WO2019085575A1 - Voiceprint authentication method and apparatus, and account registration method and apparatus - Google Patents

Voiceprint authentication method and apparatus, and account registration method and apparatus Download PDF

Info

Publication number
WO2019085575A1
WO2019085575A1 PCT/CN2018/099559 CN2018099559W WO2019085575A1 WO 2019085575 A1 WO2019085575 A1 WO 2019085575A1 CN 2018099559 W CN2018099559 W CN 2018099559W WO 2019085575 A1 WO2019085575 A1 WO 2019085575A1
Authority
WO
WIPO (PCT)
Prior art keywords
voiceprint feature
voiceprint
preset
voice signal
account identifier
Prior art date
Application number
PCT/CN2018/099559
Other languages
French (fr)
Chinese (zh)
Inventor
黄良洪
Original Assignee
阿里巴巴集团控股有限公司
黄良洪
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 阿里巴巴集团控股有限公司, 黄良洪 filed Critical 阿里巴巴集团控股有限公司
Publication of WO2019085575A1 publication Critical patent/WO2019085575A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • G06Q20/40145Biometric identity checks

Definitions

  • the present invention relates to the field of computer technology, and in particular, to a voiceprint authentication method and device, an account registration method and device, a payment method and system, and to an electronic device and a computer readable storage medium.
  • the identity of the user needs to be authenticated to determine that the user is a legitimate user. For example, when the account is logged in, the user needs to input the account password to determine whether the user has the operation authority. In the payment service, the user needs to input the payment password to determine that the user is a legitimate user.
  • the embodiment of the present application provides a voiceprint authentication method for solving the problem of low convenience when authenticating a user.
  • a method of voiceprint authentication comprising:
  • the text information corresponds to the preset account identifier, determining a similarity between the first voiceprint feature and the preset voiceprint feature, where the preset voiceprint feature is pre-acquired corresponding to the preset account identifier Voiceprint characteristics;
  • the embodiment of the present application further provides an account registration method for solving the problem of low convenience when authenticating a user.
  • An account registration method including:
  • the voiceprint feature is configured to perform identity authentication according to voiceprint features and text information in a voice signal to be authenticated, the voice to be authenticated
  • the signal is a voice signal used to request authentication.
  • the embodiment of the present application further provides a payment method for solving the problem of low convenience when authenticating a user.
  • a payment method comprising:
  • the payee terminal receives the to-be-authenticated voice signal input by the payer user, and uploads the voice signal to the server, where the to-be-authenticated voice signal is used for identity authentication of the payer user in the payment process;
  • the server determines a first voiceprint feature and text information in the voice signal
  • the server determines that the payer user identity is legal, and notifies the payment module to complete the payment process.
  • the embodiment of the present application further provides a voiceprint authentication device, which is used to solve the problem of low convenience when authenticating a user.
  • a voiceprint authentication device comprising:
  • Receiving unit receiving a voice signal to be authenticated
  • a first determining unit configured to determine a first voiceprint feature and text information in the voice signal
  • a second determining unit if the text information corresponds to the preset account identifier, determining a similarity between the first voiceprint feature and the preset voiceprint feature, the preset voiceprint feature being pre-captured and The voiceprint feature corresponding to the preset account identifier;
  • a third determining unit if the similarity between the first voiceprint feature and the preset voiceprint feature is higher than a set threshold, determining that the authentication is successful, to perform a service operation on the preset account identifier.
  • the embodiment of the present application further provides an electronic device, which solves the problem of low convenience when authenticating a user.
  • An electronic device comprising:
  • a memory arranged to store computer executable instructions that, when executed, cause the processor to perform the following operations:
  • the text information corresponds to the preset account identifier, determining a similarity between the first voiceprint feature and the preset voiceprint feature, where the preset voiceprint feature is pre-acquired corresponding to the preset account identifier Voiceprint characteristics;
  • the embodiment of the present application further provides a computer readable storage medium, which solves the problem of low convenience when authenticating a user.
  • a computer readable storage medium storing one or more programs, the one or more programs, when executed by an electronic device including a plurality of applications, causing the electronic device to perform the following operations :
  • the text information corresponds to the preset account identifier, determining a similarity between the first voiceprint feature and the preset voiceprint feature, where the preset voiceprint feature is pre-acquired corresponding to the preset account identifier Voiceprint characteristics;
  • the embodiment of the present application further provides an account registration device for solving the problem of low convenience when authenticating a user.
  • An account registration device comprising:
  • An account identifier determining unit that determines an account identifier to be registered
  • the collecting unit collects the voiceprint feature in the voice signal input by the user
  • a storage unit configured to store the account identifier and the voiceprint feature as registered account information, wherein the voiceprint feature is configured to perform identity authentication according to voiceprint features and text information in a voice signal to be authenticated,
  • the voice signal to be authenticated is a voice signal for requesting authentication.
  • the embodiment of the present application further provides an electronic device, which solves the problem of low convenience when authenticating a user.
  • An electronic device comprising:
  • a memory arranged to store computer executable instructions that, when executed, cause the processor to perform the following operations:
  • the voiceprint feature is configured to perform identity authentication according to voiceprint features and text information in a voice signal to be authenticated, the voice to be authenticated
  • the signal is a voice signal used to request authentication.
  • the embodiment of the present application further provides a computer readable storage medium, which solves the problem of low convenience when authenticating a user.
  • a computer readable storage medium storing one or more programs, the one or more programs, when executed by an electronic device including a plurality of applications, causing the electronic device to perform the following operations :
  • the voiceprint feature is configured to perform identity authentication according to voiceprint features and text information in a voice signal to be authenticated, the voice to be authenticated
  • the signal is a voice signal used to request authentication.
  • the embodiment of the present application further provides a payment system for solving the problem of low convenience when authenticating a user.
  • a payment system comprising a payee terminal and a server, wherein:
  • a voice signal to be authenticated input by a user of the paying party, and uploading the voice signal to a server, where the voice signal to be authenticated is used for identity authentication of a payer user in the payment process;
  • the preset voiceprint feature can determine the similarity between the first voiceprint feature and the preset voiceprint feature. If the similarity between the first voiceprint feature and the preset voiceprint feature is higher than a set threshold, the authentication is determined to be successful. To perform a business operation on the preset account identifier.
  • the user can locate the user's account according to the text information in the voice signal input by the user, and then legally authenticate the user according to the voiceprint feature in the voice information.
  • sexually authenticated, and for the user, by saying his or her account ID, the authentication can be completed, and the convenience is high.
  • FIG. 1 is a schematic diagram of an interaction process of an authentication method provided by the present application.
  • FIG. 2 is a schematic flowchart of an implementation process of an account registration method provided by the present application.
  • FIG. 3 is a schematic diagram of an implementation process of a voiceprint authentication method provided by the present application.
  • FIG. 4 is a schematic diagram of an implementation scenario of a voiceprint authentication method provided by the present application.
  • FIG. 5 is a schematic diagram of an implementation process of a voiceprint authentication method provided by the present application.
  • FIG. 6 is a schematic diagram of an implementation process of a voiceprint authentication method provided by the present application.
  • FIG. 7 is a schematic structural diagram of a voiceprint authentication apparatus provided by the present application.
  • FIG. 8 is a schematic structural diagram of an account registration apparatus provided by the present application.
  • FIG. 9 is a schematic structural diagram of an electronic device of an account voiceprint authentication apparatus provided by the present application.
  • the identity of the user is verified in more and more business scenarios to protect the legitimate rights and interests of the user, such as the account login service and the payment service mentioned in the background art.
  • the process of identity authentication in the prior art is cumbersome and has low convenience.
  • the payment service is taken as an example to briefly describe the identity authentication process in the prior art.
  • the payer When making a payment service, the payer needs to log in to the payer's account on the payment device. When logging in, the payer user will enter the account and login password on the payment device, and then the server passes the authentication. After that, the payer device obtains the payment information (receipt account number, amount, etc.) of the payee, generates a payment interface, and then the payer user inputs the payment password on the payment device, and after the server passes the authentication, the payment service is completed. In this process, the user needs to input the account number, login password, payment password and other information on the payment device, which is less convenient.
  • the user identity can be authenticated by voiceprint, which improves the convenience of identity authentication.
  • voiceprint Before voiceprint authentication through voiceprint, the voiceprint information of the user can be pre-acquired as voiceprint.
  • voiceprint feature As a template for comparison during authentication, for ease of description, the voiceprint feature corresponding to the account identifier collected in advance is referred to as a preset voiceprint feature.
  • the execution body of the preset voiceprint feature collection method may be a server, and the implementation manner of the method is described by taking the execution entity as a server as an example. It can be understood that the execution subject of the method is only an exemplary description of the server, and should not be construed as limiting the method.
  • the preset voiceprint feature When the preset voiceprint feature is collected, it may be performed when the account is registered, and the implementation flow diagram of the voiceprint collection during the account registration is as shown in FIG. 2, and includes the following steps:
  • Step S100 determining an account identifier to be registered
  • the account identifier can be used to identify the user's account, such as an account number, such as a bank card number, which is an account identifier of the user's bank account.
  • the account identifier to be registered may be manually input by the user through the terminal device, for example, the user inputs his mobile phone number as the account identifier to be registered, or the user may input the text in the format specified by the account management system as the account identifier. Then, after receiving the account identifier input by the user through the terminal device, the account management system of the server determines whether the account identifier has been registered, and if it has been registered, prompts the user to change the account identifier. If the account identifier input by the user is the mobile phone number, the mobile phone number may also be verified by SMS to determine that the user actually owns the mobile phone number.
  • the account identifier to be registered may also be automatically assigned by the account management system of the server. For example, when the user registers an account, the account management system may automatically assign a certain identifier to the user according to a certain rule as the account identifier of the user.
  • Step S102 collecting voiceprint features in the voice signal input by the user
  • the user When registering an account, the user can register through a terminal device (such as a mobile phone, a tablet, etc.), then when collecting a voice signal, the user's voice signal can be collected through the microphone of the user terminal device, and then the terminal device uploads the voice signal to The server, the server gets the voice signal input by the user.
  • a terminal device such as a mobile phone, a tablet, etc.
  • the voiceprint feature in the voice signal can be extracted.
  • the voiceprint feature in one or more embodiments of the present specification may include acoustic features in the voice signal, such as spectrum, cepstrum, formant, Features such as pitch and reflection coefficient; may also include lexical features of the language in the speech signal, such as the relevance of words in the context, the association of phonemes in the context; may also include prosodic features in the speech signal; may also include the language in the speech signal The characteristics of the language, dialect and accent are not repeated here.
  • Step S104 Corresponding the account identifier and the voiceprint feature as registered account information, so as to perform identity authentication according to the voiceprint feature and the text information in the voice signal to be authenticated, where the voice signal to be authenticated is used for requesting Certified voice signal.
  • the server After extracting the voiceprint feature of the voice signal, the server can use the extracted voiceprint feature as the preset voiceprint feature as the basis for the voiceprint authentication. For the convenience of authentication, the account identifier and the extracted voiceprint feature can be selected. Corresponding to save, for example, can be saved as the same data record.
  • the account identifier and the voiceprint feature When the account identifier and the voiceprint feature are saved as registered account information, they may be saved in an account identifier library for storing the account identifier and the voiceprint feature, so that after receiving the text information, the account identifier library may be used. Determine whether the text message is an already registered account.
  • the text information may be a written symbol for recording a specific thing and simplifying an image.
  • the text information is usually in the form of text.
  • the text information may be composed of, for example, at least one of Chinese characters, Arabic numerals, letters, and the like.
  • voice recording can also be performed on registered accounts.
  • voice recording can also be performed on registered accounts.
  • some accounts already have authentication information such as passwords, but the user desires to add voiceprint authentication information, then The user's voiceprint can be collected again as the basis for voiceprint authentication.
  • the specific collection process refer to the related description in this application, and details are not described herein again.
  • the execution body of the voiceprint authentication method may be a server, and the implementation manner of the method is described by taking the execution subject as a server as an example. It can be understood that the execution subject of the method is only an exemplary description of the server, and should not be construed as limiting the method.
  • FIG. 3 a schematic diagram of an implementation process of a voiceprint authentication method is shown in FIG. 3, and includes the following steps:
  • Step S200 Receive a voice signal to be authenticated
  • a voice signal for requesting authentication is referred to herein as a voice signal to be authenticated.
  • a voice signal to be authenticated For example, when a user logs in an account, a voice signal is input through the terminal device, and the voice signal is a voice signal to be authenticated; when the user requests payment, a voice signal is input to request the server to verify the validity of the user identity. Then the voice signal is also the voice signal to be authenticated.
  • the voice signal to be authenticated may be collected by the terminal device through the microphone, and then the terminal device may upload the collected voice signal to the server to request the server to authenticate the voice signal. For example, if a user logs in an account through a smart phone, the smart phone can collect the voice signal through the microphone and then upload it to the server, requesting the server to authenticate the voice signal.
  • Step S202 determining a first voiceprint feature and text information in the voice signal
  • the voiceprint feature in the voice signal can be extracted, and in order to facilitate distinguishing from the previously stored voiceprint feature, the voice in the voice signal to be authenticated here
  • the pattern feature is referred to as the first voiceprint feature.
  • the speech signal may be speech-recognized to identify the text information in the speech signal.
  • Speech recognition can recognize the language characters in the voice input by the user. For example, if the user's voice says "123456", the text "123456" can be obtained by voice recognition.
  • Step S204 If the text information corresponds to the preset account identifier, determine a similarity between the first voiceprint feature and the preset voiceprint feature, where the preset voiceprint feature is pre-acquired and the preset The voiceprint feature corresponding to the account identifier;
  • the text information After the text information is recognized, it can be determined whether the text information corresponds to the preset account identifier. Specifically, it can be determined that the account identifier in the preset account identifier library is the same as the text information, if the account identifier library is preset. If there is an account identifier that is the same as the text information, it is determined that the text information corresponds to the preset account identifier. For example, if the text information is “123456”, then if the account identifier “123456” is also present in the preset account identifier library, the text information may be considered to correspond to the preset account identifier.
  • some information that does not belong to the account identifier may exist in the text information, which may be caused by the user saying other content when inputting the voice signal to be authenticated, or because the user inputs the voice signal to be authenticated.
  • the text message is "123456 is good”.
  • the information belonging to the account identification format in the text information may be extracted, and then the information belonging to the account identification format is compared to the preset account identifier. If yes, the text information may also be considered to correspond to the preset account identifier.
  • the account identifier can be used for communication, such as a mobile phone number, a mailbox, and the like.
  • a notification is sent to the user terminal device, requesting the user to re-enter the voice signal to be authenticated.
  • the text information corresponds to the preset account identifier, it indicates that the account corresponding to the text information is already an account in which the preset voiceprint feature is pre-collected, and then the voiceprint authentication process can be performed.
  • the voiceprint authentication is performed, the similarity between the first voiceprint feature and the preset voiceprint feature may be calculated, and according to the similarity, whether the user who inputs the voice signal to be authenticated is legal is determined.
  • Step S206 If the similarity between the first voiceprint feature and the preset voiceprint feature is higher than a set threshold, determine that the authentication is successful, to perform a service operation on the preset account identifier.
  • whether the authentication is successful can be determined by comparing the similarity with a preset threshold. If the similarity between the first voiceprint feature and the preset voiceprint feature is higher than a set threshold, it may be determined that the authentication is successful, if the similarity between the first voiceprint feature and the preset voiceprint feature is not higher than a set threshold. , you can be sure that the authentication failed.
  • step S204 For example, if the similarity determined in step S204 is 99.45% and the set threshold is 90%, then the authentication success can be determined.
  • the voiceprint recognition model can take two voiceprint features as input, and obtain the similarity of the two voiceprint features after calculating the parameters in the model.
  • the parameters in the model are adjusted so that the model can more accurately identify the same user based on the voiceprint feature.
  • the specific training process of the voiceprint recognition model is described in detail below.
  • the voiceprint feature of the same user can be considered to be constant, when the voiceprint feature of two different voice signals of the same user is input into the voiceprint recognition model, the similarity should be 100%, of course, In practical applications, errors can be allowed to exist, so as long as the similarity is higher than a certain threshold. Then, the voiceprint feature of the two different voice signals of the same user can be used as the input of the voiceprint recognition model, and then the parameters of the voiceprint recognition model are adjusted such that the similarity of the output is higher than the set threshold.
