the full card number of the authorized bank card", and so on.
  • the first matching module 104 is configured to receive voice data of the card number information, extract the voiceprint feature in the received voice data, and determine the current according to the mapping relationship between the predetermined customer identity information and the customer voiceprint feature data.
  • Customer voiceprint feature data corresponding to the customer identity information, and matching the voiceprint feature with the determined customer voiceprint feature data;
  • the voiceprint database is pre-established in the system, and the voiceprint feature data of all the stock customers is pre-stored in the voiceprint database, and the mapping relationship between the customer voiceprint feature data and the customer identity information is pre-set in the system;
  • the first matching module 104 receives the part of the voice data when the customer replies the card number information, and analyzes the voice data to extract the voiceprint feature, and then searches for the customer voiceprint feature data and the client.
  • the mapping relationship table of the identity information determines the customer voiceprint feature data corresponding to the current customer identity information, and then matches the extracted voiceprint feature with the determined customer voiceprint feature data to see if it can match.
  • the first comparison module 105 is configured to extract the card number information in the received voice data after the voiceprint feature is successfully matched with the determined customer voiceprint feature data, and extract the extracted card number information and the acquired Authorize bank card information for comparison;
  • the first comparison module 105 further performs verification of the card number mantissa, that is, the received voice data from the first comparison module 105.
  • the card number information is extracted, and the extracted card number information is compared with the obtained authorized bank card information to see if the two are successful.
  • the first payment module 106 is configured to: after the extracted card number mantissa information is successfully matched with the obtained authorized bank card information, the obtained authorized bank according to the payment information in the voice payment request The bank card corresponding to the card information is debited.
  • the current incoming customer passes the dual authentication of the system, and the system determines that the current incoming customer is based on the incoming line.
  • the customer corresponding to the customer identity information obtained by the number allows the client to adopt voice payment after the system passes the identity verification of the client, so the first payment module 106 obtains the payment according to the payment information in the voice payment request of the client.
  • the bank card corresponding to the authorized bank card information is debited.
  • the customer identity information of the incoming customer is obtained according to the incoming line number, and then the customer voiceprint feature data pre-stored in the system is determined according to the acquired customer identity information.
  • the bank card information has been authorized, and the incoming customer voice is required to answer the card number information of the authorized bank card, and extract the card number information and the voiceprint feature from the voice data answered by the customer, and extract the extracted voiceprint feature and the determined customer voiceprint feature.
  • Data matching verification, and comparing the extracted card number information with the determined authorized bank card information after the two verifications of the voiceprint and the card number information are passed, the system executes the IVR voice payment request of the incoming customer, and performs deduction. Operation.
  • the solution of the embodiment is to confirm the identity of the incoming customer by verifying the customer voiceprint verification and the card number mantissa information of the authorized bank card, so as to perform the deduction operation of the IVR voice payment request, which is effective. Avoiding the situation where someone pretends to be a customer for authorization, so there is no need to control the risk by requiring the insured and the insured to be the same; in addition, for the company's internal service personnel to modify the customer's contact number to call by themselves or relatives and friends. Since the company's internal service personnel cannot verify the voice number verification and the card number information of the authorized bank card, the situation cannot authorize the deduction operation, which effectively protects the customer's property safety.
  • the card number information of the authorized bank card is the private information of the customer. Therefore, by extracting the voiceprint feature from the voice data of the private information spoken by the customer, the voiceprint verification can prevent others from using the voice recording to verify the voiceprint. The reliability of voiceprint verification is guaranteed.
  • the prompt message that the system broadcasts the prompting customer to indicate the card number information of the authorized bank card is composed of a fixed segment and a randomly determined default segment, wherein the fixed segment is, for example: If you say the authorized bank card, the default segment can include: the full card number, 4 digits at the end of the card number, 5 digits at the end of the card number, 6 digits at the end of the card number, the first 6 digits of the card number, the first 7 digits of the card number, etc.; Improve the reliability of customer authentication.
  • the first prompting module 103 of the embodiment is further configured to: after the failed comparison between the extracted card number information and the acquired authorized bank card information, broadcast a prompt message prompting the user that the card number information is incorrect, and broadcast the prompt message. Prompt the customer to speak the prompt of the card number information of the authorized bank card.
  • FIG. 7 is a program module diagram of a second embodiment of the IVR voice payment system 10 of the present application.
  • the technical solution of the IVR voice payment system of the embodiment is based on the first obtaining module 101, the second obtaining module 102 and the first prompting module 103 of the embodiment, and the first matching module 104 of the first embodiment is first.
  • the comparison module 105 and the first payment module 106 are replaced with a second matching module 107, a second comparison module 108, and a second payment module 109, respectively;
  • the second comparison module 108 is configured to receive voice data of the card number information of the customer, extract the card number information in the received voice data, and compare the extracted card number information with the obtained authorized bank card information. ;
  • the card number information is first verified; that is, the second comparison module 108 receives the part of the voice data when the customer replies the card number information, and analyzes the voice data to extract the voice data.
  • the card number information is compared with the obtained authorized bank card information to see if the two are successful.
  • the second matching module 107 is configured to extract the voiceprint feature in the received voice data after the extracted card number information is successfully matched with the obtained authorized bank card information, and according to the predetermined customer identity information. And mapping the customer voiceprint feature data, determining the customer voiceprint feature data corresponding to the current customer identity information, and matching the voiceprint feature with the determined customer voiceprint feature data;
  • the voiceprint verification of the incoming client is performed by the second matching module 107.
  • the voiceprint database is pre-established in the system, and all the stocks are pre-stored in the voiceprint database.
  • the voiceprint feature data of the customer, and the mapping relationship between the customer voiceprint feature data and the customer identity information is preset in the system; the second matching module 107 analyzes and extracts the voiceprint feature from the received voice data, and searches through The mapping relationship between the customer voiceprint feature data and the customer identity information determines the customer voiceprint feature data corresponding to the current customer identity information, and then matches the extracted voiceprint feature with the determined customer voiceprint feature data to see whether Can match.
  • a second payment module 109 configured to: after the voiceprint feature and the determined customer voiceprint feature data are successfully matched, corresponding to the acquired authorized bank card information according to the payment information in the voice payment request The bank card is debited.
  • the voiceprint feature extracted from the voice data replied by the customer is successfully matched with the determined customer voiceprint feature data, that is, the current incoming customer's two authentications to the system are passed, and the system determines that the current incoming customer is The customer corresponding to the customer identity information obtained according to the incoming line number, after the system passes the identity verification of the client, allows the client to adopt voice payment, so the second payment module 109 according to the payment information in the voice payment request of the client, The bank card corresponding to the obtained authorized bank card information is subjected to a debit operation.
  • FIG. 8 is a program module diagram of a third embodiment of the IVR voice payment system 10 of the present application.
  • the second prompting module 110 is configured to randomly generate a character string of a preset number of characters after acquiring the customer identity information according to the mapping relationship between the predetermined phone number and the customer identity information, and broadcast the character string and prompt the user to repeat the a related prompt for a string;
  • the system searches for the mapping relationship between the phone number and the customer identity information, and does not find the customer identity information corresponding to the current incoming number, it indicates that the incoming number is not the phone number of the stored customer stored in the system.
  • the customer identity information cannot be determined; at this time, the second prompting module 110 randomly generates a character string of a preset number of characters (for example, randomly generating 8-bit characters, letters, numbers, or any of the above multiple forms) String) and broadcast the string and the message prompting the user to repeat the prompt for the string (for example, "Please repeat the following statement:********").
  • the third comparison module 111 is configured to receive, by the client, the voice data corresponding to the character string, extract the content in the received voice data, and compare the extracted content with the content of the string broadcast by the system;
  • the third comparison module 111 receives the voice data when the character string randomly generated by the client paraphrase system, performs content analysis on the voice data to extract the content in the voice data, and extracts the extracted content from the string of the system broadcast. The content is compared to confirm whether the content is the same.
  • the third matching module 112 is configured to extract the voiceprint feature in the received voice data after the content of the extracted content is successfully compared with the content of the string broadcasted by the system, and extract the voiceprint feature and the voiceprint The customer voiceprint feature data in the database is matched one by one;
  • the third matching module 112 analyzes the received voice data to extract the voiceprint feature, and the voiceprint feature and the voiceprint feature database are All the customer voiceprint feature data in the match are matched one by one to confirm whether the voiceprint feature data in the voiceprint feature database matches the voiceprint feature of the current incoming client, thereby determining whether the current incoming customer is the company's stock customer.
  • the third obtaining module 113 is configured to obtain, according to the mapping relationship between the predetermined customer identity information and the customer voiceprint feature data, after the extracted voiceprint feature and the customer voiceprint feature data in the voiceprint database are successfully matched.
  • the third obtaining module 113 finds the customer identity information corresponding to the matched customer voiceprint feature data according to the mapping relationship between the customer identity information and the customer voiceprint feature data, that is, the identity of the current incoming customer. information.
  • the incoming customer is not the company's stock customer. At this time, it can be processed by transferring the manual answering service, or by other preset methods.
  • the fourth obtaining module 114 is configured to obtain the authorized bank card information corresponding to the current customer identity information according to the mapping relationship between the predetermined customer identity information and the authorized bank card information;
  • the fourth obtaining module 114 finds the authorized bank card information of the current client by searching the mapping relationship table between the client identity information and the authorized bank card information. .
  • the third payment module 115 is configured to: after the fourth obtaining module 114 successfully obtains the authorized bank card information corresponding to the current customer identity information, according to the payment information in the voice payment request, the acquired authorized bank The bank card corresponding to the card information is debited.
  • FIG. 9 is a program module diagram of a fourth embodiment of the IVR voice payment system 10 of the present application.
  • the solution of this embodiment is based on any of the foregoing embodiments.
  • the IVR voice payment system further includes:
  • the third prompting module 116 is configured to: after the failure to obtain the authorized bank card information corresponding to the current customer identity information, broadcast a prompt prompting the client to enter the bank card related information;
  • the third prompting module 116 prompts the current customer to enter the bank card related information by broadcasting the prompting message, for example, "please say the type, card number, security code and expiration date of the bank card that you need to enter.”
  • the fourth matching module 117 is configured to receive voice data of the bank card related information input by the customer voice, extract the voiceprint feature in the received voice data, and map with the customer voiceprint feature data according to the predetermined customer identity information. a relationship, determining customer voiceprint feature data corresponding to the current customer identity information, and matching the extracted voiceprint feature with the determined customer voiceprint feature data;
  • the fourth matching module 117 receives the voice data of the spoken card related information, extracts the voiceprint feature therefrom, and finds the corresponding customer voiceprint feature data according to the current customer's customer identity information, and extracts the voiceprint feature. Match the found customer voice signature data to verify the identity of the current customer.
  • the authorization module 118 is configured to complete the input authorization of the bank card information according to the bank card related information input by the customer voice after the extracted voiceprint feature is successfully matched with the determined customer voiceprint feature data;
  • the authorization module 118 extracts the bank card from the bank card related information input by the customer voice. Relevant information (card number, expiration date, security code, etc.), to enter the authorization into the system, and associate the bank card information with the current customer's customer identity information.
  • the fourth payment module 119 is configured to perform a chargeback operation on the bank card corresponding to the bank card information authorized for entry according to the payment information in the voice payment request.
  • the fourth payment module 119 extracts the payment information in the voice payment request of the customer, and performs a corresponding debit operation on the bank card authorized by the current customer according to the payment information.
  • the present application also provides a computer readable storage medium storing an IVR voice payment system, the IVR voice payment system being executable by at least one processor to cause the at least one processor to perform the above The IVR voice payment method of any of the embodiments.