  • the voiceprint features of different users can be considered different, when the voiceprint features of two voice signals of different users are input into the voiceprint recognition model, the similarity obtained should be no higher than the setting. Threshold. Then, the voiceprint feature of the two voice signals of different users can be used as the input of the voiceprint recognition model, and the parameters of the voiceprint recognition model can be adjusted so that the similarity of the output is not higher than the set threshold.
  • the voiceprint authentication method determines a first voiceprint feature and text information in the voice signal after receiving the voice signal to be authenticated, if the text information corresponds to a preset
  • the account identifier indicates that the account identifier has been set with a preset voiceprint feature for performing voiceprint authentication, and then the similarity between the first voiceprint feature and the preset voiceprint feature can be determined, if the first voiceprint feature and the preset If the similarity of the voiceprint feature is higher than the set threshold, it is determined that the authentication is successful, and the business operation is performed on the preset account identifier.
  • the user can locate the user's account according to the text information in the voice signal input by the user, and then legally authenticate the user according to the voiceprint feature in the voice information.
  • sexually authenticated, and for the user, by saying his or her account ID, the authentication can be completed, and the convenience is high.
  • the identity authentication method provided by one or more embodiments of the present specification may be applied to at least one of the following services: a payment service; an account login service.
  • the identity authentication method can also be applied to other businesses, which are not enumerated here. It is within the scope of the present application to enable any other embodiment obtained by the person skilled in the art to apply the identity authentication method to other services without creative work.
  • Step S300 The payee terminal receives the to-be-authenticated voice signal input by the payer user, and uploads the voice signal to the server, where the to-be-authenticated voice signal is used for identity authentication of the payer user in the payment process;
  • the payee terminal can receive the voice signal to be authenticated input by the user of the paying party through the microphone. Since the user's account identifier is obtained according to the text information in the voice signal to be authenticated, the user can directly input the voice signal to be authenticated. Say your own account ID.
  • the payee terminal can display payment information (such as the amount of the payment) so that the payer knows the information to be paid.
  • the payee terminal may be an offline cashier terminal of the merchant, that is, an identity authentication method in one or more embodiments of the present specification, which may be applied to an offline payment scenario.
  • Step S302 The server determines a first voiceprint feature and text information in the voice signal.
  • Step S304 The server determines, when the text information corresponds to the preset account identifier, the similarity between the first voiceprint feature and the preset voiceprint feature, where the preset voiceprint feature is a pre-collected relationship. Describe the voiceprint feature corresponding to the preset account identifier;
  • Step S306 When determining that the similarity between the first voiceprint feature and the preset voiceprint feature is higher than a set threshold, the server determines that the payer user identity is legal, and notifies the payment module to complete the payment process.
  • the business funds in the payer account can be transferred to the payee account, where the business funds can be the funds needed to complete the payment service.
  • the process of completing the payment can be performed by the payment module, that is, the payment module can transfer the funds in the account corresponding to the preset account identifier to the account of the payee to complete the entire payment process.
  • the payer when the payment is made, the payer can use the terminal device without saying the account identifier of the payment account, and the server can The account identifier and the voiceprint feature obtained in the voice signal authenticate the user's identity.
  • the server can The account identifier and the voiceprint feature obtained in the voice signal authenticate the user's identity.
  • the payer user not only does it need to use the terminal device, but also does not need to input the account password and other information separately, and the convenience is high.
  • Step S400 The user terminal receives the voice signal to be authenticated input by the user, and uploads the voice signal to the server, where the voice signal to be authenticated is used for identity authentication of the user in the account login process;
  • the terminal device can receive the voice signal to be authenticated input by the user through the microphone. Since the user's account identifier is obtained according to the text information in the voice signal to be authenticated, the user can directly speak his/her own voice when inputting the voice signal to be authenticated. Account ID.
  • Step S402 The server determines a first voiceprint feature and text information in the voice signal.
  • Step S404 The server determines a similarity between the first voiceprint feature and the preset voiceprint feature when the text information is determined to correspond to the preset account identifier, where the preset voiceprint feature is pre-acquired and The voiceprint feature corresponding to the preset account identifier;
  • Step S406 When determining that the similarity between the first voiceprint feature and the preset voiceprint feature is higher than a set threshold, the server determines that the payer user identity is legal, and provides permission to operate the account.
  • the user After the authentication is successful, the user can be notified that the login is successful, and the user is provided with the right to operate the account.
  • the user terminal and the server here can be the same device.
  • the identity authentication method provided by one or more embodiments of the present specification is applied to the account login service, when the account is logged in, the user does not need to input the account and password separately, but only needs to say the account identifier of the account that he wants to log in.
  • the server can authenticate the identity of the user according to the account identifier and the voiceprint feature obtained in the voice signal, and the user does not need to input the account password and other information separately, and the convenience is high.
  • the embodiment of the present application further provides a corresponding voiceprint authentication device.
  • the device specifically includes:
  • the receiving unit 501 receives the voice signal to be authenticated
  • the first determining unit 502 is configured to determine a first voiceprint feature and text information in the voice signal
  • a second determining unit 503 if the text information corresponds to the preset account identifier, determining a similarity between the first voiceprint feature and the preset voiceprint feature, where the preset voiceprint feature is a pre-collected Describe the voiceprint feature corresponding to the preset account identifier;
  • the third determining unit 504 determines that the authentication is successful if the similarity between the first voiceprint feature and the preset voiceprint feature is higher than a set threshold, to perform a service operation on the preset account identifier.
  • the second determining unit 503 determines the similarity between the first voiceprint feature and the preset voiceprint feature by using the pre-trained voiceprint recognition model. ;
  • the voiceprint recognition model is obtained by training the following units:
  • the first training unit 505 adjusts the parameters of the voiceprint recognition model by using voiceprint features of two different voice signals of the same user as input of the voiceprint recognition model, so that the similarity of the output is higher than the setting. Threshold value
  • the second training unit 506 uses the voiceprint features of the two voice signals of different users as the input of the voiceprint recognition model, and adjusts the parameters of the voiceprint recognition model so that the similarity of the output is not higher than the setting. Threshold.
  • the first determining unit 502 performs voice recognition on the voice signal to identify text information in the voice signal
  • the device After determining the first voiceprint feature and the text information in the voice signal, the device further includes:
  • the fourth determining unit 507 determines that the text information corresponds to the preset account identifier when the same account identifier as the text information exists in the preset account identifier library.
  • the apparatus is applied to identity authentication in a service, where the service includes at least one of the following: a payment service; an account login service;
  • the account identification is available for communication.
  • the embodiment of the present application further provides an account registration device, as shown in FIG. 8 , the device specifically includes:
  • the account identifier determining unit 601 determines an account identifier to be registered
  • the collecting unit 602 is configured to collect voiceprint features in the voice signal input by the user;
  • the storage unit 603 saves the account identifier and the voiceprint feature as registered account information, wherein the voiceprint feature is used for identity authentication according to voiceprint features and text information in the voice signal to be authenticated.
  • the authentication voice signal is referred to as a voice signal for requesting authentication.
  • the embodiment of the present application further provides a payment system, including a payee terminal and a server, where:
  • a voice signal to be authenticated input by a user of the paying party, and uploading the voice signal to a server, where the voice signal to be authenticated is used for identity authentication of a payer user in the payment process;
  • the paying party when the payment is made, the paying party may not need to use the terminal device, but only the account identifier of the payment account, and the server may obtain the account identifier and the voiceprint feature obtained in the voice signal.
  • the server may obtain the account identifier and the voiceprint feature obtained in the voice signal.
  • the payer user does not need to use the terminal device, and does not need to input the account password and other information separately, and the convenience is high.
  • FIG. 9 is a schematic structural diagram of an electronic device according to an embodiment of the present application.
  • the electronic device includes a processor, optionally including an internal bus, a network interface, and a memory.
  • the memory may include a memory, such as a high-speed random access memory (RAM), and may also include a non-volatile memory, such as at least one disk memory.
  • RAM high-speed random access memory
  • non-volatile memory such as at least one disk memory.
  • the electronic device may also include hardware required for other services.
  • the processor, the network interface, and the memory may be interconnected by an internal bus, which may be an ISA (Industry Standard Architecture) bus, a PCI (Peripheral Component Interconnect) bus, or an EISA (Extended) Industry Standard Architecture, extending the industry standard structure) bus.
  • the bus can be divided into an address bus, a data bus, a control bus, and the like. For ease of representation, only one double-headed arrow is shown in Figure 9, but it does not mean that there is only one bus or one type of bus.
  • the program can include program code, the program code including computer operating instructions.
  • the memory can include both memory and non-volatile memory and provides instructions and data to the processor.
  • the processor reads the corresponding computer program from the non-volatile memory into memory and then runs to form a voiceprint authentication device at a logical level.
  • the processor executes the program stored in the memory and is specifically used to perform the following operations:
  • the text information corresponds to the preset account identifier, determining a similarity between the first voiceprint feature and the preset voiceprint feature, where the preset voiceprint feature is pre-acquired corresponding to the preset account identifier Voiceprint characteristics;
  • the method performed by the voiceprint authentication processing apparatus disclosed in the embodiment shown in FIG. 7 of the present application may be applied to a processor or implemented by a processor.
  • the processor may be an integrated circuit chip with signal processing capabilities.
  • each step of the above method may be completed by an integrated logic circuit of hardware in a processor or an instruction in a form of software.
  • the above processor may be a general-purpose processor, including a central processing unit (CPU), a network processor (NP), etc.; or may be a digital signal processor (DSP), dedicated integration.
  • ASIC Application Specific Integrated Circuit
  • FPGA Field-Programmable Gate Array
  • other programmable logic device discrete gate or transistor logic device, discrete hardware component.
  • the general purpose processor may be a microprocessor or the processor or any conventional processor or the like.
  • the steps of the method disclosed in the embodiments of the present application may be directly implemented by the hardware decoding processor, or may be performed by a combination of hardware and software modules in the decoding processor.
  • the software module can be located in a conventional storage medium such as random access memory, flash memory, read only memory, programmable read only memory or electrically erasable programmable memory, registers, and the like.
  • the storage medium is located in the memory, and the processor reads the information in the memory and combines the hardware to complete the steps of the above method.
  • the electronic device can also perform the method performed by the voiceprint authentication device in FIG. 2, and implement the functions of the voiceprint authentication device in the embodiment shown in FIG. 2, which is not described herein again.
  • the embodiment of the present application further provides a computer readable storage medium storing one or more programs, the one or more programs including instructions that are executed by an electronic device including a plurality of applications
  • the electronic device can be caused to perform the method performed by the voiceprint authentication apparatus in the embodiment shown in FIG. 7, and is specifically configured to perform:
  • the text information corresponds to the preset account identifier, determining a similarity between the first voiceprint feature and the preset voiceprint feature, where the preset voiceprint feature is pre-acquired corresponding to the preset account identifier Voiceprint characteristics;
  • the application also provides an electronic device, including:
  • a memory arranged to store computer executable instructions that, when executed, cause the processor to:
  • the voiceprint feature is configured to perform identity authentication according to voiceprint features and text information in a voice signal to be authenticated, the voice to be authenticated
  • the signal is a voice signal used to request authentication.
  • the embodiment of the present application further provides a computer readable storage medium storing one or more programs, when the one or more programs are executed by an electronic device including a plurality of applications, The electronic device performs the following operations:
  • the voiceprint feature is configured to perform identity authentication according to voiceprint features and text information in a voice signal to be authenticated, the voice to be authenticated
  • the signal is a voice signal used to request authentication.
  • the similarity between the first voiceprint feature and the preset voiceprint feature can be determined, if the similarity between the first voiceprint feature and the preset voiceprint feature If the threshold is exceeded, it is determined that the authentication is successful, and the business operation is performed on the preset account identifier.
  • the user can locate the user's account according to the text information in the voice signal input by the user, and then legally authenticate the user according to the voiceprint feature in the voice information.
  • sexually authenticated, and for the user, by saying his or her account ID, the authentication can be completed, and the convenience is high.
  • PLD Programmable Logic Device
  • FPGA Field Programmable Gate Array
  • HDL Hardware Description Language
  • the controller can be implemented in any suitable manner, for example, the controller can take the form of, for example, a microprocessor or processor and a computer readable medium storing computer readable program code (eg, software or firmware) executable by the (micro)processor.
  • computer readable program code eg, software or firmware
  • examples of controllers include, but are not limited to, the following microcontrollers: ARC 625D, Atmel AT91SAM, The Microchip PIC18F26K20 and the Silicone Labs C8051F320, the memory controller can also be implemented as part of the memory's control logic.
  • the controller can be logically programmed by means of logic gates, switches, ASICs, programmable logic controllers, and embedding.
  • Such a controller can therefore be considered a hardware component, and the means for implementing various functions included therein can also be considered as a structure within the hardware component.
  • a device for implementing various functions can be considered as a software module that can be both a method of implementation and a structure within a hardware component.
  • the system, device, module or unit illustrated in the above embodiments may be implemented by a computer chip or an entity, or by a product having a certain function.
  • a typical implementation device is a computer.
  • the computer can be, for example, a personal computer, a laptop computer, a cellular phone, a camera phone, a smart phone, a personal digital assistant, a media player, a navigation device, an email device, a game console, a tablet computer, a wearable device, or A combination of any of these devices.
  • embodiments of the present invention can be provided as a method, system, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment, or a combination of software and hardware. Moreover, the invention can take the form of a computer program product embodied on one or more computer-usable storage media (including but not limited to disk storage, CD-ROM, optical storage, etc.) including computer usable program code.
  • computer-usable storage media including but not limited to disk storage, CD-ROM, optical storage, etc.
  • the computer program instructions can also be stored in a computer readable memory that can direct a computer or other programmable data processing device to operate in a particular manner, such that the instructions stored in the computer readable memory produce an article of manufacture comprising the instruction device.
  • the apparatus implements the functions specified in one or more blocks of a flow or a flow and/or block diagram of the flowchart.
  • These computer program instructions can also be loaded onto a computer or other programmable data processing device such that a series of operational steps are performed on a computer or other programmable device to produce computer-implemented processing for execution on a computer or other programmable device.
  • the instructions provide steps for implementing the functions specified in one or more of the flow or in a block or blocks of a flow diagram.
  • a computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
  • processors CPUs
  • input/output interfaces network interfaces
  • memory volatile and non-volatile memory
  • the memory may include non-persistent memory, random access memory (RAM), and/or non-volatile memory in a computer readable medium, such as read only memory (ROM) or flash memory.
  • RAM random access memory
  • ROM read only memory
  • Memory is an example of a computer readable medium.
  • Computer readable media includes both permanent and non-persistent, removable and non-removable media.
  • Information storage can be implemented by any method or technology.
  • the information can be computer readable instructions, data structures, modules of programs, or other data.
  • Examples of computer storage media include, but are not limited to, phase change memory (PRAM), static random access memory (SRAM), dynamic random access memory (DRAM), other types of random access memory (RAM), read only memory. (ROM), electrically erasable programmable read only memory (EEPROM), flash memory or other memory technology, compact disk read only memory (CD-ROM), digital versatile disk (DVD) or other optical storage, Magnetic tape cartridges, magnetic tape storage or other magnetic storage devices or any other non-transportable media can be used to store information that can be accessed by a computing device.
  • computer readable media does not include temporary storage of computer readable media, such as modulated data signals and carrier waves.
  • the application can be described in the general context of computer-executable instructions executed by a computer, such as a program module.
  • program modules include routines, programs, objects, components, data structures, and the like that perform particular tasks or implement particular abstract data types.
  • the present application can also be practiced in distributed computing environments where tasks are performed by remote processing devices that are connected through a communication network.
  • program modules can be located in both local and remote computer storage media including storage devices.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Finance (AREA)
  • Biomedical Technology (AREA)
  • Health & Medical Sciences (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Strategic Management (AREA)
  • Signal Processing (AREA)
  • General Business, Economics & Management (AREA)
  • General Health & Medical Sciences (AREA)
  • Computing Systems (AREA)
  • Software Systems (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