Landscapes

  • Business, Economics & Management (AREA)
  • Engineering & Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • Finance (AREA)
  • Physics & Mathematics (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Technology Law (AREA)
  • Health & Medical Sciences (AREA)
  • Audiology, Speech & Language Pathology (AREA)
  • Human Computer Interaction (AREA)
  • Acoustics & Sound (AREA)
  • Multimedia (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

本申请公开一种电子装置、IVR语音支付方法及计算机可读存储介质,其中,该方法包括:在接收到进线客户的语音支付请求后,获取当前进线号码对应的客户身份信息;成功获取客户身份信息后,获取该客户身份信息对应的已授权银行卡信息;成功获取已授权银行卡信息后,播报提示客户说出已授权银行卡的卡号信息;接收客户说出卡号信息的语音数据,提取其中的声纹特征,并确定当前客户身份信息对应的客户声纹特征数据,将两者匹配;在匹配成功后,提取接收到的语音数据中的卡号信息,并将该卡号信息与已授权银行卡信息比对;在比对成功后,对获取到的已授权银行卡进行扣款操作。本申请技术方案提升了IVR语音支付的适用场景和安全性。

Description

电子装置、IVR语音支付方法和计算机可读存储介质
本申请基于巴黎公约申明享有2017年6月24日递交的申请号为CN 201710489753.7、名称为“电子装置、IVR语音支付方法和计算机可读存储介质”中国专利申请的优先权,该中国专利申请的整体内容以参考的方式结合在本申请中。
技术领域
本申请涉及语音支付技术领域,特别涉及一种电子装置、IVR语音支付方法和计算机可读存储介质。
背景技术
在当前的电话保险销售中,存在客户在电话通话中输入信用卡号授权保险公司进行无卡代扣的场景。为了避免非法人员冒充客户进行授权导致客户财产损失,目前会由系统控制当前通话中的电话号码必须与保单的投保人、被保人电话号码一致,方可授权。该方式虽然可以较好的控制风险,但是存在以下问题:
1、局限于当前通话中的电话号码必须与保单的投保人、被保人电话号码一致的,对于投保人和被保人不同从而联系电话不同的场景下不适用,此时只能建议客户放弃使用IVR语音支付。
2、对于公司内部服务人员把客户保单的投保人和被保人联系电话都修改为自己或亲朋好友的电话,并进行拨打的情形,系统管控避免不了,只能通过公司事后的质检核查、处罚等管理手段进行,成本高且存在一定的经营风险,容易引起客户投诉。
发明内容
本申请的主要目的是提供一种IVR语音支付方法,旨在使IVR语音支付的适用场景更广、安全性更高。
本申请第一方面提供一种电子装置,包括存储器、处理器及存储于所述存储器上并可在所述处理器上运行的IVR语音支付系统,所述IVR语音支付系统被所述处理器执行时实现如下步骤:
在接收到进线客户的语音支付请求后,根据预先确定的电话号码与客户身份信息的映射关系,获取当前进线号码对应的客户身份信息;
在成功获取客户身份信息后,根据预先确定的客户身份信息与已授权银行卡信息之间的映射关系,获取当前客户身份信息对应的已授权银行卡信息;
在成功获取当前客户身份信息所对应的已授权银行卡信息后,播报提示客户说出已授权的银行卡的卡号信息的提示语;
接收客户说出卡号信息的语音数据,提取接收到的语音数据中的声纹特征,并根据预先确定的客户身份信息与客户声纹特征数据的映射关系,确定当前客户身份信息对应的客户声纹特征数据,将所述声纹特征与确定的客户声纹特征数据进行匹配;
在所述声纹特征与确定的客户声纹特征数据匹配成功后,提取接收到的语音数据中的卡号信息,并将提取出的卡号尾数信息与获取到的已授权银行卡信息进行比对;
在所述提取出的卡号信息与获取到的已授权银行卡信息比对成功后,根据所 述语音支付请求中的支付信息对所述获取到的已授权银行卡信息所对应的银行卡进行扣款操作。
本申请第二方面提供一种电子装置,所述电子装置包括存储器、处理器及存储于所述存储器上并可在所述处理器上运行的IVR语音支付系统,所述IVR语音支付系统被所述处理器执行时实现如下步骤:
在接收到进线客户的语音支付请求后,根据预先确定的电话号码与客户身份信息的映射关系,获取当前进线号码对应的客户身份信息;
在成功获取客户身份信息后,根据预先确定的客户身份信息与已授权银行卡信息之间的映射关系,获取当前客户身份信息对应的已授权银行卡信息;
在成功获取当前客户身份信息所对应的已授权银行卡信息后,播报提示客户说出已授权的银行卡的卡号信息的提示语;
接收客户说出卡号信息的语音数据,提取接收到的语音数据中的卡号尾数信息,并将提取出的卡号信息与获取到的已授权银行卡信息进行比对;
在所述提取出的卡号信息与获取到的已授权银行卡信息比对成功后,提取接收到的语音数据中的声纹特征,并根据预先确定的客户身份信息与客户声纹特征数据的映射关系,确定当前客户身份信息对应的客户声纹特征数据,将所述声纹特征与确定的客户声纹特征数据进行匹配;
在所述声纹特征与确定的客户声纹特征数据匹配成功后,根据所述语音支付请求中的支付信息对所述获取到的已授权银行卡信息所对应的银行卡进行扣款操作。
本申请第三方面提供一种IVR语音支付方法,所述方法包括:
在接收到进线客户的语音支付请求后,根据预先确定的电话号码与客户身份信息的映射关系,获取当前进线号码对应的客户身份信息;
在成功获取客户身份信息后,根据预先确定的客户身份信息与已授权银行卡信息之间的映射关系,获取当前客户身份信息对应的已授权银行卡信息;
在成功获取当前客户身份信息所对应的已授权银行卡信息后,播报提示客户说出已授权的银行卡的卡号信息的提示语;
接收客户说出卡号信息的语音数据,提取接收到的语音数据中的声纹特征,并根据预先确定的客户身份信息与客户声纹特征数据的映射关系,确定当前客户身份信息对应的客户声纹特征数据,将所述声纹特征与确定的客户声纹特征数据进行匹配;
在所述声纹特征与确定的客户声纹特征数据匹配成功后,提取接收到的语音数据中的卡号信息,并将提取出的卡号信息与获取到的已授权银行卡信息进行比对;
在所述提取出的卡号信息与获取到的已授权银行卡信息比对成功后,根据所述语音支付请求中的支付信息对所述获取到的已授权银行卡信息所对应的银行卡进行扣款操作。
本申请第四方面提供一种计算机可读存储介质,所述计算机可读存储介质存储有IVR语音支付系统,所述IVR语音支付系统可被至少一个处理器执行,以使所述至少一个处理器执行如下步骤:
在接收到进线客户的语音支付请求后,根据预先确定的电话号码与客户身份信息的映射关系,获取当前进线号码对应的客户身份信息;
在成功获取客户身份信息后,根据预先确定的客户身份信息与已授权银行卡信息之间的映射关系,获取当前客户身份信息对应的已授权银行卡信息;
在成功获取当前客户身份信息所对应的已授权银行卡信息后,播报提示客户说出已授权的银行卡的卡号信息的提示语;
接收客户说出卡号信息的语音数据,提取接收到的语音数据中的声纹特征,并根据预先确定的客户身份信息与客户声纹特征数据的映射关系,确定当前客户身份信息对应的客户声纹特征数据,将所述声纹特征与确定的客户声纹特征数据进行匹配;
在所述声纹特征与确定的客户声纹特征数据匹配成功后,提取接收到的语音数据中的卡号信息,并将提取出的卡号信息与获取到的已授权银行卡信息进行比对;
在所述提取出的卡号信息与获取到的已授权银行卡信息比对成功后,根据所述语音支付请求中的支付信息对所述获取到的已授权银行卡信息所对应的银行卡进行扣款操作。
本申请在进线客户要求IVR语音支付时,根据进线号码获取该进线客户的客户身份信息,再根据获取的客户身份信息确定其在系统中预存的客户声纹特征数据和已授权银行卡信息,要求进线客户语音回答已授权银行卡的卡号信息,并从客户回答的语音数据中提取卡号信息和声纹特征,将提取出的声纹特征与确定的客户声纹特征数据匹配验证,以及将提取出的卡号信息与确定的已授权银行卡信息比对验证,在声纹和卡号信息两重验证均通过后,系统才执行进线客户的IVR语音支付要求,进行扣款操作。与现有技术相比,本申请方案是通过对进行客户声纹验证和已授权银行卡的卡号信息验证来确认进线客户的身份,以执行IVR语音支付请求的扣款操作,有效的避免了他人冒充客户进行授权的情况发生,因此无需通过要求投保人和被保人相同来控制风险;另外,对于公司内部服务人员将客户的联系电话修改为自己或亲朋好友的电话进行拨打的情形,由于公司内部服务人员无法通过声纹验证和已授权银行卡的卡号信息验证,故该情形无法授权扣款操作,有效的保障了客户的财产安全。
附图说明
图1为本申请IVR语音支付方法一实施例的流程图;
图2为本申请IVR语音支付方法二实施例的流程图;
图3为本申请IVR语音支付方法三实施例的流程图;
图4为本申请IVR语音支付方法四实施例的流程图;
图5为本申请IVR语音支付系统较佳实施例的运行环境示意图;
图6为本申请IVR语音支付系统一实施例的程序模块图;
图7为本申请IVR语音支付系统二实施例的程序模块图;
图8为本申请IVR语音支付系统三实施例的程序模块图;
图9为本申请IVR语音支付系统四实施例的程序模块图。
具体实施方式
以下结合附图对本申请的原理和特征进行描述,所举实例只用于解释本申请,并非用于限定本申请的范围。
本申请提出一种IVR语音支付方法。
如图1所示,图1为本申请IVR语音支付方法一实施例的流程图。
本实施例中,该IVR语音支付方法包括:
步骤S10,在接收到进线客户的语音支付请求后,根据预先确定的电话号码与客户身份信息的映射关系,获取当前进线号码对应的客户身份信息;
系统内预存了存量客户的客户身份信息(可包含客户姓名、证件号等)与其电话号码的映射关系表,当进线客户要求进行语音支付后,系统查找该预先设置的映射关系表以获取当前进线号码所对应的客户身份信息。其中,进线客户的语音支付请求可以是由进线客户通过语音说出了包含支付、付款等字样的语句产生,或者由进线客户通过相应的按键操作产生,等等。
步骤S20,在成功获取客户身份信息后,根据预先确定的客户身份信息与已授权银行卡信息之间的映射关系,获取当前客户身份信息对应的已授权银行卡信息;
系统内还预存有存量客户的客户身份信息与已授权银行卡信息之间的映射关系表,在根据进线号码成功获取到对应的客户身份信息后,系统通过查找客户身份信息与已授权银行卡信息之间的映射关系表,以获取当前获取到的客户身份信息所对应的已授权银行卡信息。其中,已授权银行卡信息可包括:银行卡卡号、安全码、有效日期,等等。
步骤S30,在成功获取当前客户身份信息所对应的已授权银行卡信息后,播报提示客户说出已授权的银行卡的卡号信息的提示语;
当系统成功获取到当前客户身份信息的已授权银行卡信息后,系统以预设的语句内容播报提示语,以提示用户回复其已授权的银行卡的卡号信息。其中,银行卡的卡号信息可以为:完整卡号、卡号尾数(例如,卡号末尾4位、卡号末尾5位、卡号末尾6位)、或卡号的前几位,等等;系统播报的提示语例如,“请您说出已授权银行卡的卡号末尾4位”,“请您说出已授权银行卡的完整卡号”,等等。
步骤S40,接收客户说出卡号信息的语音数据,提取接收到的语音数据中的声纹特征,并根据预先确定的客户身份信息与客户声纹特征数据的映射关系,确定当前客户身份信息对应的客户声纹特征数据,将所述声纹特征与确定的客户声纹特征数据进行匹配;
系统中预先建立了声纹数据库,该声纹数据库中预先保存有所有存量客户的声纹特征数据,且系统中还预先设置了客户声纹特征数据与客户身份信息的映射关系表;在客户根据播报的提示回复卡号信息时,系统接收客户回复卡号信息时的这部分语音数据,并对该语音数据进行分析以提取出其声纹特征,再通过查找客户声纹特征数据与客户身份信息的映射关系表,确定出当前客户身份信息对应的客户声纹特征数据,然后将提取出的声纹特征与确定出的客户声纹特征数据进行匹配,看是否能够匹配上。
步骤S50,在所述声纹特征与确定的客户声纹特征数据匹配成功后,提取接收到的语音数据中的卡号信息,并将提取出的卡号信息与获取到的已授权银行卡信息进行比对;
若系统根据接收到的语音数据提取出的声纹特征与确定出的客户声纹特征数据匹配上(即匹配成功),则进一步进行卡号尾数的验证,即系统从接收到的语音数据中提取出卡号信息,将该提取出的卡号信息与获取到的已授权银行卡信息进行比对,看两者是否比对成功。
步骤S60,在所述提取出的卡号尾数信息与获取到的已授权银行卡信息比对成功后,根据所述语音支付请求中的支付信息对所述获取到的已授权银行卡信息所对应的银行卡进行扣款操作。
当从客户回复的语音数据中提取出的卡号信息与获取到的已授权银行卡信息比对成功,即当前进线客户通过了系统的双重身份验证,系统则认定当前进线客户为根据进线号码获取到的客户身份信息所对应的客户本人,系统对客户的身份验证通过后,就允许客户采用语音支付,故根据客户的语音支付请求中的支付信息,对所述获取到的已授权银行卡信息所对应的银行卡进行扣款操作。
本实施例技术方案,在进线客户要求IVR语音支付时,根据进线号码获取该进线客户的客户身份信息,再根据获取的客户身份信息确定其在系统中预存的客户声纹特征数据和已授权银行卡信息,要求进线客户语音回答已授权银行卡的卡号信息,并从客户回答的语音数据中提取卡号信息和声纹特征,将提取出的声纹特征与确定的客户声纹特征数据匹配验证,以及将提取出的卡号信息与确定的已授权银行卡信息比对验证,在声纹和卡号信息两重验证均通过后,系统才执行进线客户的IVR语音支付要求,进行扣款操作。
与现有技术相比,本实施例方案是通过对进行客户声纹验证和已授权银行卡的卡号尾数信息验证来确认进线客户的身份,以执行IVR语音支付请求的扣款操作,有效的避免了他人冒充客户进行授权的情况发生,因此无需通过要求投保人和被保人相同来控制风险;另外,对于公司内部服务人员将客户的联系电话修改为自己或亲朋好友的电话进行拨打的情形,由于公司内部服务人员无法通过声纹验证和已授权银行卡的卡号信息验证,故该情形无法授权扣款操作,有效的保障了客户的财产安全。另外,已授权银行卡的卡号信息为客户的私密信息,因此通过从客户说出该私密信息的语音数据中提取声纹特征进行声纹验证,可以防止他人利用录音来通过声纹验证的情况,保证了声纹验证的可靠性。
优选地,本实施例将系统播报的提示客户说出已授权的银行卡的卡号信息的提示语,采用由固定语段和随机确定的预设语段组成,其中,固定语段例如:“请您说出已授权银行卡的”,预设语段可包括:完整卡号、卡号末尾4位、卡号末尾5位、卡号末尾6位、卡号的前6位、卡号的前7位等;如此,可提升对客户身份验证的可靠性。
优选地,本实施例的所述IVR语音支付方法还包括:
在所述提取出的卡号信息与获取到的已授权银行卡信息比对失败后,播报提示用户卡号信息有误的提示语,并跳转至所述步骤S30。
如此使得客户在将卡号信息说错时,通知客户说错,并让用户再次回复卡号信息。
如图2所示,图2为本申请IVR语音支付方法二实施例的流程图。
本实施例IVR语音支付方法的技术方案在一实施例方案的步骤S10、S20和S30的基础上,将一实施例的步骤S40、S50和S60替换为以下步骤:
步骤S70,接收客户说出卡号尾数信息的语音数据,提取接收到的语音数据中的卡号信息,并将提取出的卡号信息与获取到的已授权银行卡信息进行比对;
在客户根据播报的提示回复卡号尾数信息时,首先进行卡号信息的验证;即系统接收客户回复卡号信息时的这部分语音数据,并对该语音数据进行分析以提取出其中的卡号信息,将该提取出的卡号信息与获取到的已授权银行卡信息进行比对,看两者是否比对成功。
步骤S80,在提取出的卡号信息与获取到的已授权银行卡信息比对成功后,提取接收到的语音数据中的声纹特征,并根据预先确定的客户身份信息与客户声纹特征数据的映射关系,确定当前客户身份信息对应的客户声纹特征数据,将所述声纹特征与确定的客户声纹特征数据进行匹配;
系统在卡号信息验证成功后,再进行进线客户的声纹验证;系统中预先建立了声纹数据库,该声纹数据库中预先保存有所有存量客户的声纹特征数据,且系统中还预先设置了客户声纹特征数据与客户身份信息的映射关系表;系统再从该接收到的语音数据中分析提取出声纹特征,通过查找客户声纹特征数据与客户身份信息的映射关系表,确定出当前客户身份信息对应的客户声纹特征数据,然后将提取出的声纹特征与确定出的客户声纹特征数据进行匹配,看是否能够匹配上。
步骤S90,在所述声纹特征与确定的客户声纹特征数据匹配成功后,根据所述语音支付请求中的支付信息对所述获取到的已授权银行卡信息所对应的银行卡进行扣款操作。
当从客户回复的语音数据中提取出的声纹特征与确定出的客户声纹特征数据匹配成功后,即当前进线客户对系统的两项身份验证均通过,系统则认定当前进线客户为根据进线号码获取到的客户身份信息所对应的客户本人,系统对客户的身份验证通过后,就允许客户采用语音支付,故根据客户的语音支付请求中的支付信息,对所述获取到的已授权银行卡信息所对应的银行卡进行扣款操作。
本实施例方案与一实施例方案的区别仅在于将声纹特征验证与卡号尾号验证的顺序调换了一下。
如图3所示,图3为本申请IVR语音支付方法三实施例的流程图。
本实施例方案基于上述一实施例或二实施例,在本实施例中,该IVR语音支付方法还包括:
步骤S101,在根据预先确定的电话号码与客户身份信息的映射关系,获取客户身份信息失败后,随机生成预设数量字符的字符串,并播报该字符串及提示用户复述该字符串的相关提示语;
当系统通过查找电话号码与客户身份信息的映射关系表,而没有查到当前进线号码对应的客户身份信息,说明该进线号码并非系统中保存过的存量客户的电话号码,这种情况下,系统根据该进线号码就不能够确定客户身份信息了;此时,系统随机生成预设数量字符的字符串(例如,随机生成8位文字、字母、数字或以上任意多种形成的字符串),并播报该字符串及播报提示用户复述该字符串的提示语(例如,“请您复述以下语句:********”)。
步骤S102,接收客户复述该字符串所对应的语音数据,提取接收到的语音数据中的内容,并将提取出的内容与系统播报的字符串的内容进行比对;
系统接收客户复述系统随机生成的字符串时的语音数据,对该语音数据进行内容分析以提取出该语音数据中的内容,将该提取出的内容与系统播报的字符串的内容进行比对,以确认是否内容相同。
步骤S103,在所述提取出的内容与系统播报的字符串的内容比对成功后,提取接收到的语音数据中的声纹特征,将提取出的声纹特征与声纹数据库中的客户声纹特征数据逐一进行匹配;
在提取出的内容与系统播报的字符串的内容比对成功后,系统在对接收到的语音数据进行分析以提取出声纹特征,并将该声纹特征与声纹特征数据库中的所有客户声纹特征数据逐一进行匹配,以确认声纹特征数据库中是否存在客户声纹特征数据与当前进线客户的声纹特征匹配,从而确定当前进线客户是否为公司的存量客户。