Disclosed is a voiceprint authentication method. The method comprises: after a voice signal to be authenticated is received, determining a first voiceprint feature and character information in the voice signal; determining the similarity between the first voiceprint feature and a pre-set voiceprint feature if the character information corresponds to a pre-set account identifier, which indicates that the account identifier has been provided with a pre-set voiceprint feature for voiceprint authentication; and determining that the authentication is successful if the similarity between the first voiceprint feature and the pre-set voiceprint feature is greater than a set threshold, so as to perform a service operation on the pre-set account identifier. Also disclosed are a voiceprint authentication apparatus, and an account registration method and apparatus.

Description

一种声纹认证方法、账号注册方法及装置Voiceprint authentication method, account registration method and device 技术领域Technical field
本申请涉及计算机技术领域,尤其涉及一种声纹认证方法及装置、账号注册方法及装置、支付方法及系统,另外还涉及一种电子设备和一种计算机可读存储介质。The present invention relates to the field of computer technology, and in particular, to a voiceprint authentication method and device, an account registration method and device, a payment method and system, and to an electronic device and a computer readable storage medium.
背景技术Background technique
在很多业务场景中,需要对用户的身份进行认证,以确定用户为合法用户。比如,在账户登录时,需要用户输入账号密码来确定用户是否具备操作权限,在支付业务中,需要用户输入支付密码来确定用户为合法用户。In many business scenarios, the identity of the user needs to be authenticated to determine that the user is a legitimate user. For example, when the account is logged in, the user needs to input the account password to determine whether the user has the operation authority. In the payment service, the user needs to input the payment password to determine that the user is a legitimate user.
在进行身份认证时,需要得到用户的账户标识和认证信息,比如,在账户登录时,需要用户分别输入账户标识和密码,然后校验账户标识和密码是否匹配;在支付时,用户需要先在终端设备上登录账号,然后再输入支付密码来进行身份认证,才能完成支付。When performing identity authentication, you need to obtain the user's account ID and authentication information. For example, when the account is logged in, the user needs to enter the account ID and password separately, and then check whether the account ID and password match. When paying, the user needs to first You can complete the payment by logging in to the account on the terminal device and then entering the payment password for identity authentication.
即现有技术中,在对用户进行身份认证时,需要用户进行输入账号和密码等操作,便利性较低。That is to say, in the prior art, when the user is authenticated, the user needs to perform operations such as inputting an account and a password, and the convenience is low.
发明内容Summary of the invention
本申请实施例提供一种声纹认证方法,用以解决对用户进行身份认证时便利性较低的问题。The embodiment of the present application provides a voiceprint authentication method for solving the problem of low convenience when authenticating a user.
本申请实施例采用下述技术方案:The embodiments of the present application adopt the following technical solutions:
一种声纹认证方法,包括:A method of voiceprint authentication, comprising:
接收待认证语音信号;Receiving a voice signal to be authenticated;
确定所述语音信号中的第一声纹特征和文字信息;Determining a first voiceprint feature and text information in the voice signal;
若所述文字信息对应于预设账户标识,则确定所述第一声纹特征与预设声纹特征的相似度,所述预设声纹特征为预先采集的与所述预设账户标识对应的声纹特征;If the text information corresponds to the preset account identifier, determining a similarity between the first voiceprint feature and the preset voiceprint feature, where the preset voiceprint feature is pre-acquired corresponding to the preset account identifier Voiceprint characteristics;
若所述第一声纹特征与所述预设声纹特征的相似度高于设定阈值,则确定认证成功,以对所述预设账户标识进行业务操作。If the similarity between the first voiceprint feature and the preset voiceprint feature is higher than a set threshold, determining that the authentication is successful, performing a service operation on the preset account identifier.
本申请实施例还提供一种账号注册方法,用以解决对用户进行身份认证时便利性较 低的问题。The embodiment of the present application further provides an account registration method for solving the problem of low convenience when authenticating a user.
本申请实施例采用下述技术方案:The embodiments of the present application adopt the following technical solutions:
一种账号注册方法,包括:An account registration method, including:
确定待注册的账户标识;Determining the account identifier to be registered;
采集用户输入的语音信号中的声纹特征;Acquiring a voiceprint feature in a voice signal input by a user;
将所述账户标识和所述声纹特征作为注册的账户信息对应保存,其中,所述声纹特征用于根据待认证语音信号中的声纹特征和文字信息进行身份认证,所述待认证语音信号为用于请求认证的语音信号。And correspondingly storing the account identifier and the voiceprint feature as registered account information, wherein the voiceprint feature is configured to perform identity authentication according to voiceprint features and text information in a voice signal to be authenticated, the voice to be authenticated The signal is a voice signal used to request authentication.
本申请实施例还提供一种支付方法,用以解决对用户进行身份认证时便利性较低的问题。The embodiment of the present application further provides a payment method for solving the problem of low convenience when authenticating a user.
本申请实施例采用下述技术方案:The embodiments of the present application adopt the following technical solutions:
一种支付方法,包括:A payment method comprising:
收款方终端接收付款方用户输入的待认证语音信号,将所述语音信号上传至服务器,所述待认证语音信号用于支付过程中付款方用户的身份认证;The payee terminal receives the to-be-authenticated voice signal input by the payer user, and uploads the voice signal to the server, where the to-be-authenticated voice signal is used for identity authentication of the payer user in the payment process;
服务器确定所述语音信号中的第一声纹特征和文字信息;The server determines a first voiceprint feature and text information in the voice signal;
服务器在确定所述文字信息对应于预设账户标识时,确定所述第一声纹特征与预设声纹特征的相似度,所述预设声纹特征为预先采集的与所述预设账户标识对应的声纹特征;And determining, by the server, the similarity between the first voiceprint feature and the preset voiceprint feature, where the preset voiceprint feature is pre-acquired with the preset account. Identify corresponding voiceprint features;
服务器在确定所述第一声纹特征与所述预设声纹特征的相似度高于设定阈值时,确定所述付款方用户身份合法,并通知支付模块以完成支付过程。When determining that the similarity between the first voiceprint feature and the preset voiceprint feature is higher than a set threshold, the server determines that the payer user identity is legal, and notifies the payment module to complete the payment process.
本申请实施例还提供一种声纹认证装置,用以解决对用户进行身份认证时便利性较低的问题。The embodiment of the present application further provides a voiceprint authentication device, which is used to solve the problem of low convenience when authenticating a user.
本申请实施例采用下述技术方案:The embodiments of the present application adopt the following technical solutions:
一种声纹认证装置,包括:A voiceprint authentication device comprising:
接收单元,接收待认证语音信号;Receiving unit, receiving a voice signal to be authenticated;
第一确定单元,确定所述语音信号中的第一声纹特征和文字信息;a first determining unit, configured to determine a first voiceprint feature and text information in the voice signal;
第二确定单元,若所述文字信息对应于预设账户标识,则确定所述第一声纹特征与预设声纹特征的相似度,所述预设声纹特征为预先采集的与所述预设账户标识对应的声纹特征;a second determining unit, if the text information corresponds to the preset account identifier, determining a similarity between the first voiceprint feature and the preset voiceprint feature, the preset voiceprint feature being pre-captured and The voiceprint feature corresponding to the preset account identifier;
第三确定单元,若所述第一声纹特征与所述预设声纹特征的相似度高于设定阈值,则确定认证成功,以对所述预设账户标识进行业务操作。And a third determining unit, if the similarity between the first voiceprint feature and the preset voiceprint feature is higher than a set threshold, determining that the authentication is successful, to perform a service operation on the preset account identifier.
本申请实施例还提供一种电子设备,用以解决对用户进行身份认证时便利性较低的问题。The embodiment of the present application further provides an electronic device, which solves the problem of low convenience when authenticating a user.
本申请实施例采用下述技术方案:The embodiments of the present application adopt the following technical solutions:
一种电子设备,包括:An electronic device comprising:
处理器;以及Processor;
被安排成存储计算机可执行指令的存储器,所述可执行指令在被执行时使所述处理器执行以下操作:A memory arranged to store computer executable instructions that, when executed, cause the processor to perform the following operations:
接收待认证语音信号;Receiving a voice signal to be authenticated;
确定所述语音信号中的第一声纹特征和文字信息;Determining a first voiceprint feature and text information in the voice signal;
若所述文字信息对应于预设账户标识,则确定所述第一声纹特征与预设声纹特征的相似度,所述预设声纹特征为预先采集的与所述预设账户标识对应的声纹特征;If the text information corresponds to the preset account identifier, determining a similarity between the first voiceprint feature and the preset voiceprint feature, where the preset voiceprint feature is pre-acquired corresponding to the preset account identifier Voiceprint characteristics;
若所述第一声纹特征与所述预设声纹特征的相似度高于设定阈值,则确定认证成功,以对所述预设账户标识进行业务操作。If the similarity between the first voiceprint feature and the preset voiceprint feature is higher than a set threshold, determining that the authentication is successful, performing a service operation on the preset account identifier.
本申请实施例还提供一种计算机可读存储介质,用以解决对用户进行身份认证时便利性较低的问题。The embodiment of the present application further provides a computer readable storage medium, which solves the problem of low convenience when authenticating a user.
本申请实施例采用下述技术方案:The embodiments of the present application adopt the following technical solutions:
一种计算机可读存储介质,所述计算机可读存储介质存储一个或多个程序,所述一个或多个程序当被包括多个应用程序的电子设备执行时,使得所述电子设备执行以下操作:A computer readable storage medium storing one or more programs, the one or more programs, when executed by an electronic device including a plurality of applications, causing the electronic device to perform the following operations :
接收待认证语音信号;Receiving a voice signal to be authenticated;
确定所述语音信号中的第一声纹特征和文字信息;Determining a first voiceprint feature and text information in the voice signal;
若所述文字信息对应于预设账户标识,则确定所述第一声纹特征与预设声纹特征的 相似度,所述预设声纹特征为预先采集的与所述预设账户标识对应的声纹特征;If the text information corresponds to the preset account identifier, determining a similarity between the first voiceprint feature and the preset voiceprint feature, where the preset voiceprint feature is pre-acquired corresponding to the preset account identifier Voiceprint characteristics;
若所述第一声纹特征与所述预设声纹特征的相似度高于设定阈值,则确定认证成功,以对所述预设账户标识进行业务操作。If the similarity between the first voiceprint feature and the preset voiceprint feature is higher than a set threshold, determining that the authentication is successful, performing a service operation on the preset account identifier.
本申请实施例还提供一种账号注册装置,用以解决对用户进行身份认证时便利性较低的问题。The embodiment of the present application further provides an account registration device for solving the problem of low convenience when authenticating a user.
本申请实施例采用下述技术方案:The embodiments of the present application adopt the following technical solutions:
一种账号注册装置,包括:An account registration device, comprising:
账号标识确定单元,确定待注册的账户标识;An account identifier determining unit that determines an account identifier to be registered;
采集单元,采集用户输入的语音信号中的声纹特征;The collecting unit collects the voiceprint feature in the voice signal input by the user;
存储单元,将所述账户标识和所述声纹特征作为注册的账户信息对应保存,其中,所述声纹特征用于根据待认证语音信号中的声纹特征和文字信息进行身份认证,所述待认证语音信号为用于请求认证的语音信号。a storage unit, configured to store the account identifier and the voiceprint feature as registered account information, wherein the voiceprint feature is configured to perform identity authentication according to voiceprint features and text information in a voice signal to be authenticated, The voice signal to be authenticated is a voice signal for requesting authentication.
本申请实施例还提供一种电子设备,用以解决对用户进行身份认证时便利性较低的问题。The embodiment of the present application further provides an electronic device, which solves the problem of low convenience when authenticating a user.
本申请实施例采用下述技术方案:The embodiments of the present application adopt the following technical solutions:
一种电子设备,包括:An electronic device comprising:
处理器;以及Processor;
被安排成存储计算机可执行指令的存储器,所述可执行指令在被执行时使所述处理器执行以下操作:A memory arranged to store computer executable instructions that, when executed, cause the processor to perform the following operations:
确定待注册的账户标识;Determining the account identifier to be registered;
采集用户输入的语音信号中的声纹特征;Acquiring a voiceprint feature in a voice signal input by a user;
将所述账户标识和所述声纹特征作为注册的账户信息对应保存,其中,所述声纹特征用于根据待认证语音信号中的声纹特征和文字信息进行身份认证,所述待认证语音信号为用于请求认证的语音信号。And correspondingly storing the account identifier and the voiceprint feature as registered account information, wherein the voiceprint feature is configured to perform identity authentication according to voiceprint features and text information in a voice signal to be authenticated, the voice to be authenticated The signal is a voice signal used to request authentication.
本申请实施例还提供一种计算机可读存储介质,用以解决对用户进行身份认证时便利性较低的问题。The embodiment of the present application further provides a computer readable storage medium, which solves the problem of low convenience when authenticating a user.
本申请实施例采用下述技术方案:The embodiments of the present application adopt the following technical solutions:
一种计算机可读存储介质,所述计算机可读存储介质存储一个或多个程序,所述一个或多个程序当被包括多个应用程序的电子设备执行时,使得所述电子设备执行以下操作:A computer readable storage medium storing one or more programs, the one or more programs, when executed by an electronic device including a plurality of applications, causing the electronic device to perform the following operations :
确定待注册的账户标识;Determining the account identifier to be registered;
采集用户输入的语音信号中的声纹特征;Acquiring a voiceprint feature in a voice signal input by a user;
将所述账户标识和所述声纹特征作为注册的账户信息对应保存,其中,所述声纹特征用于根据待认证语音信号中的声纹特征和文字信息进行身份认证,所述待认证语音信号为用于请求认证的语音信号。And correspondingly storing the account identifier and the voiceprint feature as registered account information, wherein the voiceprint feature is configured to perform identity authentication according to voiceprint features and text information in a voice signal to be authenticated, the voice to be authenticated The signal is a voice signal used to request authentication.
本申请实施例还提供一种支付系统,用以解决对用户进行身份认证时便利性较低的问题。The embodiment of the present application further provides a payment system for solving the problem of low convenience when authenticating a user.
本申请实施例采用下述技术方案:The embodiments of the present application adopt the following technical solutions:
一种支付系统,包括收款方终端和服务器,其中:A payment system comprising a payee terminal and a server, wherein:
所述收款方终端,接收付款方用户输入的待认证语音信号,将所述语音信号上传至服务器,所述待认证语音信号用于支付过程中付款方用户的身份认证;Receiving, by the payee terminal, a voice signal to be authenticated input by a user of the paying party, and uploading the voice signal to a server, where the voice signal to be authenticated is used for identity authentication of a payer user in the payment process;
所述服务器,确定所述语音信号中的第一声纹特征和文字信息;Determining, by the server, a first voiceprint feature and text information in the voice signal;
在确定所述文字信息对应于预设账户标识时,确定所述第一声纹特征与预设声纹特征的相似度,所述预设声纹特征为预先采集的与所述预设账户标识对应的声纹特征;When determining that the text information corresponds to the preset account identifier, determining a similarity between the first voiceprint feature and the preset voiceprint feature, the preset voiceprint feature being pre-acquired and the preset account identifier Corresponding voiceprint features;
在确定所述第一声纹特征与所述预设声纹特征的相似度高于设定阈值时,确定所述付款方用户身份合法,并通知支付模块以完成支付过程。When it is determined that the similarity between the first voiceprint feature and the preset voiceprint feature is higher than a set threshold, determining that the payer user identity is legal, and notifying the payment module to complete the payment process.
本申请实施例采用的上述至少一个技术方案能够达到以下有益效果:The above at least one technical solution adopted by the embodiment of the present application can achieve the following beneficial effects:
在接收到待认证语音信号后,确定出该语音信号中的第一声纹特征和文字信息,如果该文字信息对应于预设的账户标识,则表明该账号标识已设置有用于进行声纹认证的预设声纹特征,那么可以确定第一声纹特征和预设声纹特征的相似度,如果第一声纹特征与预设声纹特征的相似度高于设定阈值,则确定认证成功,以对所述预设账户标识进行业务操作。在整个认证过程中,用户说出自己的账户标识作为待认证语音信号后,便可以根据用户输入的语音信号中的文字信息定位用户的账户,然后根据语音信息中的声纹特征对用户的合法性进行认证,而对用户而言,通过说出自己的账户标识,即可完成认证,便利性较高。After receiving the to-be-authenticated speech signal, determining a first voiceprint feature and text information in the voice signal, if the text information corresponds to a preset account identifier, indicating that the account identifier has been set for voiceprint authentication The preset voiceprint feature can determine the similarity between the first voiceprint feature and the preset voiceprint feature. If the similarity between the first voiceprint feature and the preset voiceprint feature is higher than a set threshold, the authentication is determined to be successful. To perform a business operation on the preset account identifier. During the entire authentication process, after the user utters his or her account identifier as the voice signal to be authenticated, the user can locate the user's account according to the text information in the voice signal input by the user, and then legally authenticate the user according to the voiceprint feature in the voice information. Sexually authenticated, and for the user, by saying his or her account ID, the authentication can be completed, and the convenience is high.
附图说明DRAWINGS
此处所说明的附图用来提供对本申请的进一步理解,构成本申请的一部分,本申请的示意性实施例及其说明用于解释本申请,并不构成对本申请的不当限定。在附图中:The drawings described herein are intended to provide a further understanding of the present application, and are intended to be a part of this application. In the drawing:
图1为本申请提供的一种认证方法的交互过程示意图;1 is a schematic diagram of an interaction process of an authentication method provided by the present application;
图2为本申请提供的一种账号注册方法的实现流程示意图;2 is a schematic flowchart of an implementation process of an account registration method provided by the present application;
图3为本申请提供的一种声纹认证方法的实现流程示意图;3 is a schematic diagram of an implementation process of a voiceprint authentication method provided by the present application;
图4为本申请提供的一种声纹认证方法的实现场景示意图;4 is a schematic diagram of an implementation scenario of a voiceprint authentication method provided by the present application;
图5为本申请提供的一种声纹认证方法的实现流程示意图;FIG. 5 is a schematic diagram of an implementation process of a voiceprint authentication method provided by the present application; FIG.
图6为本申请提供的一种声纹认证方法的实现流程示意图;6 is a schematic diagram of an implementation process of a voiceprint authentication method provided by the present application;
图7为本申请提供的一种声纹认证装置的具体结构示意图;FIG. 7 is a schematic structural diagram of a voiceprint authentication apparatus provided by the present application; FIG.
图8为本申请提供的一种账号注册装置的具体结构示意图;FIG. 8 is a schematic structural diagram of an account registration apparatus provided by the present application;
图9为本申请提供的一种账号声纹认证装置的电子设备的结构示意图。FIG. 9 is a schematic structural diagram of an electronic device of an account voiceprint authentication apparatus provided by the present application.
具体实施方式Detailed ways
为使本申请的目的、技术方案和优点更加清楚,下面将结合本申请具体实施例及相应的附图对本申请技术方案进行清楚、完整地描述。显然,所描述的实施例仅是本申请一部分实施例,而不是全部的实施例。基于本申请中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例,都属于本申请保护的范围。The technical solutions of the present application will be clearly and completely described in the following with reference to the specific embodiments of the present application and the corresponding drawings. It is apparent that the described embodiments are only a part of the embodiments of the present application, and not all of them. All other embodiments obtained by a person of ordinary skill in the art based on the embodiments of the present application without departing from the inventive scope are the scope of the present application.
以下结合附图,详细说明本申请各实施例提供的技术方案。The technical solutions provided by the embodiments of the present application are described in detail below with reference to the accompanying drawings.
随着互联网技术的发展,越来越多的业务场景中会对用户的身份进行验证,以保障用户的合法权益,比如背景技术中所说的账号登录业务、支付业务。然而,现有技术中身份认证的过程繁琐,便利性较低,下面以支付业务为例,简单说明现有技术中的身份认证过程。With the development of the Internet technology, the identity of the user is verified in more and more business scenarios to protect the legitimate rights and interests of the user, such as the account login service and the payment service mentioned in the background art. However, the process of identity authentication in the prior art is cumbersome and has low convenience. The payment service is taken as an example to briefly describe the identity authentication process in the prior art.
请参阅图1给出的场景图,在进行支付业务时,付款方需要在付款设备上登录付款方的账号,在登录时付款方用户会在付款设备上输入账号、登录密码,然后服务器认证通过后,付款方设备获取收款方的支付信息(收款账号、金额等信息),生成付款界面,然后付款方用户在付款设备上输入支付密码,服务器认证通过后,完成支付业务。在这 个过程中,用户需要在付款设备上输入账号、登录密码、支付密码等信息,便利性较低。Please refer to the scenario diagram shown in Figure 1. When making a payment service, the payer needs to log in to the payer's account on the payment device. When logging in, the payer user will enter the account and login password on the payment device, and then the server passes the authentication. After that, the payer device obtains the payment information (receipt account number, amount, etc.) of the payee, generates a payment interface, and then the payer user inputs the payment password on the payment device, and after the server passes the authentication, the payment service is completed. In this process, the user needs to input the account number, login password, payment password and other information on the payment device, which is less convenient.
本说明书一个或多个实施例中,可以通过声纹来对用户身份进行认证,提高了身份认证的便利性,在通过声纹进行声纹认证前,可以预先采集用户的声纹信息作为声纹认证时作为比较的模板,为便于描述,这里将预先采集的与账户标识对应的声纹特征称为预设声纹特征。那么在详解介绍本说明书一个或多个实施例中的声纹认证过程之前,下面先对本说明书一个或多个实施例中的预设声纹特征采集的过程做详细描述。In one or more embodiments of the present specification, the user identity can be authenticated by voiceprint, which improves the convenience of identity authentication. Before voiceprint authentication through voiceprint, the voiceprint information of the user can be pre-acquired as voiceprint. As a template for comparison during authentication, for ease of description, the voiceprint feature corresponding to the account identifier collected in advance is referred to as a preset voiceprint feature. Before the detailed description of the voiceprint authentication process in one or more embodiments of the present specification, the process of the preset voiceprint feature collection in one or more embodiments of the present specification will be described in detail below.
为便于描述,本说明书一个或多个实施例中,预设声纹特征采集方法的执行主体可以是服务器,后文以执行主体为服务器为例,对该方法的实施方式进行介绍。可以理解,该方法的执行主体为服务器只是一种示例性的说明,并不应理解为对该方法的限定。For convenience of description, in one or more embodiments of the present specification, the execution body of the preset voiceprint feature collection method may be a server, and the implementation manner of the method is described by taking the execution entity as a server as an example. It can be understood that the execution subject of the method is only an exemplary description of the server, and should not be construed as limiting the method.
在进行预设声纹特征采集时,可以是在账号注册时进行,在账号注册时进行声纹采集的实现流程示意图如图2所示,包括下述步骤:When the preset voiceprint feature is collected, it may be performed when the account is registered, and the implementation flow diagram of the voiceprint collection during the account registration is as shown in FIG. 2, and includes the following steps:
步骤S100:确定待注册的账户标识;Step S100: determining an account identifier to be registered;
账户标识可以用于标识用户的账户,账户标识比如是账号,比如银行卡卡号便是用户银行账户的账户标识。The account identifier can be used to identify the user's account, such as an account number, such as a bank card number, which is an account identifier of the user's bank account.
待注册的账户标识可以是用户通过终端设备手动输入的,比如用户输入自己的手机号作为待注册的账户标识,或者用户可以输入账号管理系统规定格式的文字作为账户标识。那么服务器的账号管理系统在接收到用户通过终端设备输入的账户标识后,会判断该账户标识是否已被注册,如果已被注册,则提示用户更改账户标识。如果用户输入的账户标识为手机号,则还可以对该手机号进行短信校验,以确定用户实际拥有该手机号。The account identifier to be registered may be manually input by the user through the terminal device, for example, the user inputs his mobile phone number as the account identifier to be registered, or the user may input the text in the format specified by the account management system as the account identifier. Then, after receiving the account identifier input by the user through the terminal device, the account management system of the server determines whether the account identifier has been registered, and if it has been registered, prompts the user to change the account identifier. If the account identifier input by the user is the mobile phone number, the mobile phone number may also be verified by SMS to determine that the user actually owns the mobile phone number.
待注册的账户标识也可以是服务器的账户管理系统自动分配的,比如,在用户注册账号时,账户管理系统可以按照某种规律自动为用户分配某一标识,作为用户的账户标识。The account identifier to be registered may also be automatically assigned by the account management system of the server. For example, when the user registers an account, the account management system may automatically assign a certain identifier to the user according to a certain rule as the account identifier of the user.
步骤S102:采集用户输入的语音信号中的声纹特征;Step S102: collecting voiceprint features in the voice signal input by the user;
在注册账号时,用户可以通过终端设备(比如手机、平板电脑等)进行注册,那么在采集语音信号时,可以通过用户终端设备的麦克风来采集用户的语音信号,然后终端设备将语音信号上传至服务器,服务器便得到了用户输入的语音信号。When registering an account, the user can register through a terminal device (such as a mobile phone, a tablet, etc.), then when collecting a voice signal, the user's voice signal can be collected through the microphone of the user terminal device, and then the terminal device uploads the voice signal to The server, the server gets the voice signal input by the user.
在采集到语音信号后,便可以提取语音信号中的声纹特征,本说明书一个或多个实施例中的声纹特征,可以包括语音信号中的声学特征,比如频谱、倒频谱、共振峰、 基音、反射系数等特征;也可以包括语音信号中语言的词法特征,比如上下文中词的关联性,上下文中音素的关联性;也可以包括语音信号中的韵律特征;也可以包括语音信号中语言的语种、方言和口音等特征,此处不一一赘述。After the voice signal is acquired, the voiceprint feature in the voice signal can be extracted. The voiceprint feature in one or more embodiments of the present specification may include acoustic features in the voice signal, such as spectrum, cepstrum, formant, Features such as pitch and reflection coefficient; may also include lexical features of the language in the speech signal, such as the relevance of words in the context, the association of phonemes in the context; may also include prosodic features in the speech signal; may also include the language in the speech signal The characteristics of the language, dialect and accent are not repeated here.
需要说明的是,在实际应用时,可以要求用户上传多次语音信号,提取多个语音信号中的声纹特征,然后取多个声纹特征的平均值作为预设声纹特征,防止只提取一个语音信号中的声纹特征可能会不准确。It should be noted that, in practical applications, the user may be required to upload multiple voice signals, extract voiceprint features in multiple voice signals, and then take the average of multiple voiceprint features as preset voiceprint features to prevent extraction only. Voiceprint features in a speech signal may be inaccurate.
步骤S104:将所述账户标识和所述声纹特征作为注册的账户信息对应保存,以便根据待认证语音信号中的声纹特征和文字信息进行身份认证,所述待认证语音信号为用于请求认证的语音信号。Step S104: Corresponding the account identifier and the voiceprint feature as registered account information, so as to perform identity authentication according to the voiceprint feature and the text information in the voice signal to be authenticated, where the voice signal to be authenticated is used for requesting Certified voice signal.
在提取完语音信号的声纹特征后,服务器便可以将提取的声纹特征作为预设声纹特征,以作为声纹认证时的依据,为了方便认证,可以将账户标识和提取的声纹特征对应保存,比如可以作为同一条数据记录保存。After extracting the voiceprint feature of the voice signal, the server can use the extracted voiceprint feature as the preset voiceprint feature as the basis for the voiceprint authentication. For the convenience of authentication, the account identifier and the extracted voiceprint feature can be selected. Corresponding to save, for example, can be saved as the same data record.
在将账户标识和声纹特征作为注册的账户信息对应保存时,可以保存到用于存储账户标识和声纹特征的账户标识库中,这样在接收到文字信息后,便可以根据账户标识库来判断该文字信息是否为已经注册的账号。When the account identifier and the voiceprint feature are saved as registered account information, they may be saved in an account identifier library for storing the account identifier and the voiceprint feature, so that after receiving the text information, the account identifier library may be used. Determine whether the text message is an already registered account.
本说明书一个或多个实施例中,文字信息可以是用来纪录特定事物、简化图像而成的书写符号,在计算机中,文字信息通常是以文本形式存在的。文字信息比如可以是由汉字、阿拉伯数字、字母等信息中的至少一种组成的。In one or more embodiments of the present specification, the text information may be a written symbol for recording a specific thing and simplifying an image. In a computer, the text information is usually in the form of text. The text information may be composed of, for example, at least one of Chinese characters, Arabic numerals, letters, and the like.
另外,在进行声纹采集时,还可以是针对已注册的账户进行声纹采集,比如某些账号虽然已经有了密码等认证信息,但是用户期望再添加声纹认证信息时,那么此时也可以再采集用户的声纹,作为声纹认证的依据。具体采集过程可参见本申请中的相关描述,此处不再赘述。In addition, when performing voiceprint collection, voice recording can also be performed on registered accounts. For example, although some accounts already have authentication information such as passwords, but the user desires to add voiceprint authentication information, then The user's voiceprint can be collected again as the basis for voiceprint authentication. For the specific collection process, refer to the related description in this application, and details are not described herein again.
在介绍完本说明书一个或多个实施例中的预设声纹特征的采集过程后,下面将详细介绍本说明书一个或多个实施例中的声纹认证过程。After introducing the acquisition process of the preset voiceprint features in one or more embodiments of the present specification, the voiceprint authentication process in one or more embodiments of the present specification will be described in detail below.
为便于描述,本说明书一个或多个实施例中,声纹认证方法的执行主体可以是服务器,后文以执行主体为服务器为例,对该方法的实施方式进行介绍。可以理解,该方法的执行主体为服务器只是一种示例性的说明,并不应理解为对该方法的限定。For convenience of description, in one or more embodiments of the present specification, the execution body of the voiceprint authentication method may be a server, and the implementation manner of the method is described by taking the execution subject as a server as an example. It can be understood that the execution subject of the method is only an exemplary description of the server, and should not be construed as limiting the method.
在本说明书一个或多个实施例中,声纹认证方法的实现流程示意图如图3所示,包括下述步骤:In one or more embodiments of the present specification, a schematic diagram of an implementation process of a voiceprint authentication method is shown in FIG. 3, and includes the following steps:
步骤S200:接收待认证语音信号;Step S200: Receive a voice signal to be authenticated;
为便于描述,这里将用于请求认证的语音信号称为待认证语音信号。比如,用户在登录账号时,会通过终端设备输入一段语音信号,那么该语音信号便为待认证语音信号;用户在请求支付时,输入一段语音信号,以请求服务器校验用户身份的合法性,那么该语音信号也为待认证语音信号。For convenience of description, a voice signal for requesting authentication is referred to herein as a voice signal to be authenticated. For example, when a user logs in an account, a voice signal is input through the terminal device, and the voice signal is a voice signal to be authenticated; when the user requests payment, a voice signal is input to request the server to verify the validity of the user identity. Then the voice signal is also the voice signal to be authenticated.
待认证语音信号可以是终端设备通过麦克风采集的,然后终端设备可以将采集到的语音信号上传至服务器,以请求服务器对该语音信号进行认证。比如,用户通过智能手机登陆账号,那么智能手机可以通过麦克风采集语音信号,然后上传至服务器,请求服务器对该语音信号进行认证。The voice signal to be authenticated may be collected by the terminal device through the microphone, and then the terminal device may upload the collected voice signal to the server to request the server to authenticate the voice signal. For example, if a user logs in an account through a smart phone, the smart phone can collect the voice signal through the microphone and then upload it to the server, requesting the server to authenticate the voice signal.
步骤S202:确定所述语音信号中的第一声纹特征和文字信息;Step S202: determining a first voiceprint feature and text information in the voice signal;
在确定接收到的待认证语音信号中的声纹特征时,便可以提取该语音信号中的声纹特征,为了便于与之前预先存储的声纹特征进行区分,这里将待认证语音信号中的声纹特征称为第一声纹特征。具体的声纹特征可参见步骤S102中的相关描述,此处不再赘述。When determining the voiceprint feature in the received voice signal to be authenticated, the voiceprint feature in the voice signal can be extracted, and in order to facilitate distinguishing from the previously stored voiceprint feature, the voice in the voice signal to be authenticated here The pattern feature is referred to as the first voiceprint feature. For details of the voiceprint feature, refer to the related description in step S102, and details are not described herein again.
在确定接收到的待认证语音信号中的文字信息时,可以对所述语音信号进行语音识别,来识别所述语音信号中的文字信息。语音识别可以将用户输入的语音中的语言文字识别出来,比如,用户的语音中说了“123456”,那么通过语音识别后即可得到文字“123456”。When determining the received text information in the to-be-authenticated speech signal, the speech signal may be speech-recognized to identify the text information in the speech signal. Speech recognition can recognize the language characters in the voice input by the user. For example, if the user's voice says "123456", the text "123456" can be obtained by voice recognition.
步骤S204:若所述文字信息对应于预设账户标识,则确定所述第一声纹特征与预设声纹特征的相似度,所述预设声纹特征为预先采集的与所述预设账户标识对应的声纹特征;Step S204: If the text information corresponds to the preset account identifier, determine a similarity between the first voiceprint feature and the preset voiceprint feature, where the preset voiceprint feature is pre-acquired and the preset The voiceprint feature corresponding to the account identifier;
在识别出文字信息后,便可以判断该文字信息是否对应于预设的账户标识,具体来说,可以判断预设账户标识库中存在与该文字信息相同的账户标识,如果预设账户标识库中存在与该文字信息相同的账户标识,则确定该文字信息对应于预设账户标识。比如,该文字信息为“123456”,那么,如果预设账户标识库中也存在账户标识“123456”,便可以认为该文字信息对应于预设的账户标识。After the text information is recognized, it can be determined whether the text information corresponds to the preset account identifier. Specifically, it can be determined that the account identifier in the preset account identifier library is the same as the text information, if the account identifier library is preset. If there is an account identifier that is the same as the text information, it is determined that the text information corresponds to the preset account identifier. For example, if the text information is “123456”, then if the account identifier “123456” is also present in the preset account identifier library, the text information may be considered to correspond to the preset account identifier.
需要说明的是,该文字信息中可能会存在一些不属于账户标识的信息,这可能是由于用户在输入待认证语音信号时,还说了其它内容导致的,或者是由于用户输入待认证语音信号时周围环境过于嘈杂导致的,比如,文字信息为“123456好了”。那么可 以提取文字信息中属于账户标识格式的信息,然后查询属于账户标识格式的信息是否对应于预设的账户标识,如果是,则也可以认为该文字信息对应于预设的账户标识。It should be noted that some information that does not belong to the account identifier may exist in the text information, which may be caused by the user saying other content when inputting the voice signal to be authenticated, or because the user inputs the voice signal to be authenticated. When the surrounding environment is too noisy, for example, the text message is "123456 is good". Then, the information belonging to the account identification format in the text information may be extracted, and then the information belonging to the account identification format is compared to the preset account identifier. If yes, the text information may also be considered to correspond to the preset account identifier.
比如,如果账户标识格式的信息为数字,那么便可以提取“123456好了”中的“123456”,然后查询“123456”是否对应于预设的账户标识,如果是,则也可以认为“123456好了”对应于预设的账户标识For example, if the information in the account identification format is a number, then you can extract "123456" in "123456 is good", and then query whether "123456" corresponds to the default account identifier. If it is, you can also think that "123456 is good. "corresponds to the default account identifier
账户标识可以用于通信,比如可以是手机号、邮箱等。The account identifier can be used for communication, such as a mobile phone number, a mailbox, and the like.
如果该文字信息不对应于账户标识,则向用户终端设备发送通知,要求用户重新输入待认证语音信号。If the text information does not correspond to the account identifier, a notification is sent to the user terminal device, requesting the user to re-enter the voice signal to be authenticated.
如果该文字信息对应于预设账户标识,那么表明该文字信息对应的账户已经是预先采集过预设声纹特征的账户,那么便可以进行的声纹认证过程。在进行声纹认证时,可以计算第一声纹特征与预设声纹特征的相似度,根据该相似度来判定输入待认证语音信号的用户是否合法。If the text information corresponds to the preset account identifier, it indicates that the account corresponding to the text information is already an account in which the preset voiceprint feature is pre-collected, and then the voiceprint authentication process can be performed. When the voiceprint authentication is performed, the similarity between the first voiceprint feature and the preset voiceprint feature may be calculated, and according to the similarity, whether the user who inputs the voice signal to be authenticated is legal is determined.
步骤S206:若所述第一声纹特征与所述预设声纹特征的相似度高于设定阈值,则确定认证成功,以对所述预设账户标识进行业务操作。Step S206: If the similarity between the first voiceprint feature and the preset voiceprint feature is higher than a set threshold, determine that the authentication is successful, to perform a service operation on the preset account identifier.
在得到第一声纹特征与预设声纹特征的相似度后,可以通过将该相似度与预先设定的阈值进行比较,来判定是否认证成功。如果第一声纹特征与预设声纹特征的相似度高于设定阈值,则可以确定是认证成功的,如果第一声纹特征与预设声纹特征的相似度不高于设定阈值,则可以确定是认证失败的。After the similarity between the first voiceprint feature and the preset voiceprint feature is obtained, whether the authentication is successful can be determined by comparing the similarity with a preset threshold. If the similarity between the first voiceprint feature and the preset voiceprint feature is higher than a set threshold, it may be determined that the authentication is successful, if the similarity between the first voiceprint feature and the preset voiceprint feature is not higher than a set threshold. , you can be sure that the authentication failed.
例如,步骤S204中确定的相似度为99.45%,而设定阈值是90%,那么可以确定认证成功。For example, if the similarity determined in step S204 is 99.45% and the set threshold is 90%, then the authentication success can be determined.
在本说明书一个或多个实施例中,在确定第一声纹特征与预设声纹特征的相似度时,可以是通过预先训练好的声纹识别模型来确定的。该声纹识别模型可以将两个声纹特征作为输入,在经过模型中的参数进行计算后,得到两个声纹特征的相似度。In one or more embodiments of the present specification, when determining the similarity between the first voiceprint feature and the preset voiceprint feature, it may be determined by a pre-trained voiceprint recognition model. The voiceprint recognition model can take two voiceprint features as input, and obtain the similarity of the two voiceprint features after calculating the parameters in the model.
在对声纹识别模型进行训练时,会对模型中的参数进行调整,以便让模型能够更加精准地根据声纹特征识别出同一用户。下面对声纹识别模型的具体训练过程做详细描述。When training the voiceprint recognition model, the parameters in the model are adjusted so that the model can more accurately identify the same user based on the voiceprint feature. The specific training process of the voiceprint recognition model is described in detail below.
由于同一用户的声纹特征可以认为是不变的,那么,在将同一用户的两个不同语音信号的声纹特征输入到声纹识别模型中时,得到的相似度应当为100%,当然,在 实际应用中,是可以允许误差存在的,因此,只要相似度高于某个设定的阈值即可。那么,可以将同一用户的两个不同语音信号的声纹特征作为所述声纹识别模型的输入,然后调整声纹识别模型的参数,使得输出的相似度高于设定阈值。Since the voiceprint feature of the same user can be considered to be constant, when the voiceprint feature of two different voice signals of the same user is input into the voiceprint recognition model, the similarity should be 100%, of course, In practical applications, errors can be allowed to exist, so as long as the similarity is higher than a certain threshold. Then, the voiceprint feature of the two different voice signals of the same user can be used as the input of the voiceprint recognition model, and then the parameters of the voiceprint recognition model are adjusted such that the similarity of the output is higher than the set threshold.
另外,由于不同用户的声纹特征可以认为是不同的,那么,在将不同用户的两个语音信号的声纹特征输入到声纹识别模型中时,得到的相似度应当是不高于设定阈值的。那么,可以将不同用户的两个语音信号的声纹特征作为声纹识别模型的输入,调整声纹识别模型的参数,使得输出的相似度不高于设定阈值。In addition, since the voiceprint features of different users can be considered different, when the voiceprint features of two voice signals of different users are input into the voiceprint recognition model, the similarity obtained should be no higher than the setting. Threshold. Then, the voiceprint feature of the two voice signals of different users can be used as the input of the voiceprint recognition model, and the parameters of the voiceprint recognition model can be adjusted so that the similarity of the output is not higher than the set threshold.
在训练声纹识别模型时,可以利用大量的样本,通过上述方式对声纹识别模型进行训练。训练样本的数量越多,声纹识别模型的准确率也会越高。When training the voiceprint recognition model, a large number of samples can be used to train the voiceprint recognition model in the above manner. The greater the number of training samples, the higher the accuracy of the voiceprint recognition model.