步骤S104,在所述提取出的声纹特征与声纹数据库中的客户声纹特征数据匹配成功后,根据预先确定的客户身份信息与客户声纹特征数据的映射关系,获 取所述提取出的声纹特征匹配到的客户声纹特征数据所对应的客户身份信息;
当声纹特征数据库中存在有客户声纹特征数据与当前进线客户的声纹特征匹配时,说明当前进线的客户是公司的存量客户,但该客户是通过系统没有登记过的电话号码拨打的,此时系统则根据客户身份信息与客户声纹特征数据的映射关系,找出被匹配到的客户声纹特征数据所对应的客户身份信息,即为当前进线客户的身份信息。当然,如果全部匹配失败,说明进线客户并非公司的存量客户,此时可通过转人工接听服务进行处理,或按预设的其它方式进行操作处理。
步骤S105,根据预先确定的客户身份信息与已授权银行卡信息的映射关系,获取当前客户身份信息对应的已授权银行卡信息;
在成功确认当前进线客户的客户身份信息后,系统通过查找客户身份信息与已授权银行卡信息的映射关系表,以找出当前客户的已授权银行卡信息。
步骤S106,在成功获取当前客户身份信息所对应的已授权银行卡信息后,根据所述语音支付请求中的支付信息,对所述获取到的已授权银行卡信息所对应的银行卡进行扣款操作。
如图4所示,图4为本申请IVR语音支付方法四实施例的流程图。本实施例方案基于上述一实施例或二实施例,在本实施例中,所述IVR语音支付方法还包括:
步骤S201,在获取当前客户身份信息所对应的已授权银行卡信息失败后,播报提示客户录入银行卡相关信息的提示语;
如果当前进线客户并没有在系统中授权过银行卡,或者进线客户的已授权银行卡已过授权有效期等情形时,则无法成功获取当前客户身份信息所对应的已授权银行卡信息;此时系统通过播报提示语,以提示当前客户录入银行卡相关信息,例如,“请说出您需要录入的银行卡的类型、卡号、安全码和有效期”。
步骤S202,接收客户语音输入的银行卡相关信息的语音数据,提取所述接收到的语音数据中的声纹特征,根据预先确定的客户身份信息与客户声纹特征数据的映射关系,确定当前客户身份信息对应的客户声纹特征数据,将所述提取出的声纹特征与确定的客户声纹特征数据进行匹配;
系统接收说出的银行卡相关信息的语音数据,从中提取出声纹特征;并根据当前客户的客户身份信息找到系统中对应的客户声纹特征数据,将提取出的声纹特征与找到的客户声纹特征数据进行匹配,以验证当前客户的身份。
步骤S203,在所述提取出的声纹特征与确定的客户声纹特征数据匹配成功后,根据客户语音输入的银行卡相关信息完成银行卡信息的录入授权;
匹配成功后,即当前客户身份验证通过,从客户语音输入的银行卡相关信息中提取出银行卡的相关信息(卡号、有效期、安全码等),以录入授权到系统中,并将该银行卡信息与当前客户的客户身份信息关联对应。
步骤S204,根据所述语音支付请求中的支付信息对所述录入授权的银行卡信息所对应的银行卡进行扣款操作。
提取客户的语音支付请求中的支付信息,根据该支付信息对当前客户录入授权的银行卡进行相应的扣款操作。
本申请还提出一种IVR语音支付系统。
请参阅图5,是本申请IVR语音支付系统10较佳实施例的运行环境示意图。
在本实施例中,IVR语音支付系统10安装并运行于电子装置1中。电子装置1可以是桌上型计算机、笔记本、掌上电脑及服务器等计算设备。该电子装置 1可包括,但不仅限于,存储器11、处理器12及显示器13。图5仅示出了具有组件11-13的电子装置1,但是应理解的是,并不要求实施所有示出的组件,可以替代的实施更多或者更少的组件。
存储器11在一些实施例中可以是电子装置1的内部存储单元,例如该电子装置1的硬盘或内存。存储器11在另一些实施例中也可以是电子装置1的外部存储设备,例如电子装置1上配备的插接式硬盘,智能存储卡(Smart Media Card,SMC),安全数字(Secure Digital,SD)卡,闪存卡(Flash Card)等。进一步地,存储器11还可以既包括电子装置1的内部存储单元也包括外部存储设备。存储器11用于存储安装于电子装置1的应用软件及各类数据,例如IVR语音支付系统10的程序代码等。存储器11还可以用于暂时地存储已经输出或者将要输出的数据。
处理器12在一些实施例中可以是一中央处理器(Central Processing Unit,CPU),微处理器或其他数据处理芯片,用于运行存储器11中存储的程序代码或处理数据,例如执行IVR语音支付系统10等。
显示器13在一些实施例中可以是LED显示器、液晶显示器、触控式液晶显示器以及OLED(Organic Light-Emitting Diode,有机发光二极管)触摸器等。显示器13用于显示在电子装置1中处理的信息以及用于显示可视化的用户界面,例如业务定制界面等。电子装置1的部件11-13通过系统总线相互通信。
请参阅图6,是本申请IVR语音支付系统10一实施例的程序模块图。在本实施例中,IVR语音支付系统10可以被分割成一个或多个模块,一个或者多个模块被存储于存储器11中,并由一个或多个处理器(本实施例为处理器12)所执行,以完成本申请。例如,在图6中,IVR语音支付系统10可以被分割成第一获取模块101、第二获取模块102、第一提示模块103、第一匹配模块104、第一比对模块105及第一支付模块106。本申请所称的模块是指能够完成特定功能的一系列计算机程序指令段,比程序更适合于描述IVR语音支付系统10在电子装置1中的执行过程,其中:
第一获取模块101,用于在接收到进线客户的语音支付请求后,根据预先确定的电话号码与客户身份信息的映射关系,获取当前进线号码对应的客户身份信息;
系统(IVR语音支付系统10)内预存了存量客户的客户身份信息(可包含客户姓名、证件号等)与其电话号码的映射关系表,当进线客户要求进行语音支付后,第一获取模块101查找该预先设置的映射关系表以获取当前进线号码所对应的客户身份信息。其中,进线客户的语音支付请求可以是由进线客户通过语音说出了包含支付、付款等字样的语句产生,或者由进线客户通过相应的按键操作产生,等等。
第二获取模块,用于在成功获取客户身份信息后,根据预先确定的客户身份信息与已授权银行卡信息之间的映射关系,获取当前客户身份信息对应的已授权银行卡信息;
系统内还预存有存量客户的客户身份信息与已授权银行卡信息之间的映射关系表,在第一获取模块101成功获取到对应的客户身份信息后,第二获取模块102通过查找客户身份信息与已授权银行卡信息之间的映射关系表,以获取当前获取到的客户身份信息所对应的已授权银行卡信息。其中,已授权银行卡信息可包括:银行卡卡号、安全码、有效日期,等等。
第一提示模块103,用于在成功获取当前客户身份信息所对应的已授权银行 卡信息后,播报提示客户说出已授权的银行卡的卡号信息的提示语;
当第二获取模块102成功获取到当前客户身份信息的已授权银行卡信息后,第一提示模块103以预设的语句内容播报提示语,以提示用户回复其已授权的银行卡的卡号信息。其中,银行卡的卡号信息可以为:完整卡号、卡号尾数(例如,卡号末尾4位、卡号末尾5位、卡号末尾6位)、或卡号的前几位,等等;第一提示模块103播报的提示语例如,“请您说出已授权银行卡的卡号末尾4位”,“请您说出已授权银行卡的完整卡号”,等等。
第一匹配模块104,用于接收客户说出卡号信息的语音数据,提取接收到的语音数据中的声纹特征,并根据预先确定的客户身份信息与客户声纹特征数据的映射关系,确定当前客户身份信息对应的客户声纹特征数据,将所述声纹特征与确定的客户声纹特征数据进行匹配;
系统中预先建立了声纹数据库,该声纹数据库中预先保存有所有存量客户的声纹特征数据,且系统中还预先设置了客户声纹特征数据与客户身份信息的映射关系表;在客户根据播报的提示回复卡号信息时,第一匹配模块104接收客户回复卡号信息时的这部分语音数据,并对该语音数据进行分析以提取出其声纹特征,再通过查找客户声纹特征数据与客户身份信息的映射关系表,确定出当前客户身份信息对应的客户声纹特征数据,然后将提取出的声纹特征与确定出的客户声纹特征数据进行匹配,看是否能够匹配上。
第一比对模块105,用于在所述声纹特征与确定的客户声纹特征数据匹配成功后,提取接收到的语音数据中的卡号信息,并将提取出的卡号信息与获取到的已授权银行卡信息进行比对;
若提取出的声纹特征与确定出的客户声纹特征数据匹配上(即匹配成功),第一比对模块105进一步进行卡号尾数的验证,即第一比对模块105从接收到的语音数据中提取出卡号信息,将该提取出的卡号信息与获取到的已授权银行卡信息进行比对,看两者是否比对成功。
第一支付模块106,用于在所述提取出的卡号尾数信息与获取到的已授权银行卡信息比对成功后,根据所述语音支付请求中的支付信息对所述获取到的已授权银行卡信息所对应的银行卡进行扣款操作。
当从客户回复的语音数据中提取出的卡号信息与获取到的已授权银行卡信息比对成功,即当前进线客户通过了系统的双重身份验证,系统则认定当前进线客户为根据进线号码获取到的客户身份信息所对应的客户本人,系统对客户的身份验证通过后,就允许客户采用语音支付,故第一支付模块106根据客户的语音支付请求中的支付信息,对所述获取到的已授权银行卡信息所对应的银行卡进行扣款操作。
本实施例技术方案,在进线客户要求IVR语音支付时,根据进线号码获取该进线客户的客户身份信息,再根据获取的客户身份信息确定其在系统中预存的客户声纹特征数据和已授权银行卡信息,要求进线客户语音回答已授权银行卡的卡号信息,并从客户回答的语音数据中提取卡号信息和声纹特征,将提取出的声纹特征与确定的客户声纹特征数据匹配验证,以及将提取出的卡号信息与确定的已授权银行卡信息比对验证,在声纹和卡号信息两重验证均通过后,系统才执行进线客户的IVR语音支付要求,进行扣款操作。
与现有技术相比,本实施例方案是通过对进行客户声纹验证和已授权银行卡的卡号尾数信息验证来确认进线客户的身份,以执行IVR语音支付请求的扣款操作,有效的避免了他人冒充客户进行授权的情况发生,因此无需通过要求投保人 和被保人相同来控制风险;另外,对于公司内部服务人员将客户的联系电话修改为自己或亲朋好友的电话进行拨打的情形,由于公司内部服务人员无法通过声纹验证和已授权银行卡的卡号信息验证,故该情形无法授权扣款操作,有效的保障了客户的财产安全。另外,已授权银行卡的卡号信息为客户的私密信息,因此通过从客户说出该私密信息的语音数据中提取声纹特征进行声纹验证,可以防止他人利用录音来通过声纹验证的情况,保证了声纹验证的可靠性。
优选地,本实施例将系统播报的提示客户说出已授权的银行卡的卡号信息的提示语,采用由固定语段和随机确定的预设语段组成,其中,固定语段例如:“请您说出已授权银行卡的”,预设语段可包括:完整卡号、卡号末尾4位、卡号末尾5位、卡号末尾6位、卡号的前6位、卡号的前7位等;如此,可提升对客户身份验证的可靠性。
优选地,本实施例的第一提示模块103还用于在所述提取出的卡号信息与获取到的已授权银行卡信息比对失败后,播报提示用户卡号信息有误的提示语,并播报提示客户说出已授权的银行卡的卡号信息的提示语。
如此使得客户在将卡号信息说错时,通知客户说错,并让用户再次回复卡号信息。
如图7所示,图7为本申请IVR语音支付系统10二实施例的程序模块图。
本实施例IVR语音支付系统的技术方案在一实施例方案的第一获取模块101、第二获取模块102和第一提示模块103的基础上,将一实施例的第一匹配模块104、第一比对模块105和第一支付模块106分别替换为第二匹配模块107、第二比对模块108和第二支付模块109;其中:
第二比对模块108,用于接收客户说出卡号尾数信息的语音数据,提取接收到的语音数据中的卡号信息,并将提取出的卡号信息与获取到的已授权银行卡信息进行比对;
在客户根据播报的提示回复卡号尾数信息时,首先进行卡号信息的验证;即第二比对模块108接收客户回复卡号信息时的这部分语音数据,并对该语音数据进行分析以提取出其中的卡号信息,将该提取出的卡号信息与获取到的已授权银行卡信息进行比对,看两者是否比对成功。
第二匹配模块107,用于在所述提取出的卡号信息与获取到的已授权银行卡信息比对成功后,提取接收到的语音数据中的声纹特征,并根据预先确定的客户身份信息与客户声纹特征数据的映射关系,确定当前客户身份信息对应的客户声纹特征数据,将所述声纹特征与确定的客户声纹特征数据进行匹配;
在经第二比对模块108的卡号信息验证成功后,再通过第二匹配模块107进行进线客户的声纹验证;系统中预先建立了声纹数据库,该声纹数据库中预先保存有所有存量客户的声纹特征数据,且系统中还预先设置了客户声纹特征数据与客户身份信息的映射关系表;第二匹配模块107从该接收到的语音数据中分析提取出声纹特征,通过查找客户声纹特征数据与客户身份信息的映射关系表,确定出当前客户身份信息对应的客户声纹特征数据,然后将提取出的声纹特征与确定出的客户声纹特征数据进行匹配,看是否能够匹配上。
第二支付模块109,用于在所述声纹特征与确定的客户声纹特征数据匹配成功后,根据所述语音支付请求中的支付信息对所述获取到的已授权银行卡信息所对应的银行卡进行扣款操作。
当从客户回复的语音数据中提取出的声纹特征与确定出的客户声纹特征数据匹配成功后,即当前进线客户对系统的两项身份验证均通过,系统则认定当前 进线客户为根据进线号码获取到的客户身份信息所对应的客户本人,系统对客户的身份验证通过后,就允许客户采用语音支付,故第二支付模块109根据客户的语音支付请求中的支付信息,对所述获取到的已授权银行卡信息所对应的银行卡进行扣款操作。
本实施例方案与一实施例方案的区别仅在于将声纹特征验证与卡号尾号验证的顺序调换了一下。
如图8所示,图8为本申请IVR语音支付系统10三实施例的程序模块图。
在本实施例的IVR语音支付系统还包括:
第二提示模块110,用于在根据预先确定的电话号码与客户身份信息的映射关系,获取客户身份信息失败后,随机生成预设数量字符的字符串,并播报该字符串及提示用户复述该字符串的相关提示语;
当系统通过查找电话号码与客户身份信息的映射关系表,而没有查到当前进线号码对应的客户身份信息,说明该进线号码并非系统中保存过的存量客户的电话号码,这种情况下,根据该进线号码就不能够确定客户身份信息了;此时,第二提示模块110随机生成预设数量字符的字符串(例如,随机生成8位文字、字母、数字或以上任意多种形成的字符串),并播报该字符串及播报提示用户复述该字符串的提示语(例如,“请您复述以下语句:********”)。
第三比对模块111,用于接收客户复述该字符串所对应的语音数据,提取接收到的语音数据中的内容,并将提取出的内容与系统播报的字符串的内容进行比对;
第三比对模块111接收客户复述系统随机生成的字符串时的语音数据,对该语音数据进行内容分析以提取出该语音数据中的内容,将该提取出的内容与系统播报的字符串的内容进行比对,以确认是否内容相同。
第三匹配模块112,用于在所述提取出的内容与系统播报的字符串的内容比对成功后,提取接收到的语音数据中的声纹特征,将提取出的声纹特征与声纹数据库中的客户声纹特征数据逐一进行匹配;
在提取出的内容与系统播报的字符串的内容比对成功后,第三匹配模块112在对接收到的语音数据进行分析以提取出声纹特征,并将该声纹特征与声纹特征数据库中的所有客户声纹特征数据逐一进行匹配,以确认声纹特征数据库中是否存在客户声纹特征数据与当前进线客户的声纹特征匹配,从而确定当前进线客户是否为公司的存量客户。
第三获取模块113,用于在所述提取出的声纹特征与声纹数据库中的客户声纹特征数据匹配成功后,根据预先确定的客户身份信息与客户声纹特征数据的映射关系,获取所述提取出的声纹特征匹配到的客户声纹特征数据所对应的客户身份信息;
当声纹特征数据库中存在有客户声纹特征数据与当前进线客户的声纹特征匹配时,说明当前进线的客户是公司的存量客户,但该客户是通过系统没有登记过的电话号码拨打的,此时第三获取模块113则根据客户身份信息与客户声纹特征数据的映射关系,找出被匹配到的客户声纹特征数据所对应的客户身份信息,即为当前进线客户的身份信息。当然,如果全部匹配失败,说明进线客户并非公司的存量客户,此时可通过转人工接听服务进行处理,或按预设的其它方式进行操作处理。
第四获取模块114,用于根据预先确定的客户身份信息与已授权银行卡信息的映射关系,获取当前客户身份信息对应的已授权银行卡信息;
在第三获取模块113成功确认当前进线客户的客户身份信息后,第四获取模块114通过查找客户身份信息与已授权银行卡信息的映射关系表,以找出当前客户的已授权银行卡信息。
第三支付模块115,用于在第四获取模块114成功获取当前客户身份信息所对应的已授权银行卡信息后,根据所述语音支付请求中的支付信息,对所述获取到的已授权银行卡信息所对应的银行卡进行扣款操作。
如图9所示,图9为本申请IVR语音支付系统10四实施例的程序模块图。本实施例方案基于上述任一实施例,在本实施例中,所述IVR语音支付系统还包括:
第三提示模块116,用于在获取当前客户身份信息所对应的已授权银行卡信息失败后,播报提示客户录入银行卡相关信息的提示语;
如果当前进线客户并没有在系统中授权过银行卡,或者进线客户的已授权银行卡已过授权有效期等情形时,则无法成功获取当前客户身份信息所对应的已授权银行卡信息;此时第三提示模块116通过播报提示语,以提示当前客户录入银行卡相关信息,例如,“请说出您需要录入的银行卡的类型、卡号、安全码和有效期”。
第四匹配模块117,用于接收客户语音输入的银行卡相关信息的语音数据,提取所述接收到的语音数据中的声纹特征,根据预先确定的客户身份信息与客户声纹特征数据的映射关系,确定当前客户身份信息对应的客户声纹特征数据,将所述提取出的声纹特征与确定的客户声纹特征数据进行匹配;
第四匹配模块117接收说出的银行卡相关信息的语音数据,从中提取出声纹特征,并根据当前客户的客户身份信息找到系统中对应的客户声纹特征数据,将提取出的声纹特征与找到的客户声纹特征数据进行匹配,以验证当前客户的身份。
授权模块118,用于在所述提取出的声纹特征与确定的客户声纹特征数据匹配成功后,根据客户语音输入的银行卡相关信息完成银行卡信息的录入授权;
在第四匹配模块117将提取出的声纹特征与找到的客户声纹特征数据匹配成功后,即当前客户身份验证通过,授权模块118从客户语音输入的银行卡相关信息中提取出银行卡的相关信息(卡号、有效期、安全码等),以录入授权到系统中,并将该银行卡信息与当前客户的客户身份信息关联对应。
第四支付模块119,用于根据所述语音支付请求中的支付信息对所述录入授权的银行卡信息所对应的银行卡进行扣款操作。
第四支付模块119提取客户的语音支付请求中的支付信息,根据该支付信息对当前客户录入授权的银行卡进行相应的扣款操作。
本申请还提出一种计算机可读存储介质,所述计算机可读存储介质存储有IVR语音支付系统,所述IVR语音支付系统可被至少一个处理器执行,以使所述至少一个处理器执行上述任一实施例的IVR语音支付方法。
以上所述仅为本申请的优选实施例,并非因此限制本申请的专利范围,凡是在本申请的申请构思下,利用本申请说明书及附图内容所作的等效结构变换,或直接/间接运用在其他相关的技术领域均包括在本申请的专利保护范围内。