本说明书一个或多个实施例中提供的声纹认证方法,在接收到待认证语音信号后,确定出该语音信号中的第一声纹特征和文字信息,如果该文字信息对应于预设的账户标识,则表明该账号标识已设置有用于进行声纹认证的预设声纹特征,那么可以确定第一声纹特征和预设声纹特征的相似度,如果第一声纹特征与预设声纹特征的相似度高于设定阈值,则确定认证成功,以对所述预设账户标识进行业务操作。在整个认证过程中,用户说出自己的账户标识作为待认证语音信号后,便可以根据用户输入的语音信号中的文字信息定位用户的账户,然后根据语音信息中的声纹特征对用户的合法性进行认证,而对用户而言,通过说出自己的账户标识,即可完成认证,便利性较高。The voiceprint authentication method provided in one or more embodiments of the present specification determines a first voiceprint feature and text information in the voice signal after receiving the voice signal to be authenticated, if the text information corresponds to a preset The account identifier indicates that the account identifier has been set with a preset voiceprint feature for performing voiceprint authentication, and then the similarity between the first voiceprint feature and the preset voiceprint feature can be determined, if the first voiceprint feature and the preset If the similarity of the voiceprint feature is higher than the set threshold, it is determined that the authentication is successful, and the business operation is performed on the preset account identifier. During the entire authentication process, after the user utters his or her account identifier as the voice signal to be authenticated, the user can locate the user's account according to the text information in the voice signal input by the user, and then legally authenticate the user according to the voiceprint feature in the voice information. Sexually authenticated, and for the user, by saying his or her account ID, the authentication can be completed, and the convenience is high.
本说明书一个或多个实施例提供的身份认证方法可以应用于下述至少一种业务中:支付业务;账户登录业务。The identity authentication method provided by one or more embodiments of the present specification may be applied to at least one of the following services: a payment service; an account login service.
下面仅针对这两种业务分别进行详细的说明,在这两种业务的实施过程中没有介绍到的技术细节,可以参考前文的相关描述。The following is a detailed description of the two services separately. The technical details that are not introduced in the implementation of these two services can be referred to the related descriptions above.
显然该身份认证方法也可应用于其他业务中,此处不一一列举。本领域普通技术人员在没有做出创造性劳动前提下,将该身份认证方法应用于其它业务中所获得的所有其它实施例,都属于本申请保护的范围。Obviously, the identity authentication method can also be applied to other businesses, which are not enumerated here. It is within the scope of the present application to enable any other embodiment obtained by the person skilled in the art to apply the identity authentication method to other services without creative work.
首先对身份认证方法应用于支付业务中的具体过程做详细介绍,请参阅图4给出的场景图,该过程的实现流程示意图如图5所示,包括下述步骤:First, the specific process of applying the identity authentication method to the payment service is described in detail. Please refer to the scenario diagram shown in Figure 4. The implementation process of the process is shown in Figure 5, including the following steps:
步骤S300:收款方终端接收付款方用户输入的待认证语音信号,将所述语音信号上传至服务器,所述待认证语音信号用于支付过程中付款方用户的身份认证;Step S300: The payee terminal receives the to-be-authenticated voice signal input by the payer user, and uploads the voice signal to the server, where the to-be-authenticated voice signal is used for identity authentication of the payer user in the payment process;
收款方终端可以通过麦克风来接收付款方用户输入的待认证语音信号,由于要 根据待认证语音信号中的文字信息来获取用户的账户标识,因此,用户在输入待认证语音信号时,可以直接说出自己的账户标识。The payee terminal can receive the voice signal to be authenticated input by the user of the paying party through the microphone. Since the user's account identifier is obtained according to the text information in the voice signal to be authenticated, the user can directly input the voice signal to be authenticated. Say your own account ID.
收款方终端可以显示付款信息(比如收款金额),以便付款方获知将要付款的信息。The payee terminal can display payment information (such as the amount of the payment) so that the payer knows the information to be paid.
所述收款方终端可以是商户的线下收银终端,即本说明书一个或多个实施例中的身份认证方法,可以应用于线下支付场景中。The payee terminal may be an offline cashier terminal of the merchant, that is, an identity authentication method in one or more embodiments of the present specification, which may be applied to an offline payment scenario.
步骤S302:服务器确定所述语音信号中的第一声纹特征和文字信息;Step S302: The server determines a first voiceprint feature and text information in the voice signal.
步骤S304:服务器在确定所述文字信息对应于预设账户标识时,确定所述:第一声纹特征与预设声纹特征的相似度,所述预设声纹特征为预先采集的与所述预设账户标识对应的声纹特征;Step S304: The server determines, when the text information corresponds to the preset account identifier, the similarity between the first voiceprint feature and the preset voiceprint feature, where the preset voiceprint feature is a pre-collected relationship. Describe the voiceprint feature corresponding to the preset account identifier;
步骤S306:服务器在确定所述第一声纹特征与所述预设声纹特征的相似度高于设定阈值时,确定所述付款方用户身份合法,并通知支付模块以完成支付过程。Step S306: When determining that the similarity between the first voiceprint feature and the preset voiceprint feature is higher than a set threshold, the server determines that the payer user identity is legal, and notifies the payment module to complete the payment process.
在确定付款方用户身份合法后,便可将付款方账户中的业务资金转移至收款方账户中,这里的业务资金可以是完成所述支付业务所需的资金。当然完成支付的过程可由支付模块来执行,即支付模块可以将预设账户标识对应的账户中的资金,转移至收款方的账户中,完成整个支付过程。After determining that the payer user identity is legal, the business funds in the payer account can be transferred to the payee account, where the business funds can be the funds needed to complete the payment service. Of course, the process of completing the payment can be performed by the payment module, that is, the payment module can transfer the funds in the account corresponding to the preset account identifier to the account of the payee to complete the entire payment process.
在将本说明书一个或多个实施例提供的身份认证方法应用于支付业务后,在进行支付时,付款方可以无需使用终端设备,而只需说出自己支付账户的账户标识,服务器便可以根据语音信号中得到的账户标识和声纹特征,对用户的身份进行认证,对于付款方用户而言,不仅无需使用终端设备,而且无需分别输入账号密码等信息,便利性较高。After the identity authentication method provided by one or more embodiments of the present specification is applied to the payment service, when the payment is made, the payer can use the terminal device without saying the account identifier of the payment account, and the server can The account identifier and the voiceprint feature obtained in the voice signal authenticate the user's identity. For the payer user, not only does it need to use the terminal device, but also does not need to input the account password and other information separately, and the convenience is high.
另外,对身份认证方法应用于账号登录业务中的具体过程做详细介绍,该过程的实现流程示意图如图6所示,包括下述步骤:In addition, the specific process of applying the identity authentication method to the account login service is described in detail. The process flow of the process is shown in FIG. 6 and includes the following steps:
步骤S400:用户终端接收用户输入的待认证语音信号,将所述语音信号上传至服务器,所述待认证语音信号用于账户登录过程中用户的身份认证;Step S400: The user terminal receives the voice signal to be authenticated input by the user, and uploads the voice signal to the server, where the voice signal to be authenticated is used for identity authentication of the user in the account login process;
终端设备可以通过麦克风来接收用户输入的待认证语音信号,由于要根据待认证语音信号中的文字信息来获取用户的账户标识,因此,用户在输入待认证语音信号时,可以直接说出自己的账户标识。The terminal device can receive the voice signal to be authenticated input by the user through the microphone. Since the user's account identifier is obtained according to the text information in the voice signal to be authenticated, the user can directly speak his/her own voice when inputting the voice signal to be authenticated. Account ID.
步骤S402:服务器确定所述语音信号中的第一声纹特征和文字信息;Step S402: The server determines a first voiceprint feature and text information in the voice signal.
步骤S404:服务器在确定所述文字信息对应于预设账户标识时,确定所述第一声纹特征与预设声纹特征的相似度,所述预设声纹特征为预先采集的与所述预设账户标识对应的声纹特征;Step S404: The server determines a similarity between the first voiceprint feature and the preset voiceprint feature when the text information is determined to correspond to the preset account identifier, where the preset voiceprint feature is pre-acquired and The voiceprint feature corresponding to the preset account identifier;
步骤S406:服务器在确定所述第一声纹特征与所述预设声纹特征的相似度高于设定阈值时,确定所述付款方用户身份合法,提供对所述账户进行操作的权限。Step S406: When determining that the similarity between the first voiceprint feature and the preset voiceprint feature is higher than a set threshold, the server determines that the payer user identity is legal, and provides permission to operate the account.
认证成功后,则可以通知用户登陆成功,向用户提供对所述账户进行操作的权限。当然这里的用户终端和服务器可以是同一设备。After the authentication is successful, the user can be notified that the login is successful, and the user is provided with the right to operate the account. Of course, the user terminal and the server here can be the same device.
在将本说明书一个或多个实施例提供的身份认证方法应用于账户登录业务后,在进行账户登录时,用户可以无需分别输入账号和密码,而只需说出自己要登陆的账户的账户标识,服务器便可以根据语音信号中得到的账户标识和声纹特征,对用户的身份进行认证,无需用户分别输入账号密码等信息,便利性较高。After the identity authentication method provided by one or more embodiments of the present specification is applied to the account login service, when the account is logged in, the user does not need to input the account and password separately, but only needs to say the account identifier of the account that he wants to log in. The server can authenticate the identity of the user according to the account identifier and the voiceprint feature obtained in the voice signal, and the user does not need to input the account password and other information separately, and the convenience is high.
基于本申请实施例提供的声纹认证方法,本申请实施例还提供相应的声纹认证装置,如图7所示,该装置具体包括:Based on the voiceprint authentication method provided by the embodiment of the present application, the embodiment of the present application further provides a corresponding voiceprint authentication device. As shown in FIG. 7, the device specifically includes:
接收单元501,接收待认证语音信号;The receiving unit 501 receives the voice signal to be authenticated;
第一确定单元502,确定所述语音信号中的第一声纹特征和文字信息;The first determining unit 502 is configured to determine a first voiceprint feature and text information in the voice signal;
第二确定单元503,若所述文字信息对应于预设账户标识,则确定所述第一声纹特征与预设声纹特征的相似度,所述预设声纹特征为预先采集的与所述预设账户标识对应的声纹特征;a second determining unit 503, if the text information corresponds to the preset account identifier, determining a similarity between the first voiceprint feature and the preset voiceprint feature, where the preset voiceprint feature is a pre-collected Describe the voiceprint feature corresponding to the preset account identifier;
第三确定单元504,若所述第一声纹特征与所述预设声纹特征的相似度高于设定阈值,则确定认证成功,以对所述预设账户标识进行业务操作。The third determining unit 504 determines that the authentication is successful if the similarity between the first voiceprint feature and the preset voiceprint feature is higher than a set threshold, to perform a service operation on the preset account identifier.
为了提高认证结果的准确率,在一种实施方式中,所述第二确定单元503,通过预先训练好的声纹识别模型,确定所述第一声纹特征与预设声纹特征的相似度;In order to improve the accuracy of the authentication result, in an implementation manner, the second determining unit 503 determines the similarity between the first voiceprint feature and the preset voiceprint feature by using the pre-trained voiceprint recognition model. ;
所述声纹识别模型是通过下述单元训练得到的:The voiceprint recognition model is obtained by training the following units:
第一训练单元505,将同一用户的两个不同语音信号的声纹特征作为所述声纹识别模型的输入,调整所述声纹识别模型的参数,使得输出的相似度高于所述设定阈值;The first training unit 505 adjusts the parameters of the voiceprint recognition model by using voiceprint features of two different voice signals of the same user as input of the voiceprint recognition model, so that the similarity of the output is higher than the setting. Threshold value
第二训练单元506,将不同用户的两个语音信号的声纹特征作为所述声纹识别模型的输入,调整所述声纹识别模型的参数,使得输出的相似度不高于所述设定阈值。The second training unit 506 uses the voiceprint features of the two voice signals of different users as the input of the voiceprint recognition model, and adjusts the parameters of the voiceprint recognition model so that the similarity of the output is not higher than the setting. Threshold.
在一种实施方式中,第一确定单元502,对所述语音信号进行语音识别,识别所述语音信号中的文字信息;In an embodiment, the first determining unit 502 performs voice recognition on the voice signal to identify text information in the voice signal;
确定所述语音信号中的第一声纹特征和文字信息后,所述装置还包括:After determining the first voiceprint feature and the text information in the voice signal, the device further includes:
第四确定单元507,在预设账户标识库中存在与所述文字信息相同的账户标识时,确定所述文字信息对应于预设账户标识。The fourth determining unit 507 determines that the text information corresponds to the preset account identifier when the same account identifier as the text information exists in the preset account identifier library.
在一种实施方式中,所述装置应用于业务中的身份认证,所述业务包括下述至少一种:支付业务;账户登录业务;In an embodiment, the apparatus is applied to identity authentication in a service, where the service includes at least one of the following: a payment service; an account login service;
当所述方法应用于支付业务中时,对所述预设账户标识进行业务操作,具体包括:When the method is applied to the payment service, performing a service operation on the preset account identifier, specifically:
将所述预设账户标识对应的账户中的业务资金转移至收款方账户中,所述业务资金为完成所述支付业务所需的资金;Transferring the business funds in the account corresponding to the preset account identifier to the payee account, where the business funds are funds required to complete the payment service;
当所述方法应用于账户登录业务时,对所述预设账户标识进行业务操作,具体包括:When the method is applied to the account login service, performing the service operation on the preset account identifier, specifically:
提供对所述预设账户标识对应的账户进行操作的权限。Providing permission to operate an account corresponding to the preset account identifier.
在一种实施方式中,所述账户标识可用于通信。In one embodiment, the account identification is available for communication.
本申请实施例还提供一种账号注册装置,如图8所示,该装置具体包括:The embodiment of the present application further provides an account registration device, as shown in FIG. 8 , the device specifically includes:
账户标识确定单元601,确定待注册的账户标识;The account identifier determining unit 601 determines an account identifier to be registered;
采集单元602,采集用户输入的语音信号中的声纹特征;The collecting unit 602 is configured to collect voiceprint features in the voice signal input by the user;
存储单元603,将所述账户标识和所述声纹特征作为注册的账户信息对应保存,其中,所述声纹特征用于根据待认证语音信号中的声纹特征和文字信息进行身份认证,所述待认证语音信号为用于请求认证的语音信号。The storage unit 603 saves the account identifier and the voiceprint feature as registered account information, wherein the voiceprint feature is used for identity authentication according to voiceprint features and text information in the voice signal to be authenticated. The authentication voice signal is referred to as a voice signal for requesting authentication.
本申请实施例还提供一种支付系统,包括收款方终端和服务器,其中:The embodiment of the present application further provides a payment system, including a payee terminal and a server, where:
所述收款方终端,接收付款方用户输入的待认证语音信号,将所述语音信号上传至服务器,所述待认证语音信号用于支付过程中付款方用户的身份认证;Receiving, by the payee terminal, a voice signal to be authenticated input by a user of the paying party, and uploading the voice signal to a server, where the voice signal to be authenticated is used for identity authentication of a payer user in the payment process;
所述服务器,确定所述语音信号中的第一声纹特征和文字信息;Determining, by the server, a first voiceprint feature and text information in the voice signal;
在确定所述文字信息对应于预设账户标识时,确定所述第一声纹特征与预设声纹特征的相似度,所述预设声纹特征为预先采集的与所述预设账户标识对应的声纹特 征;When determining that the text information corresponds to the preset account identifier, determining a similarity between the first voiceprint feature and the preset voiceprint feature, the preset voiceprint feature being pre-acquired and the preset account identifier Corresponding voiceprint features;
在确定所述第一声纹特征与所述预设声纹特征的相似度高于设定阈值时,确定所述付款方用户身份合法,并通知支付模块以完成支付过程。When it is determined that the similarity between the first voiceprint feature and the preset voiceprint feature is higher than a set threshold, determining that the payer user identity is legal, and notifying the payment module to complete the payment process.
本申请实施例提供的支付系统,在进行支付时,付款方可以无需使用终端设备,而只需说出自己支付账户的账户标识,服务器便可以根据语音信号中得到的账户标识和声纹特征,对用户的身份进行认证,对于付款方用户而言,不仅无需使用终端设备,而且无需分别输入账号密码等信息,便利性较高。In the payment system provided by the embodiment of the present application, when the payment is made, the paying party may not need to use the terminal device, but only the account identifier of the payment account, and the server may obtain the account identifier and the voiceprint feature obtained in the voice signal. To authenticate the user's identity, the payer user does not need to use the terminal device, and does not need to input the account password and other information separately, and the convenience is high.
图9是本申请的一个实施例电子设备的结构示意图。请参考图9,在硬件层面,该电子设备包括处理器,可选地还包括内部总线、网络接口、存储器。其中,存储器可能包含内存,例如高速随机存取存储器(Random-Access Memory,RAM),也可能还包括非易失性存储器(non-volatile memory),例如至少1个磁盘存储器等。当然,该电子设备还可能包括其他业务所需要的硬件。FIG. 9 is a schematic structural diagram of an electronic device according to an embodiment of the present application. Referring to FIG. 9, at the hardware level, the electronic device includes a processor, optionally including an internal bus, a network interface, and a memory. The memory may include a memory, such as a high-speed random access memory (RAM), and may also include a non-volatile memory, such as at least one disk memory. Of course, the electronic device may also include hardware required for other services.
处理器、网络接口和存储器可以通过内部总线相互连接,该内部总线可以是ISA(Industry Standard Architecture,工业标准体系结构)总线、PCI(Peripheral Component Interconnect,外设部件互连标准)总线或EISA(Extended Industry Standard Architecture,扩展工业标准结构)总线等。所述总线可以分为地址总线、数据总线、控制总线等。为便于表示,图9中仅用一个双向箭头表示,但并不表示仅有一根总线或一种类型的总线。The processor, the network interface, and the memory may be interconnected by an internal bus, which may be an ISA (Industry Standard Architecture) bus, a PCI (Peripheral Component Interconnect) bus, or an EISA (Extended) Industry Standard Architecture, extending the industry standard structure) bus. The bus can be divided into an address bus, a data bus, a control bus, and the like. For ease of representation, only one double-headed arrow is shown in Figure 9, but it does not mean that there is only one bus or one type of bus.
存储器,用于存放程序。具体地,程序可以包括程序代码,所述程序代码包括计算机操作指令。存储器可以包括内存和非易失性存储器,并向处理器提供指令和数据。Memory for storing programs. In particular, the program can include program code, the program code including computer operating instructions. The memory can include both memory and non-volatile memory and provides instructions and data to the processor.
处理器从非易失性存储器中读取对应的计算机程序到内存中然后运行,在逻辑层面上形成声纹认证装置。处理器,执行存储器所存放的程序,并具体用于执行以下操作:The processor reads the corresponding computer program from the non-volatile memory into memory and then runs to form a voiceprint authentication device at a logical level. The processor executes the program stored in the memory and is specifically used to perform the following operations:
接收待认证语音信号;Receiving a voice signal to be authenticated;
确定所述语音信号中的第一声纹特征和文字信息;Determining a first voiceprint feature and text information in the voice signal;
若所述文字信息对应于预设账户标识,则确定所述第一声纹特征与预设声纹特征的相似度,所述预设声纹特征为预先采集的与所述预设账户标识对应的声纹特征;If the text information corresponds to the preset account identifier, determining a similarity between the first voiceprint feature and the preset voiceprint feature, where the preset voiceprint feature is pre-acquired corresponding to the preset account identifier Voiceprint characteristics;
若所述第一声纹特征与所述预设声纹特征的相似度高于设定阈值,则确定认证成功,以对所述预设账户标识进行业务操作。If the similarity between the first voiceprint feature and the preset voiceprint feature is higher than a set threshold, determining that the authentication is successful, performing a service operation on the preset account identifier.