Claims (20)

  1. 一种电子装置,其特征在于,所述电子装置包括存储器、处理器及存储于所述存储器上并可在所述处理器上运行的IVR语音支付系统,所述IVR语音支付系统被所述处理器执行时实现如下步骤:
    A1、在接收到进线客户的语音支付请求后,根据预先确定的电话号码与客户身份信息的映射关系,获取当前进线号码对应的客户身份信息;
    B1、在成功获取客户身份信息后,根据预先确定的客户身份信息与已授权银行卡信息之间的映射关系,获取当前客户身份信息对应的已授权银行卡信息;
    C1、在成功获取当前客户身份信息所对应的已授权银行卡信息后,播报提示客户说出已授权的银行卡的卡号信息的提示语;
    D1、接收客户说出卡号信息的语音数据,提取接收到的语音数据中的声纹特征,并根据预先确定的客户身份信息与客户声纹特征数据的映射关系,确定当前客户身份信息对应的客户声纹特征数据,将所述声纹特征与确定的客户声纹特征数据进行匹配;
    E1、在所述声纹特征与确定的客户声纹特征数据匹配成功后,提取接收到的语音数据中的卡号信息,并将提取出的卡号信息与获取到的已授权银行卡信息进行比对;
    F1、在所述提取出的卡号信息与获取到的已授权银行卡信息比对成功后,根据所述语音支付请求中的支付信息对所述获取到的已授权银行卡信息所对应的银行卡进行扣款操作。
  2. 如权利要求1所述的电子装置,其特征在于,所述IVR语音支付系统被所述处理器执行时还实现如下步骤:
    在获取当前客户身份信息所对应的已授权银行卡信息失败后,播报提示客户录入银行卡相关信息的提示语;
    接收客户语音输入的银行卡相关信息的语音数据,提取所述接收到的语音数据中的声纹特征,根据预先确定的客户身份信息与客户声纹特征数据的映射关系,确定当前客户身份信息对应的客户声纹特征数据,将所述提取出的声纹特征与确定的客户声纹特征数据进行匹配;
    在所述提取出的声纹特征与确定的客户声纹特征数据匹配成功后,根据客户语音输入的银行卡相关信息完成银行卡信息的录入授权;
    根据所述语音支付请求中的支付信息对所述录入授权的银行卡信息所对应的银行卡进行扣款操作。
  3. 如权利要求1所述的电子装置,其特征在于,所述IVR语音支付系统被所述处理器执行时还实现如下步骤:
    在根据预先确定的电话号码与客户身份信息的映射关系,获取客户身份信息失败后,随机生成预设数量字符的字符串,并播报该字符串及提示用户复述该字符串的相关提示语;
    接收客户复述该字符串所对应的语音数据,提取接收到的语音数据中的内容,并将提取出的内容与系统播报的字符串的内容进行比对;
    在所述提取出的内容与系统播报的字符串的内容比对成功后,提取接收到的语音数据中的声纹特征,将提取出的声纹特征与声纹数据库中的客户声纹特征数据逐一进行匹配;
    在所述提取出的声纹特征与声纹数据库中的客户声纹特征数据匹配成功后,根据预先确定的客户身份信息与客户声纹特征数据的映射关系,获取所述提取出 的声纹特征匹配到的客户声纹特征数据所对应的客户身份信息;
    根据预先确定的客户身份信息与已授权银行卡信息的映射关系,获取当前客户身份信息对应的已授权银行卡信息;
    在成功获取当前客户身份信息所对应的已授权银行卡信息后,根据所述语音支付请求中的支付信息对所述获取到的已授权银行卡信息所对应的银行卡进行扣款操作。
  4. 如权利要求3所述的电子装置,其特征在于,所述IVR语音支付系统被所述处理器执行时还实现如下步骤:
    在获取当前客户身份信息所对应的已授权银行卡信息失败后,播报提示客户录入银行卡相关信息的提示语;
    接收客户语音输入的银行卡相关信息的语音数据,提取所述接收到的语音数据中的声纹特征,根据预先确定的客户身份信息与客户声纹特征数据的映射关系,确定当前客户身份信息对应的客户声纹特征数据,将所述提取出的声纹特征与确定的客户声纹特征数据进行匹配;
    在所述提取出的声纹特征与确定的客户声纹特征数据匹配成功后,根据客户语音输入的银行卡相关信息完成银行卡信息的录入授权;
    根据所述语音支付请求中的支付信息对所述录入授权的银行卡信息所对应的银行卡进行扣款操作。
  5. 如权利要求1所述的电子装置,其特征在于,所述IVR语音支付系统被所述处理器执行时还实现如下步骤:
    在所述提取出的卡号信息与获取到的已授权银行卡信息比对失败后,播报提示用户卡号信息有误的提示语,并跳转至所述步骤C1。
  6. 如权利要求5所述的电子装置,其特征在于,所述IVR语音支付系统被所述处理器执行时还实现如下步骤:
    在根据预先确定的电话号码与客户身份信息的映射关系,获取客户身份信息失败后,随机生成预设数量字符的字符串,并播报该字符串及提示用户复述该字符串的相关提示语;
    接收客户复述该字符串所对应的语音数据,提取接收到的语音数据中的内容,并将提取出的内容与系统播报的字符串的内容进行比对;
    在所述提取出的内容与系统播报的字符串的内容比对成功后,提取接收到的语音数据中的声纹特征,将提取出的声纹特征与声纹数据库中的客户声纹特征数据逐一进行匹配;
    在所述提取出的声纹特征与声纹数据库中的客户声纹特征数据匹配成功后,根据预先确定的客户身份信息与客户声纹特征数据的映射关系,获取所述提取出的声纹特征匹配到的客户声纹特征数据所对应的客户身份信息;
    根据预先确定的客户身份信息与已授权银行卡信息的映射关系,获取当前客户身份信息对应的已授权银行卡信息;
    在成功获取当前客户身份信息所对应的已授权银行卡信息后,根据所述语音支付请求中的支付信息对所述获取到的已授权银行卡信息所对应的银行卡进行扣款操作。
  7. 如权利要求5所述的电子装置,其特征在于,所述IVR语音支付系统被所述处理器执行时还实现如下步骤:
    在获取当前客户身份信息所对应的已授权银行卡信息失败后,播报提示客户录入银行卡相关信息的提示语;
    接收客户语音输入的银行卡相关信息的语音数据,提取所述接收到的语音数据中的声纹特征,根据预先确定的客户身份信息与客户声纹特征数据的映射关系,确定当前客户身份信息对应的客户声纹特征数据,将所述提取出的声纹特征与确定的客户声纹特征数据进行匹配;
    在所述提取出的声纹特征与确定的客户声纹特征数据匹配成功后,根据客户语音输入的银行卡相关信息完成银行卡信息的录入授权;
    根据所述语音支付请求中的支付信息对所述录入授权的银行卡信息所对应的银行卡进行扣款操作。
  8. 一种电子装置,其特征在于,所述电子装置包括存储器、处理器及存储于所述存储器上并可在所述处理器上运行的IVR语音支付系统,所述IVR语音支付系统被所述处理器执行时实现如下步骤:
    在接收到进线客户的语音支付请求后,根据预先确定的电话号码与客户身份信息的映射关系,获取当前进线号码对应的客户身份信息;
    在成功获取客户身份信息后,根据预先确定的客户身份信息与已授权银行卡信息之间的映射关系,获取当前客户身份信息对应的已授权银行卡信息;
    在成功获取当前客户身份信息所对应的已授权银行卡信息后,播报提示客户说出已授权的银行卡的卡号信息的提示语;
    接收客户说出卡号信息的语音数据,提取接收到的语音数据中的卡号信息,并将提取出的卡号信息与获取到的已授权银行卡信息进行比对;
    在所述提取出的卡号信息与获取到的已授权银行卡信息比对成功后,提取接收到的语音数据中的声纹特征,并根据预先确定的客户身份信息与客户声纹特征数据的映射关系,确定当前客户身份信息对应的客户声纹特征数据,将所述声纹特征与确定的客户声纹特征数据进行匹配;
    在所述声纹特征与确定的客户声纹特征数据匹配成功后,根据所述语音支付请求中的支付信息对所述获取到的已授权银行卡信息所对应的银行卡进行扣款操作。
  9. 如权利要求8所述的电子装置,其特征在于,所述IVR语音支付系统被所述处理器执行时还实现如下步骤:
    在获取当前客户身份信息所对应的已授权银行卡信息失败后,播报提示客户录入银行卡相关信息的提示语;
    接收客户语音输入的银行卡相关信息的语音数据,提取所述接收到的语音数据中的声纹特征,根据预先确定的客户身份信息与客户声纹特征数据的映射关系,确定当前客户身份信息对应的客户声纹特征数据,将所述提取出的声纹特征与确定的客户声纹特征数据进行匹配;
    在所述提取出的声纹特征与确定的客户声纹特征数据匹配成功后,根据客户语音输入的银行卡相关信息完成银行卡信息的录入授权;
    根据所述语音支付请求中的支付信息对所述录入授权的银行卡信息所对应的银行卡进行扣款操作。
  10. 如权利要求8所述的电子装置,其特征在于,所述IVR语音支付系统被所述处理器执行时还实现如下步骤:
    在根据预先确定的电话号码与客户身份信息的映射关系,获取客户身份信息失败后,随机生成预设数量字符的字符串,并播报该字符串及提示用户复述该字符串的相关提示语;
    接收客户复述该字符串所对应的语音数据,提取接收到的语音数据中的内 容,并将提取出的内容与系统播报的字符串的内容进行比对;
    在所述提取出的内容与系统播报的字符串的内容比对成功后,提取接收到的语音数据中的声纹特征,将提取出的声纹特征与声纹数据库中的客户声纹特征数据逐一进行匹配;
    在所述提取出的声纹特征与声纹数据库中的客户声纹特征数据匹配成功后,根据预先确定的客户身份信息与客户声纹特征数据的映射关系,获取所述提取出的声纹特征匹配到的客户声纹特征数据所对应的客户身份信息;
    根据预先确定的客户身份信息与已授权银行卡信息的映射关系,获取当前客户身份信息对应的已授权银行卡信息;
    在成功获取当前客户身份信息所对应的已授权银行卡信息后,根据所述语音支付请求中的支付信息对所述获取到的已授权银行卡信息所对应的银行卡进行扣款操作。
  11. 如权利要求10所述的电子装置,其特征在于,所述IVR语音支付系统被所述处理器执行时还实现如下步骤:
    在获取当前客户身份信息所对应的已授权银行卡信息失败后,播报提示客户录入银行卡相关信息的提示语;
    接收客户语音输入的银行卡相关信息的语音数据,提取所述接收到的语音数据中的声纹特征,根据预先确定的客户身份信息与客户声纹特征数据的映射关系,确定当前客户身份信息对应的客户声纹特征数据,将所述提取出的声纹特征与确定的客户声纹特征数据进行匹配;
    在所述提取出的声纹特征与确定的客户声纹特征数据匹配成功后,根据客户语音输入的银行卡相关信息完成银行卡信息的录入授权;
    根据所述语音支付请求中的支付信息对所述录入授权的银行卡信息所对应的银行卡进行扣款操作。
  12. 一种IVR语音支付方法,其特征在于,所述方法包括:
    A2、在接收到进线客户的语音支付请求后,根据预先确定的电话号码与客户身份信息的映射关系,获取当前进线号码对应的客户身份信息;
    B2、在成功获取客户身份信息后,根据预先确定的客户身份信息与已授权银行卡信息之间的映射关系,获取当前客户身份信息对应的已授权银行卡信息;
    C2、在成功获取当前客户身份信息所对应的已授权银行卡信息后,播报提示客户说出已授权的银行卡的卡号信息的提示语;
    D2、接收客户说出卡号信息的语音数据,提取接收到的语音数据中的声纹特征,并根据预先确定的客户身份信息与客户声纹特征数据的映射关系,确定当前客户身份信息对应的客户声纹特征数据,将所述声纹特征与确定的客户声纹特征数据进行匹配;
    E2、在所述声纹特征与确定的客户声纹特征数据匹配成功后,提取接收到的语音数据中的卡号信息,并将提取出的卡号信息与获取到的已授权银行卡信息进行比对;
    F2、在所述提取出的卡号信息与获取到的已授权银行卡信息比对成功后,根据所述语音支付请求中的支付信息对所述获取到的已授权银行卡信息所对应的银行卡进行扣款操作。
  13. 如权利要求12所述的IVR语音支付方法,其特征在于,所述IVR语音支付系统被所述处理器执行时还实现如下步骤:
    在所述提取出的卡号信息与获取到的已授权银行卡信息比对失败后,播报提 示用户卡号信息有误的提示语,并跳转至所述步骤C2。
  14. 如权利要求12所述的IVR语音支付方法,其特征在于,所述IVR语音支付方法还包括:
    在根据预先确定的电话号码与客户身份信息的映射关系,获取客户身份信息失败后,随机生成预设数量字符的字符串,并播报该字符串及提示用户复述该字符串的相关提示语;
    接收客户复述该字符串所对应的语音数据,提取接收到的语音数据中的内容,并将提取出的内容与系统播报的字符串的内容进行比对;
    在所述提取出的内容与系统播报的字符串的内容比对成功后,提取接收到的语音数据中的声纹特征,将提取出的声纹特征与声纹数据库中的客户声纹特征数据逐一进行匹配;
    在所述提取出的声纹特征与声纹数据库中的客户声纹特征数据匹配成功后,根据预先确定的客户身份信息与客户声纹特征数据的映射关系,获取所述提取出的声纹特征匹配到的客户声纹特征数据所对应的客户身份信息;
    根据预先确定的客户身份信息与已授权银行卡信息的映射关系,获取当前客户身份信息对应的已授权银行卡信息;
    在成功获取当前客户身份信息所对应的已授权银行卡信息后,根据所述语音支付请求中的支付信息对所述获取到的已授权银行卡信息所对应的银行卡进行扣款操作。
  15. 如权利要求12所述的IVR语音支付方法,其特征在于,所述IVR语音支付方法还包括:
    在获取当前客户身份信息所对应的已授权银行卡信息失败后,播报提示客户录入银行卡相关信息的提示语;
    接收客户语音输入的银行卡相关信息的语音数据,提取所述接收到的语音数据中的声纹特征,根据预先确定的客户身份信息与客户声纹特征数据的映射关系,确定当前客户身份信息对应的客户声纹特征数据,将所述提取出的声纹特征与确定的客户声纹特征数据进行匹配;
    在所述提取出的声纹特征与确定的客户声纹特征数据匹配成功后,根据客户语音输入的银行卡相关信息完成银行卡信息的录入授权;
    根据所述语音支付请求中的支付信息对所述录入授权的银行卡信息所对应的银行卡进行扣款操作。
  16. 如权利要12所述的IVR语音支付方法,其特征在于,于所述步骤C2之后,所述IVR语音支付方法包括:
    接收客户说出卡号信息的语音数据,提取接收到的语音数据中的卡号信息,并将提取出的卡号信息与获取到的已授权银行卡信息进行比对;
    在所述提取出的卡号信息与获取到的已授权银行卡信息比对成功后,提取接收到的语音数据中的声纹特征,并根据预先确定的客户身份信息与客户声纹特征数据的映射关系,确定当前客户身份信息对应的客户声纹特征数据,将所述声纹特征与确定的客户声纹特征数据进行匹配;
    在所述声纹特征与确定的客户声纹特征数据匹配成功后,根据所述语音支付请求中的支付信息对所述获取到的已授权银行卡信息所对应的银行卡进行扣款操作。
  17. 如权利要求16所述的IVR语音支付方法,其特征在于,所述IVR语音支付系统被所述处理器执行时还实现如下步骤:
    在所述提取出的卡号信息与获取到的已授权银行卡信息比对失败后,播报提示用户卡号信息有误的提示语,并跳转至所述步骤C2。
  18. 如权利要求16所述的IVR语音支付方法,其特征在于,所述IVR语音支付方法还包括:
    在根据预先确定的电话号码与客户身份信息的映射关系,获取客户身份信息失败后,随机生成预设数量字符的字符串,并播报该字符串及提示用户复述该字符串的相关提示语;
    接收客户复述该字符串所对应的语音数据,提取接收到的语音数据中的内容,并将提取出的内容与系统播报的字符串的内容进行比对;
    在所述提取出的内容与系统播报的字符串的内容比对成功后,提取接收到的语音数据中的声纹特征,将提取出的声纹特征与声纹数据库中的客户声纹特征数据逐一进行匹配;
    在所述提取出的声纹特征与声纹数据库中的客户声纹特征数据匹配成功后,根据预先确定的客户身份信息与客户声纹特征数据的映射关系,获取所述提取出的声纹特征匹配到的客户声纹特征数据所对应的客户身份信息;
    根据预先确定的客户身份信息与已授权银行卡信息的映射关系,获取当前客户身份信息对应的已授权银行卡信息;
    在成功获取当前客户身份信息所对应的已授权银行卡信息后,根据所述语音支付请求中的支付信息对所述获取到的已授权银行卡信息所对应的银行卡进行扣款操作。
  19. 如权利要求16所述的IVR语音支付方法,其特征在于,所述IVR语音支付方法还包括:
    在获取当前客户身份信息所对应的已授权银行卡信息失败后,播报提示客户录入银行卡相关信息的提示语;
    接收客户语音输入的银行卡相关信息的语音数据,提取所述接收到的语音数据中的声纹特征,根据预先确定的客户身份信息与客户声纹特征数据的映射关系,确定当前客户身份信息对应的客户声纹特征数据,将所述提取出的声纹特征与确定的客户声纹特征数据进行匹配;
    在所述提取出的声纹特征与确定的客户声纹特征数据匹配成功后,根据客户语音输入的银行卡相关信息完成银行卡信息的录入授权;
    根据所述语音支付请求中的支付信息对所述录入授权的银行卡信息所对应的银行卡进行扣款操作。
  20. 一种计算机可读存储介质,其特征在于,所述计算机可读存储介质存储有IVR语音支付系统,所述IVR语音支付系统可被至少一个处理器执行,以使所述至少一个处理器执行如下步骤:
    在接收到进线客户的语音支付请求后,根据预先确定的电话号码与客户身份信息的映射关系,获取当前进线号码对应的客户身份信息;
    在成功获取客户身份信息后,根据预先确定的客户身份信息与已授权银行卡信息之间的映射关系,获取当前客户身份信息对应的已授权银行卡信息;
    在成功获取当前客户身份信息所对应的已授权银行卡信息后,播报提示客户说出已授权的银行卡的卡号信息的提示语;
    接收客户说出卡号信息的语音数据,提取接收到的语音数据中的声纹特征,并根据预先确定的客户身份信息与客户声纹特征数据的映射关系,确定当前客户身份信息对应的客户声纹特征数据,将所述声纹特征与确定的客户声纹特征数据 进行匹配;
    在所述声纹特征与确定的客户声纹特征数据匹配成功后,提取接收到的语音数据中的卡号信息,并将提取出的卡号信息与获取到的已授权银行卡信息进行比对;
    在所述提取出的卡号信息与获取到的已授权银行卡信息比对成功后,根据所述语音支付请求中的支付信息对所述获取到的已授权银行卡信息所对应的银行卡进行扣款操作。
PCT/CN2018/077654 2017-06-24 2018-02-28 电子装置、ivr语音支付方法和计算机可读存储介质 WO2018233314A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201710489753.7A CN108428134A (zh) 2017-06-24 2017-06-24 电子装置、ivr语音支付方法和计算机可读存储介质
CN201710489753.7 2017-06-24