上述如本申请图7所示实施例揭示的声纹认证处理装置执行的方法可以应用于处理器中,或者由处理器实现。处理器可能是一种集成电路芯片,具有信号的处理能力。在实现过程中,上述方法的各步骤可以通过处理器中的硬件的集成逻辑电路或者软件形式的指令完成。上述的处理器可以是通用处理器,包括中央处理器(Central Processing Unit,CPU)、网络处理器(Network Processor,NP)等;还可以是数字信号处理器(Digital Signal Processor,DSP)、专用集成电路(Application Specific Integrated Circuit,ASIC)、现场可编程门阵列(Field-Programmable Gate Array,FPGA)或者其他可编程逻辑器件、分立门或者晶体管逻辑器件、分立硬件组件。可以实现或者执行本申请实施例中的公开的各方法、步骤及逻辑框图。通用处理器可以是微处理器或者该处理器也可以是任何常规的处理器等。结合本申请实施例所公开的方法的步骤可以直接体现为硬件译码处理器执行完成,或者用译码处理器中的硬件及软件模块组合执行完成。软件模块可以位于随机存储器,闪存、只读存储器,可编程只读存储器或者电可擦写可编程存储器、寄存器等本领域成熟的存储介质中。该存储介质位于存储器,处理器读取存储器中的信息,结合其硬件完成上述方法的步骤。The method performed by the voiceprint authentication processing apparatus disclosed in the embodiment shown in FIG. 7 of the present application may be applied to a processor or implemented by a processor. The processor may be an integrated circuit chip with signal processing capabilities. In the implementation process, each step of the above method may be completed by an integrated logic circuit of hardware in a processor or an instruction in a form of software. The above processor may be a general-purpose processor, including a central processing unit (CPU), a network processor (NP), etc.; or may be a digital signal processor (DSP), dedicated integration. Application Specific Integrated Circuit (ASIC), Field-Programmable Gate Array (FPGA) or other programmable logic device, discrete gate or transistor logic device, discrete hardware component. The methods, steps, and logical block diagrams disclosed in the embodiments of the present application can be implemented or executed. The general purpose processor may be a microprocessor or the processor or any conventional processor or the like. The steps of the method disclosed in the embodiments of the present application may be directly implemented by the hardware decoding processor, or may be performed by a combination of hardware and software modules in the decoding processor. The software module can be located in a conventional storage medium such as random access memory, flash memory, read only memory, programmable read only memory or electrically erasable programmable memory, registers, and the like. The storage medium is located in the memory, and the processor reads the information in the memory and combines the hardware to complete the steps of the above method.
该电子设备还可执行图2中声纹认证装置执行的方法,并实现声纹认证装置在图2所示实施例的功能,本申请实施例在此不再赘述。The electronic device can also perform the method performed by the voiceprint authentication device in FIG. 2, and implement the functions of the voiceprint authentication device in the embodiment shown in FIG. 2, which is not described herein again.
本申请实施例还提出了一种计算机可读存储介质,该计算机可读存储介质存储一个或多个程序,该一个或多个程序包括指令,该指令当被包括多个应用程序的电子设备执行时,能够使该电子设备执行图7所示实施例中声纹认证装置执行的方法,并具体用于执行:The embodiment of the present application further provides a computer readable storage medium storing one or more programs, the one or more programs including instructions that are executed by an electronic device including a plurality of applications The electronic device can be caused to perform the method performed by the voiceprint authentication apparatus in the embodiment shown in FIG. 7, and is specifically configured to perform:
接收待认证语音信号;Receiving a voice signal to be authenticated;
确定所述语音信号中的第一声纹特征和文字信息;Determining a first voiceprint feature and text information in the voice signal;
若所述文字信息对应于预设账户标识,则确定所述第一声纹特征与预设声纹特征的相似度,所述预设声纹特征为预先采集的与所述预设账户标识对应的声纹特征;If the text information corresponds to the preset account identifier, determining a similarity between the first voiceprint feature and the preset voiceprint feature, where the preset voiceprint feature is pre-acquired corresponding to the preset account identifier Voiceprint characteristics;
若所述第一声纹特征与所述预设声纹特征的相似度高于设定阈值,则确定认证成功,以对所述预设账户标识进行业务操作。If the similarity between the first voiceprint feature and the preset voiceprint feature is higher than a set threshold, determining that the authentication is successful, performing a service operation on the preset account identifier.
本申请还提供一种电子设备,包括:The application also provides an electronic device, including:
处理器;以及Processor;
被安排成存储计算机可执行指令的存储器,所述可执行指令在被执行时使所述 处理器执行以下操作:A memory arranged to store computer executable instructions that, when executed, cause the processor to:
确定待注册的账户标识;Determining the account identifier to be registered;
采集用户输入的语音信号中的声纹特征;Acquiring a voiceprint feature in a voice signal input by a user;
将所述账户标识和所述声纹特征作为注册的账户信息对应保存,其中,所述声纹特征用于根据待认证语音信号中的声纹特征和文字信息进行身份认证,所述待认证语音信号为用于请求认证的语音信号。And correspondingly storing the account identifier and the voiceprint feature as registered account information, wherein the voiceprint feature is configured to perform identity authentication according to voiceprint features and text information in a voice signal to be authenticated, the voice to be authenticated The signal is a voice signal used to request authentication.
本申请实施例还提出了一种计算机可读存储介质,所述计算机可读存储介质存储一个或多个程序,所述一个或多个程序当被包括多个应用程序的电子设备执行时,使得所述电子设备执行以下操作:The embodiment of the present application further provides a computer readable storage medium storing one or more programs, when the one or more programs are executed by an electronic device including a plurality of applications, The electronic device performs the following operations:
确定待注册的账户标识;Determining the account identifier to be registered;
采集用户输入的语音信号中的声纹特征;Acquiring a voiceprint feature in a voice signal input by a user;
将所述账户标识和所述声纹特征作为注册的账户信息对应保存,其中,所述声纹特征用于根据待认证语音信号中的声纹特征和文字信息进行身份认证,所述待认证语音信号为用于请求认证的语音信号。And correspondingly storing the account identifier and the voiceprint feature as registered account information, wherein the voiceprint feature is configured to perform identity authentication according to voiceprint features and text information in a voice signal to be authenticated, the voice to be authenticated The signal is a voice signal used to request authentication.
本说明书一个或多个实施例中,在接收到待认证语音信号后,确定出该语音信号中的第一声纹特征和文字信息,如果该文字信息对应于预设的账户标识,则表明该账号标识已设置有用于进行声纹认证的预设声纹特征,那么可以确定第一声纹特征和预设声纹特征的相似度,如果第一声纹特征与预设声纹特征的相似度高于设定阈值,则确定认证成功,以对所述预设账户标识进行业务操作。在整个认证过程中,用户说出自己的账户标识作为待认证语音信号后,便可以根据用户输入的语音信号中的文字信息定位用户的账户,然后根据语音信息中的声纹特征对用户的合法性进行认证,而对用户而言,通过说出自己的账户标识,即可完成认证,便利性较高。In one or more embodiments of the present specification, after receiving the to-be-authenticated speech signal, determining a first voiceprint feature and text information in the voice signal, and if the text information corresponds to a preset account identifier, indicating that the The account identifier has been set with a preset voiceprint feature for voiceprint authentication, and then the similarity between the first voiceprint feature and the preset voiceprint feature can be determined, if the similarity between the first voiceprint feature and the preset voiceprint feature If the threshold is exceeded, it is determined that the authentication is successful, and the business operation is performed on the preset account identifier. During the entire authentication process, after the user utters his or her account identifier as the voice signal to be authenticated, the user can locate the user's account according to the text information in the voice signal input by the user, and then legally authenticate the user according to the voiceprint feature in the voice information. Sexually authenticated, and for the user, by saying his or her account ID, the authentication can be completed, and the convenience is high.
需要说明的是,在20世纪90年代,对于一个技术的改进可以很明显地区分是硬件上的改进(例如,对二极管、晶体管、开关等电路结构的改进)还是软件上的改进(对于方法流程的改进)。然而,随着技术的发展,当今的很多方法流程的改进已经可以视为硬件电路结构的直接改进。设计人员几乎都通过将改进的方法流程编程到硬件电路中来得到相应的硬件电路结构。因此,不能说一个方法流程的改进就不能用硬件实体模块来实现。例如,可编程逻辑器件(Programmable Logic Device,PLD)(例如现场可编程门阵列(Field Programmable Gate Array,FPGA))就是这样一种集成电路,其逻 辑功能由用户对器件编程来确定。由设计人员自行编程来把一个数字系统“集成”在一片PLD上,而不需要请芯片制造厂商来设计和制作专用的集成电路芯片。而且,如今,取代手工地制作集成电路芯片,这种编程也多半改用“逻辑编译器(logic compiler)”软件来实现,它与程序开发撰写时所用的软件编译器相类似,而要编译之前的原始代码也得用特定的编程语言来撰写,此称之为硬件描述语言(Hardware Description Language,HDL),而HDL也并非仅有一种,而是有许多种,如ABEL(Advanced Boolean Expression Language)、AHDL(Altera Hardware Description Language)、Confluence、CUPL(Cornell University Programming Language)、HDCal、JHDL(Java Hardware Description Language)、Lava、Lola、MyHDL、PALASM、RHDL(Ruby Hardware Description Language)等,目前最普遍使用的是VHDL(Very-High-Speed Integrated Circuit Hardware Description Language)与Verilog。本领域技术人员也应该清楚,只需要将方法流程用上述几种硬件描述语言稍作逻辑编程并编程到集成电路中,就可以很容易得到实现该逻辑方法流程的硬件电路。It should be noted that in the 1990s, the improvement of a technology can be clearly distinguished by hardware improvements (for example, improvements to circuit structures such as diodes, transistors, switches, etc.) or software improvements (for method flow). improvement of). However, as technology advances, many of today's method flow improvements can be seen as direct improvements in hardware circuit architecture. Designers almost always get the corresponding hardware circuit structure by programming the improved method flow into the hardware circuit. Therefore, it cannot be said that the improvement of a method flow cannot be implemented by hardware entity modules. For example, a Programmable Logic Device (PLD) (e.g., Field Programmable Gate Array (FPGA)) is an integrated circuit whose logic function is determined by the user programming the device. Designers program themselves to "integrate" a digital system on a single PLD without having to ask the chip manufacturer to design and fabricate a dedicated integrated circuit chip. Moreover, today, instead of manually making integrated circuit chips, this programming is mostly implemented using "logic compiler" software, which is similar to the software compiler used in programming development, but before compiling The original code has to be written in a specific programming language. This is called the Hardware Description Language (HDL). HDL is not the only one, but there are many kinds, such as ABEL (Advanced Boolean Expression Language). AHDL (Altera Hardware Description Language), Confluence, CUPL (Cornell University Programming Language), HDCal, JHDL (Java Hardware Description Language), Lava, Lola, MyHDL, PALASM, RHDL (Ruby Hardware Description Language), etc., are currently the most commonly used VHDL (Very-High-Speed Integrated Circuit Hardware Description Language) and Verilog. It should also be apparent to those skilled in the art that the hardware flow for implementing the logic method flow can be easily obtained by simply programming the method flow into the integrated circuit with a few hardware description languages.
控制器可以按任何适当的方式实现,例如,控制器可以采取例如微处理器或处理器以及存储可由该(微)处理器执行的计算机可读程序代码(例如软件或固件)的计算机可读介质、逻辑门、开关、专用集成电路(Application Specific Integrated Circuit,ASIC)、可编程逻辑控制器和嵌入微控制器的形式,控制器的例子包括但不限于以下微控制器:ARC 625D、Atmel AT91SAM、Microchip PIC18F26K20以及Silicone Labs C8051F320,存储器控制器还可以被实现为存储器的控制逻辑的一部分。本领域技术人员也知道,除了以纯计算机可读程序代码方式实现控制器以外,完全可以通过将方法步骤进行逻辑编程来使得控制器以逻辑门、开关、专用集成电路、可编程逻辑控制器和嵌入微控制器等的形式来实现相同功能。因此这种控制器可以被认为是一种硬件部件,而对其内包括的用于实现各种功能的装置也可以视为硬件部件内的结构。或者甚至,可以将用于实现各种功能的装置视为既可以是实现方法的软件模块又可以是硬件部件内的结构。The controller can be implemented in any suitable manner, for example, the controller can take the form of, for example, a microprocessor or processor and a computer readable medium storing computer readable program code (eg, software or firmware) executable by the (micro)processor. In the form of logic gates, switches, application specific integrated circuits (ASICs), programmable logic controllers, and embedded microcontrollers, examples of controllers include, but are not limited to, the following microcontrollers: ARC 625D, Atmel AT91SAM, The Microchip PIC18F26K20 and the Silicone Labs C8051F320, the memory controller can also be implemented as part of the memory's control logic. Those skilled in the art will also appreciate that in addition to implementing the controller in purely computer readable program code, the controller can be logically programmed by means of logic gates, switches, ASICs, programmable logic controllers, and embedding. The form of a microcontroller or the like to achieve the same function. Such a controller can therefore be considered a hardware component, and the means for implementing various functions included therein can also be considered as a structure within the hardware component. Or even a device for implementing various functions can be considered as a software module that can be both a method of implementation and a structure within a hardware component.
上述实施例阐明的系统、装置、模块或单元,具体可以由计算机芯片或实体实现,或者由具有某种功能的产品来实现。一种典型的实现设备为计算机。具体的,计算机例如可以为个人计算机、膝上型计算机、蜂窝电话、相机电话、智能电话、个人数字助理、媒体播放器、导航设备、电子邮件设备、游戏控制台、平板计算机、可穿戴设备或者这些设备中的任何设备的组合。The system, device, module or unit illustrated in the above embodiments may be implemented by a computer chip or an entity, or by a product having a certain function. A typical implementation device is a computer. Specifically, the computer can be, for example, a personal computer, a laptop computer, a cellular phone, a camera phone, a smart phone, a personal digital assistant, a media player, a navigation device, an email device, a game console, a tablet computer, a wearable device, or A combination of any of these devices.
为了描述的方便,描述以上装置时以功能分为各种单元分别描述。当然,在实施本申请时可以把各单元的功能在同一个或多个软件和/或硬件中实现。For the convenience of description, the above devices are described separately by function into various units. Of course, the functions of each unit may be implemented in the same software or software and/or hardware when implementing the present application.
本领域内的技术人员应明白,本发明的实施例可提供为方法、系统或计算机程序产品。因此,本发明可采用完全硬件实施例、完全软件实施例、或结合软件和硬件方面的实施例的形式。而且,本发明可采用在一个或多个其中包含有计算机可用程序代码的计算机可用存储介质(包括但不限于磁盘存储器、CD-ROM、光学存储器等)上实施的计算机程序产品的形式。Those skilled in the art will appreciate that embodiments of the present invention can be provided as a method, system, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment, or a combination of software and hardware. Moreover, the invention can take the form of a computer program product embodied on one or more computer-usable storage media (including but not limited to disk storage, CD-ROM, optical storage, etc.) including computer usable program code.
本发明是参照根据本发明实施例的方法、设备(系统)、和计算机程序产品的流程图和/或方框图来描述的。应理解可由计算机程序指令实现流程图和/或方框图中的每一流程和/或方框、以及流程图和/或方框图中的流程和/或方框的结合。可提供这些计算机程序指令到通用计算机、专用计算机、嵌入式处理机或其他可编程数据处理设备的处理器以产生一个机器,使得通过计算机或其他可编程数据处理设备的处理器执行的指令产生用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的装置。The present invention has been described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (system), and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flowchart illustrations and/or FIG. These computer program instructions can be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing device to produce a machine for the execution of instructions for execution by a processor of a computer or other programmable data processing device. Means for implementing the functions specified in one or more of the flow or in a block or blocks of the flow chart.
这些计算机程序指令也可存储在能引导计算机或其他可编程数据处理设备以特定方式工作的计算机可读存储器中,使得存储在该计算机可读存储器中的指令产生包括指令装置的制造品,该指令装置实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能。The computer program instructions can also be stored in a computer readable memory that can direct a computer or other programmable data processing device to operate in a particular manner, such that the instructions stored in the computer readable memory produce an article of manufacture comprising the instruction device. The apparatus implements the functions specified in one or more blocks of a flow or a flow and/or block diagram of the flowchart.
这些计算机程序指令也可装载到计算机或其他可编程数据处理设备上,使得在计算机或其他可编程设备上执行一系列操作步骤以产生计算机实现的处理,从而在计算机或其他可编程设备上执行的指令提供用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的步骤。These computer program instructions can also be loaded onto a computer or other programmable data processing device such that a series of operational steps are performed on a computer or other programmable device to produce computer-implemented processing for execution on a computer or other programmable device. The instructions provide steps for implementing the functions specified in one or more of the flow or in a block or blocks of a flow diagram.
在一个典型的配置中,计算设备包括一个或多个处理器(CPU)、输入/输出接口、网络接口和内存。In a typical configuration, a computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
内存可能包括计算机可读介质中的非永久性存储器,随机存取存储器(RAM)和/或非易失性内存等形式,如只读存储器(ROM)或闪存(flash RAM)。内存是计算机可读介质的示例。The memory may include non-persistent memory, random access memory (RAM), and/or non-volatile memory in a computer readable medium, such as read only memory (ROM) or flash memory. Memory is an example of a computer readable medium.
计算机可读介质包括永久性和非永久性、可移动和非可移动媒体可以由任何方法或技术来实现信息存储。信息可以是计算机可读指令、数据结构、程序的模块或其他 数据。计算机的存储介质的例子包括,但不限于相变内存(PRAM)、静态随机存取存储器(SRAM)、动态随机存取存储器(DRAM)、其他类型的随机存取存储器(RAM)、只读存储器(ROM)、电可擦除可编程只读存储器(EEPROM)、快闪记忆体或其他内存技术、只读光盘只读存储器(CD-ROM)、数字多功能光盘(DVD)或其他光学存储、磁盒式磁带,磁带磁磁盘存储或其他磁性存储设备或任何其他非传输介质,可用于存储可以被计算设备访问的信息。按照本文中的界定,计算机可读介质不包括暂存电脑可读媒体(transitory media),如调制的数据信号和载波。Computer readable media includes both permanent and non-persistent, removable and non-removable media. Information storage can be implemented by any method or technology. The information can be computer readable instructions, data structures, modules of programs, or other data. Examples of computer storage media include, but are not limited to, phase change memory (PRAM), static random access memory (SRAM), dynamic random access memory (DRAM), other types of random access memory (RAM), read only memory. (ROM), electrically erasable programmable read only memory (EEPROM), flash memory or other memory technology, compact disk read only memory (CD-ROM), digital versatile disk (DVD) or other optical storage, Magnetic tape cartridges, magnetic tape storage or other magnetic storage devices or any other non-transportable media can be used to store information that can be accessed by a computing device. As defined herein, computer readable media does not include temporary storage of computer readable media, such as modulated data signals and carrier waves.
还需要说明的是,术语“包括”、“包含”或者其任何其他变体意在涵盖非排他性的包含,从而使得包括一系列要素的过程、方法、商品或者设备不仅包括那些要素,而且还包括没有明确列出的其他要素,或者是还包括为这种过程、方法、商品或者设备所固有的要素。在没有更多限制的情况下,由语句“包括一个……”限定的要素,并不排除在包括所述要素的过程、方法、商品或者设备中还存在另外的相同要素。It is also to be understood that the terms "comprises" or "comprising" or "comprising" or any other variations are intended to encompass a non-exclusive inclusion, such that a process, method, article, Other elements not explicitly listed, or elements that are inherent to such a process, method, commodity, or equipment. An element defined by the phrase "comprising a ..." does not exclude the presence of additional equivalent elements in the process, method, item, or device including the element.
本申请可以在由计算机执行的计算机可执行指令的一般上下文中描述,例如程序模块。一般地,程序模块包括执行特定任务或实现特定抽象数据类型的例程、程序、对象、组件、数据结构等等。也可以在分布式计算环境中实践本申请,在这些分布式计算环境中,由通过通信网络而被连接的远程处理设备来执行任务。在分布式计算环境中,程序模块可以位于包括存储设备在内的本地和远程计算机存储介质中。The application can be described in the general context of computer-executable instructions executed by a computer, such as a program module. Generally, program modules include routines, programs, objects, components, data structures, and the like that perform particular tasks or implement particular abstract data types. The present application can also be practiced in distributed computing environments where tasks are performed by remote processing devices that are connected through a communication network. In a distributed computing environment, program modules can be located in both local and remote computer storage media including storage devices.
本说明书中的各个实施例均采用递进的方式描述,各个实施例之间相同相似的部分互相参见即可,每个实施例重点说明的都是与其他实施例的不同之处。尤其,对于系统实施例而言,由于其基本相似于方法实施例,所以描述的比较简单,相关之处参见方法实施例的部分说明即可。The various embodiments in the specification are described in a progressive manner, and the same or similar parts between the various embodiments may be referred to each other, and each embodiment focuses on the differences from the other embodiments. In particular, for the system embodiment, since it is basically similar to the method embodiment, the description is relatively simple, and the relevant parts can be referred to the description of the method embodiment.
以上所述仅为本申请的实施例而已,并不用于限制本申请。对于本领域技术人员来说,本申请可以有各种更改和变化。凡在本申请的精神和原理之内所作的任何修改、等同替换、改进等,均应包含在本申请的权利要求范围之内。The above description is only an embodiment of the present application and is not intended to limit the application. Various changes and modifications can be made to the present application by those skilled in the art. Any modifications, equivalents, improvements, etc. made within the spirit and scope of the present application are intended to be included within the scope of the appended claims.

Claims (15)

  1. 一种声纹认证方法,包括:A method of voiceprint authentication, comprising:
    接收待认证语音信号;Receiving a voice signal to be authenticated;
    确定所述语音信号中的第一声纹特征和文字信息;Determining a first voiceprint feature and text information in the voice signal;
    若所述文字信息对应于预设账户标识,则确定所述第一声纹特征与预设声纹特征的相似度,所述预设声纹特征为预先采集的与所述预设账户标识对应的声纹特征;If the text information corresponds to the preset account identifier, determining a similarity between the first voiceprint feature and the preset voiceprint feature, where the preset voiceprint feature is pre-acquired corresponding to the preset account identifier Voiceprint characteristics;
    若所述第一声纹特征与所述预设声纹特征的相似度高于设定阈值,则确定认证成功,以对所述预设账户标识进行业务操作。If the similarity between the first voiceprint feature and the preset voiceprint feature is higher than a set threshold, determining that the authentication is successful, performing a service operation on the preset account identifier.
  2. 如权利要求1所述方法,确定所述第一声纹特征与预设声纹特征的相似度,包括:The method of claim 1, determining the similarity between the first voiceprint feature and the preset voiceprint feature, comprising:
    通过预先训练好的声纹识别模型,确定所述第一声纹特征与预设声纹特征的相似度;Determining the similarity between the first voiceprint feature and the preset voiceprint feature by using a pre-trained voiceprint recognition model;
    所述声纹识别模型是通过下述方法训练得到的:The voiceprint recognition model is trained by the following methods:
    将同一用户的两个不同语音信号的声纹特征作为所述声纹识别模型的输入,调整所述声纹识别模型的参数,使得输出的相似度高于所述设定阈值;Using the voiceprint feature of two different voice signals of the same user as an input of the voiceprint recognition model, adjusting parameters of the voiceprint recognition model such that the similarity of the output is higher than the set threshold;
    将不同用户的两个语音信号的声纹特征作为所述声纹识别模型的输入,调整所述声纹识别模型的参数,使得输出的相似度不高于所述设定阈值。The voiceprint features of the two voice signals of different users are used as inputs of the voiceprint recognition model, and the parameters of the voiceprint recognition model are adjusted such that the similarity of the output is not higher than the set threshold.
  3. 如权利要求1所述方法,确定所述语音信号中的第一声纹特征和文字信息,包括:The method of claim 1, determining a first voiceprint feature and text information in the voice signal, comprising:
    对所述语音信号进行语音识别,识别所述语音信号中的文字信息;Performing voice recognition on the voice signal to identify text information in the voice signal;
    确定所述语音信号中的第一声纹特征和文字信息后,所述方法还包括:After determining the first voiceprint feature and the text information in the voice signal, the method further includes:
    若预设账户标识库中存在与所述文字信息相同的账户标识,则确定所述文字信息对应于预设账户标识。If the account identifier in the preset account identifier library is the same as the text information, it is determined that the text information corresponds to the preset account identifier.
  4. 根据权利要求1-3任一项所述的方法,其特征在于,所述方法应用于业务中的身份认证,所述业务包括下述至少一种:The method according to any one of claims 1 to 3, wherein the method is applied to identity authentication in a service, the service comprising at least one of the following:
    支付业务;账户登录业务;Payment service; account login service;
    当所述方法应用于支付业务中时,对所述预设账户标识进行业务操作,具体包括:When the method is applied to the payment service, performing a service operation on the preset account identifier, specifically:
    将所述预设账户标识对应的账户中的业务资金转移至收款方账户中,所述业务资金为完成所述支付业务所需的资金;Transferring the business funds in the account corresponding to the preset account identifier to the payee account, where the business funds are funds required to complete the payment service;
    当所述方法应用于账户登录业务时,对所述预设账户标识进行业务操作,具体包括:When the method is applied to the account login service, performing the service operation on the preset account identifier, specifically:
    提供对所述预设账户标识对应的账户进行操作的权限。Providing permission to operate an account corresponding to the preset account identifier.
  5. 如权利要求1所述方法,其特征在于,所述账户标识可用于通信。The method of claim 1 wherein said account identification is available for communication.
  6. 一种账号注册方法,包括:An account registration method, including:
    确定待注册的账户标识;Determining the account identifier to be registered;
    采集用户输入的语音信号中的声纹特征;Acquiring a voiceprint feature in a voice signal input by a user;
    将所述账户标识和所述声纹特征作为注册的账户信息对应保存,其中,所述声纹特征用于根据待认证语音信号中的声纹特征和文字信息进行身份认证,所述待认证语音信号为用于请求认证的语音信号。And correspondingly storing the account identifier and the voiceprint feature as registered account information, wherein the voiceprint feature is configured to perform identity authentication according to voiceprint features and text information in a voice signal to be authenticated, the voice to be authenticated The signal is a voice signal used to request authentication.
  7. 一种支付方法,包括:A payment method comprising:
    收款方终端接收付款方用户输入的待认证语音信号,将所述语音信号上传至服务器,所述待认证语音信号用于支付过程中付款方用户的身份认证;The payee terminal receives the to-be-authenticated voice signal input by the payer user, and uploads the voice signal to the server, where the to-be-authenticated voice signal is used for identity authentication of the payer user in the payment process;
    服务器确定所述语音信号中的第一声纹特征和文字信息;The server determines a first voiceprint feature and text information in the voice signal;
    服务器在确定所述文字信息对应于预设账户标识时,确定所述第一声纹特征与预设声纹特征的相似度,所述预设声纹特征为预先采集的与所述预设账户标识对应的声纹特征;And determining, by the server, the similarity between the first voiceprint feature and the preset voiceprint feature, where the preset voiceprint feature is pre-acquired with the preset account. Identify corresponding voiceprint features;
    服务器在确定所述第一声纹特征与所述预设声纹特征的相似度高于设定阈值时,确定所述付款方用户身份合法,并通知支付模块以完成支付过程。When determining that the similarity between the first voiceprint feature and the preset voiceprint feature is higher than a set threshold, the server determines that the payer user identity is legal, and notifies the payment module to complete the payment process.
  8. 如权利要求7所述方法,其特征在于,所述收款方终端为商户的线下收银终端。The method of claim 7 wherein said payee terminal is a merchant offline cashier terminal.
  9. 一种声纹认证装置,包括:A voiceprint authentication device comprising:
    接收单元,接收待认证语音信号;Receiving unit, receiving a voice signal to be authenticated;
    第一确定单元,确定所述语音信号中的第一声纹特征和文字信息;a first determining unit, configured to determine a first voiceprint feature and text information in the voice signal;
    第二确定单元,若所述文字信息对应于预设账户标识,则确定所述第一声纹特征与预设声纹特征的相似度,所述预设声纹特征为预先采集的与所述预设账户标识对应的声纹特征;a second determining unit, if the text information corresponds to the preset account identifier, determining a similarity between the first voiceprint feature and the preset voiceprint feature, the preset voiceprint feature being pre-captured and The voiceprint feature corresponding to the preset account identifier;
    第三确定单元,若所述第一声纹特征与所述预设声纹特征的相似度高于设定阈值,则确定认证成功,以对所述预设账户标识进行业务操作。And a third determining unit, if the similarity between the first voiceprint feature and the preset voiceprint feature is higher than a set threshold, determining that the authentication is successful, to perform a service operation on the preset account identifier.
  10. 一种电子设备,包括:An electronic device comprising:
    处理器;以及Processor;
    被安排成存储计算机可执行指令的存储器,所述可执行指令在被执行时使所述处理器执行以下操作:A memory arranged to store computer executable instructions that, when executed, cause the processor to perform the following operations:
    接收待认证语音信号;Receiving a voice signal to be authenticated;
    确定所述语音信号中的第一声纹特征和文字信息;Determining a first voiceprint feature and text information in the voice signal;
    若所述文字信息对应于预设账户标识,则确定所述第一声纹特征与预设声纹特征的相似度,所述预设声纹特征为预先采集的与所述预设账户标识对应的声纹特征;If the text information corresponds to the preset account identifier, determining a similarity between the first voiceprint feature and the preset voiceprint feature, where the preset voiceprint feature is pre-acquired corresponding to the preset account identifier Voiceprint characteristics;
    若所述第一声纹特征与所述预设声纹特征的相似度高于设定阈值,则确定认证成功,以对所述预设账户标识进行业务操作。If the similarity between the first voiceprint feature and the preset voiceprint feature is higher than a set threshold, determining that the authentication is successful, performing a service operation on the preset account identifier.
  11. 一种计算机可读存储介质,所述计算机可读存储介质存储一个或多个程序,所述一个或多个程序当被包括多个应用程序的电子设备执行时,使得所述电子设备执行以下操作:A computer readable storage medium storing one or more programs, the one or more programs, when executed by an electronic device including a plurality of applications, causing the electronic device to perform the following operations :
    接收待认证语音信号;Receiving a voice signal to be authenticated;
    确定所述语音信号中的第一声纹特征和文字信息;Determining a first voiceprint feature and text information in the voice signal;
    若所述文字信息对应于预设账户标识,则确定所述第一声纹特征与预设声纹特征的相似度,所述预设声纹特征为预先采集的与所述预设账户标识对应的声纹特征;If the text information corresponds to the preset account identifier, determining a similarity between the first voiceprint feature and the preset voiceprint feature, where the preset voiceprint feature is pre-acquired corresponding to the preset account identifier Voiceprint characteristics;
    若所述第一声纹特征与所述预设声纹特征的相似度高于设定阈值,则确定认证成功,以对所述预设账户标识进行业务操作。If the similarity between the first voiceprint feature and the preset voiceprint feature is higher than a set threshold, determining that the authentication is successful, performing a service operation on the preset account identifier.
  12. 一种账号注册装置,包括:An account registration device, comprising:
    账户标识确定单元,确定待注册的账户标识;An account identification determining unit that determines an account identifier to be registered;
    采集单元,采集用户输入的语音信号中的声纹特征;The collecting unit collects the voiceprint feature in the voice signal input by the user;
    存储单元,将所述账户标识和所述声纹特征作为注册的账户信息对应保存,其中,所述声纹特征用于根据待认证语音信号中的声纹特征和文字信息进行身份认证,所述待认证语音信号为用于请求认证的语音信号。a storage unit, configured to store the account identifier and the voiceprint feature as registered account information, wherein the voiceprint feature is configured to perform identity authentication according to voiceprint features and text information in a voice signal to be authenticated, The voice signal to be authenticated is a voice signal for requesting authentication.
  13. 一种电子设备,包括:An electronic device comprising:
    处理器;以及Processor;
    被安排成存储计算机可执行指令的存储器,所述可执行指令在被执行时使所述处理器执行以下操作:A memory arranged to store computer executable instructions that, when executed, cause the processor to perform the following operations:
    确定待注册的账户标识;Determining the account identifier to be registered;
    采集用户输入的语音信号中的声纹特征;Acquiring a voiceprint feature in a voice signal input by a user;
    将所述账户标识和所述声纹特征作为注册的账户信息对应保存,其中,所述声纹特征用于根据待认证语音信号中的声纹特征和文字信息进行身份认证,所述待认证语音信号为用于请求认证的语音信号。And correspondingly storing the account identifier and the voiceprint feature as registered account information, wherein the voiceprint feature is configured to perform identity authentication according to voiceprint features and text information in a voice signal to be authenticated, the voice to be authenticated The signal is a voice signal used to request authentication.
  14. 一种计算机可读存储介质,所述计算机可读存储介质存储一个或多个程序,所述一个或多个程序当被包括多个应用程序的电子设备执行时,使得所述电子设备执行以下操作:A computer readable storage medium storing one or more programs, the one or more programs, when executed by an electronic device including a plurality of applications, causing the electronic device to perform the following operations :
    确定待注册的账户标识;Determining the account identifier to be registered;
    采集用户输入的语音信号中的声纹特征;Acquiring a voiceprint feature in a voice signal input by a user;
    将所述账户标识和所述声纹特征作为注册的账户信息对应保存,其中,所述声纹特征用于根据待认证语音信号中的声纹特征和文字信息进行身份认证,所述待认证语音信号为用于请求认证的语音信号。And correspondingly storing the account identifier and the voiceprint feature as registered account information, wherein the voiceprint feature is configured to perform identity authentication according to voiceprint features and text information in a voice signal to be authenticated, the voice to be authenticated The signal is a voice signal used to request authentication.
  15. 一种支付系统,包括收款方终端和服务器,其中:A payment system comprising a payee terminal and a server, wherein:
    所述收款方终端,接收付款方用户输入的待认证语音信号,将所述语音信号上传至服务器,所述待认证语音信号用于支付过程中付款方用户的身份认证;Receiving, by the payee terminal, a voice signal to be authenticated input by a user of the paying party, and uploading the voice signal to a server, where the voice signal to be authenticated is used for identity authentication of a payer user in the payment process;
    所述服务器,确定所述语音信号中的第一声纹特征和文字信息;Determining, by the server, a first voiceprint feature and text information in the voice signal;
    在确定所述文字信息对应于预设账户标识时,确定所述第一声纹特征与预设声纹特征的相似度,所述预设声纹特征为预先采集的与所述预设账户标识对应的声纹特征;When determining that the text information corresponds to the preset account identifier, determining a similarity between the first voiceprint feature and the preset voiceprint feature, the preset voiceprint feature being pre-acquired and the preset account identifier Corresponding voiceprint features;
    在确定所述第一声纹特征与所述预设声纹特征的相似度高于设定阈值时,确定所述付款方用户身份合法,并通知支付模块以完成支付过程。When it is determined that the similarity between the first voiceprint feature and the preset voiceprint feature is higher than a set threshold, determining that the payer user identity is legal, and notifying the payment module to complete the payment process.
PCT/CN2018/099559 2017-11-02 2018-08-09 Voiceprint authentication method and apparatus, and account registration method and apparatus WO2019085575A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201711066180.3 2017-11-02
CN201711066180.3A CN108040032A (en) 2017-11-02 2017-11-02 A kind of voiceprint authentication method, account register method and device