Publications (1)

Publication Number Publication Date
WO2018233314A1 true WO2018233314A1 (zh) 2018-12-27

Family

ID=63155416

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2018/077654 WO2018233314A1 (zh) 2017-06-24 2018-02-28 电子装置、ivr语音支付方法和计算机可读存储介质

Country Status (2)

Country Link
CN (1) CN108428134A (zh)
WO (1) WO2018233314A1 (zh)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110163630B (zh) * 2019-04-15 2024-04-05 中国平安人寿保险股份有限公司 产品监管方法、装置、计算机设备及存储介质
CN110830667A (zh) * 2019-11-18 2020-02-21 中国银行股份有限公司 一种智能交互式语音应答方法及装置
CN111010487B (zh) * 2019-11-25 2020-12-25 中国银行股份有限公司 业务办理方法及装置
CN113989998A (zh) * 2021-11-05 2022-01-28 中国工商银行股份有限公司 语音识别支付方法、装置、设备、介质和程序产品

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1916979A (zh) * 2005-08-16 2007-02-21 袁雷鸣 利用通信终端进行安全认证的方法和系统
US20120239567A1 (en) * 2009-11-19 2012-09-20 Unho Choi System and method for authenticating electronic money using a smart card and a communication terminal
CN105933274A (zh) * 2016-02-22 2016-09-07 中国银联股份有限公司 一种支付方法及装置
CN106603571A (zh) * 2017-01-09 2017-04-26 北京翼时创科技有限公司 一种安全认证方法及装置
CN106713370A (zh) * 2016-05-11 2017-05-24 北京得意音通技术有限责任公司 一种身份认证方法、服务器和移动终端

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1905445B (zh) * 2005-07-27 2012-02-15 国际商业机器公司 使用可移动的语音标识卡的语音认证系统及语音认证方法
US7533814B2 (en) * 2006-02-13 2009-05-19 First Data Corporation Presentation instrument with user-created pin
CN102215227A (zh) * 2011-05-30 2011-10-12 中国联合网络通信集团有限公司 移动通信网络的电子商务身份认证方法及系统
CN104715371A (zh) * 2013-12-16 2015-06-17 黄金富知识产权咨询(深圳)有限公司 一种采用声纹鉴别身份的安全支付方法和相应系统
CN106157025A (zh) * 2016-07-05 2016-11-23 清华大学深圳研究生院 基于身份证的移动终端安全支付方法及系统
CN106875192A (zh) * 2017-02-27 2017-06-20 广东小天才科技有限公司 一种基于移动设备的支付方法及移动设备

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1916979A (zh) * 2005-08-16 2007-02-21 袁雷鸣 利用通信终端进行安全认证的方法和系统
US20120239567A1 (en) * 2009-11-19 2012-09-20 Unho Choi System and method for authenticating electronic money using a smart card and a communication terminal
CN105933274A (zh) * 2016-02-22 2016-09-07 中国银联股份有限公司 一种支付方法及装置
CN106713370A (zh) * 2016-05-11 2017-05-24 北京得意音通技术有限责任公司 一种身份认证方法、服务器和移动终端
CN106603571A (zh) * 2017-01-09 2017-04-26 北京翼时创科技有限公司 一种安全认证方法及装置

Also Published As

Publication number Publication date
CN108428134A (zh) 2018-08-21

Similar Documents

Publication Publication Date Title
US11671267B2 (en) System and method for verifying an identity of a user using a cryptographic challenge based on a cryptographic operation
US20190190723A1 (en) Authentication system and method, and user equipment, authentication server, and service server for performing same method
US9773277B2 (en) Method, terminal, server and system for information registration
WO2018233314A1 (zh) 电子装置、ivr语音支付方法和计算机可读存储介质
US8141134B2 (en) Authentication engine for enrollment into a computer environment
CN107231234B (zh) 一种身份注册方法及装置
US9355244B2 (en) Systems and methods for password reset
US20090234764A1 (en) Systems and methods for biometric authentication of monetary fund transfer
US10963877B2 (en) Systems and methods for use in authenticating users in connection with network transactions
WO2019227577A1 (zh) 发票验伪方法、装置、计算机设备及存储介质
US20170142102A1 (en) Confidential information storing method, information processing terminal, and computer-readable recording medium
WO2019019627A1 (zh) 电子保单的状态查询方法、装置、用户终端及存储介质
KR20120070079A (ko) 개인식별번호를 이용한 사용자 인증 시스템, 사용자 단말 장치, 조회 장치, 인증 서버 및 그 사용자 인증 방법
US10719593B2 (en) Biometric signature system and biometric certificate registration method
US10554409B2 (en) Systems and methods for use in authenticating users in connection with network transactions
KR101841928B1 (ko) 문서를 오프라인으로 발행하며, 발행된 오프라인 문서에 대한 인증을 수행하는 방법 및 이를 이용한 서버
US7415615B2 (en) Method and system for user authentication in a digital communication system
CN113810394B (zh) 服务处理方法、装置、电子设备及存储介质
KR20140003274A (ko) 지문 인식을 통한 은행 업무 서비스 제공방법 및 장치
EP3217593A1 (en) Two-factor authentication method for increasing the security of transactions between a user and a transaction point or system
CN112037056A (zh) 一种交易的处理方法、装置、设备及存储介质
CN109327814B (zh) 短消息的处理方法、装置、电子设备及可读存储介质
KR101266415B1 (ko) 전자결제 승인 시스템
US20200058089A1 (en) Consent Obtaining Machine and Process
KR20200014961A (ko) 결제 계좌, 업체명, 결제 금액 등의 정보를 이용한 qr코드 동적 생성기술

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18820777

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205 DATED 14/05/2020)

122 Ep: pct application non-entry in european phase

Ref document number: 18820777

Country of ref document: EP

Kind code of ref document: A1