Publications (1)

Publication Number Publication Date
WO2019085575A1 true WO2019085575A1 (en) 2019-05-09

Family

ID=62093248

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2018/099559 WO2019085575A1 (en) 2017-11-02 2018-08-09 Voiceprint authentication method and apparatus, and account registration method and apparatus

Country Status (3)

Country Link
CN (1) CN108040032A (en)
TW (1) TWI759536B (en)
WO (1) WO2019085575A1 (en)

Cited By (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110298648A (en) * 2019-05-22 2019-10-01 平安银行股份有限公司 Data processing method, system, equipment and medium based on core interacted system
CN110634492A (en) * 2019-06-13 2019-12-31 中信银行股份有限公司 Login verification method and device, electronic equipment and computer readable storage medium
CN111130807A (en) * 2019-12-31 2020-05-08 苏州思必驰信息科技有限公司 Vehicle-mounted account management method based on voiceprint recognition
CN111199276A (en) * 2020-01-02 2020-05-26 上海寒武纪信息科技有限公司 Data processing method and related product
CN111312257A (en) * 2019-12-16 2020-06-19 五八有限公司 Multi-account identification method and device, electronic equipment and storage medium
CN111368273A (en) * 2020-03-17 2020-07-03 汉海信息技术(上海)有限公司 Identity verification method and device
CN112232443A (en) * 2020-11-20 2021-01-15 中国联合网络通信集团有限公司 Identity authentication method, device, equipment and storage medium
CN112784238A (en) * 2021-01-21 2021-05-11 百度在线网络技术(北京)有限公司 Data processing method and device, electronic equipment and medium
CN112835781A (en) * 2019-11-25 2021-05-25 上海哔哩哔哩科技有限公司 Method and device for detecting abnormity of operation function
CN112906425A (en) * 2019-11-19 2021-06-04 佛山市顺德区美的电热电器制造有限公司 Image processing method, control method, recognition method, device and storage medium
CN113035202A (en) * 2021-01-28 2021-06-25 北京达佳互联信息技术有限公司 Identity recognition method and device
CN113052690A (en) * 2021-04-30 2021-06-29 中国银行股份有限公司 Method and system for handling account opening business
CN113593579A (en) * 2021-07-23 2021-11-02 马上消费金融股份有限公司 Voiceprint recognition method and device and electronic equipment
CN113744431A (en) * 2020-05-14 2021-12-03 大富科技(安徽)股份有限公司 Shared bicycle lock control device, method, equipment and medium
CN113782036A (en) * 2021-09-10 2021-12-10 北京声智科技有限公司 Audio quality evaluation method and device, electronic equipment and storage medium
CN114328627A (en) * 2021-12-30 2022-04-12 浪潮卓数大数据产业发展有限公司 Big data-based data right-confirming analysis method, equipment and medium
CN114598516A (en) * 2022-02-28 2022-06-07 北京梧桐车联科技有限责任公司 Information encryption method, information decryption method, device, equipment and storage medium
CN114648978A (en) * 2022-04-27 2022-06-21 腾讯科技(深圳)有限公司 Voice verification processing method and related device
CN114726845A (en) * 2022-03-30 2022-07-08 中国银行股份有限公司 Voice reminding method and device
CN114841700A (en) * 2020-07-21 2022-08-02 支付宝(杭州)信息技术有限公司 Payment processing method, device, equipment and system
CN114860474A (en) * 2019-10-16 2022-08-05 支付宝(杭州)信息技术有限公司 Message interaction method, system and device and electronic equipment
CN115021937A (en) * 2022-06-21 2022-09-06 中国银行股份有限公司 User identity authentication method, system, electronic equipment and storage medium
CN115168643A (en) * 2022-09-07 2022-10-11 腾讯科技(深圳)有限公司 Audio processing method, device, equipment and computer readable storage medium
CN115457963A (en) * 2022-09-05 2022-12-09 中国银行股份有限公司 Voice-based electric charge payment method and device
CN115600177A (en) * 2022-10-09 2023-01-13 北京金和网络股份有限公司(Cn) Identity authentication method and device, storage medium and electronic equipment

Families Citing this family (41)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108040032A (en) * 2017-11-02 2018-05-15 阿里巴巴集团控股有限公司 A kind of voiceprint authentication method, account register method and device
CN108960836B (en) * 2017-12-27 2021-09-14 北京猎户星空科技有限公司 Voice payment method, device and system
CN108766443A (en) * 2018-05-30 2018-11-06 Oppo广东移动通信有限公司 Method of adjustment, device, storage medium and the electronic equipment of matching threshold
CN108877793B (en) * 2018-05-30 2021-04-23 Oppo广东移动通信有限公司 Application control method and device, storage medium and electronic equipment
CN110751471A (en) * 2018-07-06 2020-02-04 上海博泰悦臻网络技术服务有限公司 In-vehicle payment method based on voiceprint recognition and cloud server
CN108985739A (en) * 2018-07-06 2018-12-11 上海博泰悦臻电子设备制造有限公司 Processing method, system, computer storage medium and the engine end of car payment
CN109191128A (en) * 2018-07-06 2019-01-11 上海博泰悦臻电子设备制造有限公司 Interior method of payment and cloud server based on Application on Voiceprint Recognition and static password
CN109101801B (en) * 2018-07-12 2021-04-27 北京百度网讯科技有限公司 Method, apparatus, device and computer readable storage medium for identity authentication
CN109146496A (en) * 2018-08-28 2019-01-04 广东小天才科技有限公司 A kind of method of payment, device and wearable device
CN109214824A (en) * 2018-08-30 2019-01-15 珠海横琴现联盛科技发展有限公司 Payment information confirmation method based on Application on Voiceprint Recognition
CN109118242B (en) * 2018-09-05 2021-07-09 深圳正品创想科技有限公司 Account creating method and device and electronic equipment
CN110896352B (en) * 2018-09-12 2022-07-08 阿里巴巴集团控股有限公司 Identity recognition method, device and system
CN109325742A (en) * 2018-09-26 2019-02-12 平安普惠企业管理有限公司 Business approval method, apparatus, computer equipment and storage medium
CN109327446A (en) * 2018-10-23 2019-02-12 中国银行股份有限公司 Identity identifying method, server, client and system
CN109462482B (en) * 2018-11-09 2023-08-08 深圳壹账通智能科技有限公司 Voiceprint recognition method, voiceprint recognition device, electronic equipment and computer readable storage medium
CN111199742A (en) * 2018-11-20 2020-05-26 阿里巴巴集团控股有限公司 Identity verification method and device and computing equipment
CN109493870A (en) * 2018-11-28 2019-03-19 途客电力科技(天津)有限公司 Charging pile identity identifying method, device and electronic equipment
CN109243465A (en) * 2018-12-06 2019-01-18 平安科技(深圳)有限公司 Voiceprint authentication method, device, computer equipment and storage medium
CN109462603A (en) * 2018-12-14 2019-03-12 平安城市建设科技(深圳)有限公司 Voiceprint authentication method, equipment, storage medium and device based on blind Detecting
CN109756342B (en) * 2019-01-16 2022-06-07 中民乡邻投资控股有限公司 Voice-print-based conversation communication type account identity authentication method and device
CN109510844B (en) * 2019-01-16 2022-02-25 中民乡邻投资控股有限公司 Voice print-based conversation exchange type account registration method and device
CN111462760B (en) * 2019-01-21 2023-09-26 阿里巴巴集团控股有限公司 Voiceprint recognition system, voiceprint recognition method, voiceprint recognition device and electronic equipment
CN110164450B (en) * 2019-05-09 2023-11-28 腾讯科技(深圳)有限公司 Login method, login device, playing equipment and storage medium
CN111090846B (en) * 2019-12-06 2023-07-21 中信银行股份有限公司 Login authentication method, login authentication device, electronic equipment and computer readable storage medium
CN111105802B (en) * 2019-12-20 2022-09-20 中国银行股份有限公司 Voice confirmation method and device for data request
CN111147484B (en) * 2019-12-25 2022-06-14 秒针信息技术有限公司 Account login method and device
CN111243605A (en) * 2020-01-13 2020-06-05 北京三快在线科技有限公司 Service processing method, device, equipment and storage medium
CN111585761B (en) * 2020-03-30 2023-06-20 中国平安财产保险股份有限公司 Identity verification method and device based on feature function and computer equipment
CN111477235B (en) * 2020-04-15 2023-05-05 厦门快商通科技股份有限公司 Voiceprint acquisition method, voiceprint acquisition device and voiceprint acquisition equipment
CN111835730B (en) * 2020-06-18 2023-04-28 北京嘀嘀无限科技发展有限公司 Service account processing method and device, electronic equipment and readable storage medium
CN112054997B (en) * 2020-08-06 2022-11-18 博泰车联网科技(上海)股份有限公司 Voiceprint login authentication method and related product thereof
CN112835900A (en) * 2021-02-01 2021-05-25 深圳市科荣软件股份有限公司 Rural sewage intelligent operation system and method, electronic equipment and storage medium
CN112671806B (en) * 2021-03-15 2021-06-08 北京远鉴信息技术有限公司 User authentication method, user authentication equipment and user authentication system
CN115402260A (en) * 2021-05-26 2022-11-29 北京骑胜科技有限公司 Vehicle operation method, vehicle operation device, electronic device and storage medium thereof
CN113365135B (en) * 2021-06-03 2022-12-06 网易(杭州)网络有限公司 Method and device for displaying virtual reward and electronic equipment
CN113393318A (en) * 2021-06-10 2021-09-14 中国工商银行股份有限公司 Bank card application wind control method and device, electronic equipment and medium
CN113765714B (en) * 2021-08-31 2023-10-17 深圳Tcl新技术有限公司 Equipment network distribution method and device, storage medium and electronic equipment
TWI787996B (en) * 2021-09-08 2022-12-21 華南商業銀行股份有限公司 Voiceprint identification device for financial transaction system and method thereof
TWI817897B (en) * 2021-09-08 2023-10-01 華南商業銀行股份有限公司 Low-noise voiceprint identification device for financial transaction system and method thereof
CN113766510A (en) * 2021-09-28 2021-12-07 安徽华米信息科技有限公司 Device binding method, device, system and storage medium
CN113961901B (en) * 2021-11-15 2022-10-25 济南丽阳神州智能科技有限公司 Voiceprint-based housekeeping service personnel credit authentication method, device and medium

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2008083467A1 (en) * 2007-01-08 2008-07-17 Authenticor Identity Protection Services Inc. Method and system for protecting real estate from fraudulent title changes
CN103679452A (en) * 2013-06-20 2014-03-26 腾讯科技(深圳)有限公司 Payment authentication method, device thereof and system thereof
CN103841108A (en) * 2014-03-12 2014-06-04 北京天诚盛业科技有限公司 Authentication method and system of biological characteristics of user
CN106506524A (en) * 2016-11-30 2017-03-15 百度在线网络技术(北京)有限公司 Method and apparatus for verifying user
CN106961418A (en) * 2017-02-08 2017-07-18 北京捷通华声科技股份有限公司 Identity identifying method and identity authorization system
CN108040032A (en) * 2017-11-02 2018-05-15 阿里巴巴集团控股有限公司 A kind of voiceprint authentication method, account register method and device

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPWO2010050103A1 (en) * 2008-10-28 2012-03-29 日本電気株式会社 Speech synthesizer

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2008083467A1 (en) * 2007-01-08 2008-07-17 Authenticor Identity Protection Services Inc. Method and system for protecting real estate from fraudulent title changes
CN103679452A (en) * 2013-06-20 2014-03-26 腾讯科技(深圳)有限公司 Payment authentication method, device thereof and system thereof
CN103841108A (en) * 2014-03-12 2014-06-04 北京天诚盛业科技有限公司 Authentication method and system of biological characteristics of user
CN106506524A (en) * 2016-11-30 2017-03-15 百度在线网络技术(北京)有限公司 Method and apparatus for verifying user
CN106961418A (en) * 2017-02-08 2017-07-18 北京捷通华声科技股份有限公司 Identity identifying method and identity authorization system
CN108040032A (en) * 2017-11-02 2018-05-15 阿里巴巴集团控股有限公司 A kind of voiceprint authentication method, account register method and device

Cited By (41)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110298648B (en) * 2019-05-22 2023-08-18 平安银行股份有限公司 Data processing method, system, equipment and medium based on core interconnection system
CN110298648A (en) * 2019-05-22 2019-10-01 平安银行股份有限公司 Data processing method, system, equipment and medium based on core interacted system
CN110634492A (en) * 2019-06-13 2019-12-31 中信银行股份有限公司 Login verification method and device, electronic equipment and computer readable storage medium
CN110634492B (en) * 2019-06-13 2023-08-25 中信银行股份有限公司 Login verification method, login verification device, electronic equipment and computer readable storage medium
CN114860474A (en) * 2019-10-16 2022-08-05 支付宝(杭州)信息技术有限公司 Message interaction method, system and device and electronic equipment
CN112906425A (en) * 2019-11-19 2021-06-04 佛山市顺德区美的电热电器制造有限公司 Image processing method, control method, recognition method, device and storage medium
CN112906425B (en) * 2019-11-19 2024-05-07 佛山市顺德区美的电热电器制造有限公司 Image processing method, control method, identification method, device and storage medium
CN112835781A (en) * 2019-11-25 2021-05-25 上海哔哩哔哩科技有限公司 Method and device for detecting abnormity of operation function
CN111312257A (en) * 2019-12-16 2020-06-19 五八有限公司 Multi-account identification method and device, electronic equipment and storage medium
CN111130807A (en) * 2019-12-31 2020-05-08 苏州思必驰信息科技有限公司 Vehicle-mounted account management method based on voiceprint recognition
CN111199276A (en) * 2020-01-02 2020-05-26 上海寒武纪信息科技有限公司 Data processing method and related product
CN111199276B (en) * 2020-01-02 2023-03-24 上海寒武纪信息科技有限公司 Data processing method and related product
CN111368273A (en) * 2020-03-17 2020-07-03 汉海信息技术(上海)有限公司 Identity verification method and device
CN111368273B (en) * 2020-03-17 2023-06-20 汉海信息技术(上海)有限公司 Identity verification method and device
CN113744431B (en) * 2020-05-14 2024-04-09 大富科技(安徽)股份有限公司 Shared bicycle lock control device, method, equipment and medium
CN113744431A (en) * 2020-05-14 2021-12-03 大富科技(安徽)股份有限公司 Shared bicycle lock control device, method, equipment and medium
CN114841700A (en) * 2020-07-21 2022-08-02 支付宝(杭州)信息技术有限公司 Payment processing method, device, equipment and system
CN114841700B (en) * 2020-07-21 2024-04-16 支付宝(杭州)信息技术有限公司 Payment processing method, device, equipment and system
CN112232443B (en) * 2020-11-20 2023-11-24 中国联合网络通信集团有限公司 Identity authentication method, device, equipment and storage medium
CN112232443A (en) * 2020-11-20 2021-01-15 中国联合网络通信集团有限公司 Identity authentication method, device, equipment and storage medium
CN112784238A (en) * 2021-01-21 2021-05-11 百度在线网络技术(北京)有限公司 Data processing method and device, electronic equipment and medium
CN112784238B (en) * 2021-01-21 2024-04-05 百度在线网络技术(北京)有限公司 Data processing method, device, electronic equipment and medium
CN113035202A (en) * 2021-01-28 2021-06-25 北京达佳互联信息技术有限公司 Identity recognition method and device
CN113035202B (en) * 2021-01-28 2023-02-28 北京达佳互联信息技术有限公司 Identity recognition method and device
CN113052690A (en) * 2021-04-30 2021-06-29 中国银行股份有限公司 Method and system for handling account opening business
CN113052690B (en) * 2021-04-30 2024-02-02 中国银行股份有限公司 Account opening business handling method and system
CN113593579A (en) * 2021-07-23 2021-11-02 马上消费金融股份有限公司 Voiceprint recognition method and device and electronic equipment
CN113593579B (en) * 2021-07-23 2024-04-30 马上消费金融股份有限公司 Voiceprint recognition method and device and electronic equipment
CN113782036A (en) * 2021-09-10 2021-12-10 北京声智科技有限公司 Audio quality evaluation method and device, electronic equipment and storage medium
CN113782036B (en) * 2021-09-10 2024-05-31 北京声智科技有限公司 Audio quality assessment method, device, electronic equipment and storage medium
CN114328627A (en) * 2021-12-30 2022-04-12 浪潮卓数大数据产业发展有限公司 Big data-based data right-confirming analysis method, equipment and medium
CN114598516B (en) * 2022-02-28 2024-04-26 北京梧桐车联科技有限责任公司 Information encryption and information decryption methods, devices, equipment and storage medium
CN114598516A (en) * 2022-02-28 2022-06-07 北京梧桐车联科技有限责任公司 Information encryption method, information decryption method, device, equipment and storage medium
CN114726845A (en) * 2022-03-30 2022-07-08 中国银行股份有限公司 Voice reminding method and device
CN114648978A (en) * 2022-04-27 2022-06-21 腾讯科技(深圳)有限公司 Voice verification processing method and related device
CN115021937B (en) * 2022-06-21 2024-02-09 中国银行股份有限公司 User identity authentication method, system, electronic equipment and storage medium
CN115021937A (en) * 2022-06-21 2022-09-06 中国银行股份有限公司 User identity authentication method, system, electronic equipment and storage medium
CN115457963A (en) * 2022-09-05 2022-12-09 中国银行股份有限公司 Voice-based electric charge payment method and device
CN115168643A (en) * 2022-09-07 2022-10-11 腾讯科技(深圳)有限公司 Audio processing method, device, equipment and computer readable storage medium
CN115600177B (en) * 2022-10-09 2024-04-16 北京金和网络股份有限公司 Identity authentication method and device, storage medium and electronic equipment
CN115600177A (en) * 2022-10-09 2023-01-13 北京金和网络股份有限公司(Cn) Identity authentication method and device, storage medium and electronic equipment

Also Published As

Publication number Publication date
CN108040032A (en) 2018-05-15
TW201918920A (en) 2019-05-16
TWI759536B (en) 2022-04-01

Similar Documents

Publication Publication Date Title
WO2019085575A1 (en) Voiceprint authentication method and apparatus, and account registration method and apparatus
CN109147797B (en) Customer service method, device, computer equipment and storage medium based on voiceprint recognition
US10643164B2 (en) Touchless mobile applications and context-sensitive workflows
CN109428719B (en) Identity verification method, device and equipment
KR102458805B1 (en) Multi-user authentication on a device
JP6636922B2 (en) Personal authentication using human biometrics
JP6096333B2 (en) Method, apparatus and system for verifying payment
US20210342433A1 (en) Authentication system, management device, and authentication method
WO2018149209A1 (en) Voice recognition method, electronic device, and computer storage medium
EP4143719B1 (en) Techniques to provide sensitive information over a voice connection
CN109510806B (en) Authentication method and device
WO2021227966A1 (en) Binding processing
CN107294999B (en) Information verification processing method, device and system, client and server
US20220172729A1 (en) System and Method For Achieving Interoperability Through The Use of Interconnected Voice Verification System
US11902275B2 (en) Context-based authentication of a user
EP3622435B1 (en) Method and apparatus for security verification based on biometric feature
US10645075B1 (en) Automated system to perform penetration testing on domains of related internet-enabled services
TWI804441B (en) Method, device, equipment and medium for updating feature vector database
CN109344732B (en) Method and device for authentication and determining authentication mode and electronic equipment
CN109190352B (en) Method and device for verifying accuracy of authorization text
CN111784352A (en) Authentication risk identification method and device and electronic equipment
TWI234762B (en) Voiceprint identification system for e-commerce
US20240112180A1 (en) Vocal signature systems and methods
CN112232337A (en) Matching method of special language characters and information verification method and device
CN118070253A (en) User identity authentication method, device and equipment

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18873946

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 18873946

Country of ref document: EP

Kind code of ref document: A1