WO2020077885A1 - Identity authentication method and apparatus, computer device and storage medium - Google Patents

Identity authentication method and apparatus, computer device and storage medium Download PDF

Info

Publication number
WO2020077885A1
WO2020077885A1 PCT/CN2019/070125 CN2019070125W WO2020077885A1 WO 2020077885 A1 WO2020077885 A1 WO 2020077885A1 CN 2019070125 W CN2019070125 W CN 2019070125W WO 2020077885 A1 WO2020077885 A1 WO 2020077885A1
Authority
WO
WIPO (PCT)
Prior art keywords
verification
information
user
voiceprint
terminal
Prior art date
Application number
PCT/CN2019/070125
Other languages
French (fr)
Chinese (zh)
Inventor
高立志
Original Assignee
深圳壹账通智能科技有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 深圳壹账通智能科技有限公司 filed Critical 深圳壹账通智能科技有限公司
Publication of WO2020077885A1 publication Critical patent/WO2020077885A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Definitions

  • This application relates to an identity verification method, device, computer equipment and storage medium.
  • an identity verification method According to various embodiments disclosed in the present application, an identity verification method, apparatus, computer equipment, and storage medium are provided.
  • An authentication method includes:
  • the user type is the first type of user
  • generate first verification information and send the first verification information to the corresponding terminal according to the user information
  • An identity verification device includes:
  • the instruction receiving module is used to obtain a verification instruction, and the verification instruction includes user information;
  • the judgment module is used to judge the user information and determine the user type
  • a verification information generating module configured to generate first verification information when the user type is the first type of user, and send the first verification information to the corresponding terminal according to the user information;
  • Information receiving module used to receive voice verification information sent by the terminal
  • a noise reduction module configured to perform noise reduction processing on the voice verification information to obtain valid voice verification information
  • a feature vector extraction module for extracting feature vectors of the effective voice verification information to obtain text verification information and first voiceprint information in the effective voice verification information
  • the verification module is used to compare the first verification information and the second voiceprint information in the voiceprint file with the text verification information and the first voiceprint information to determine the identity verification result.
  • a computer device includes a memory and one or more processors.
  • the memory stores computer-readable instructions.
  • the steps of the authentication method provided in any embodiment of the present application are implemented.
  • One or more non-volatile computer-readable storage media storing computer-readable instructions, which when executed by one or more processors, cause the one or more processors to implement any one of the embodiments of the present application The steps of the provided authentication method.
  • FIG. 1 is an application scenario diagram of an identity verification method according to one or more embodiments.
  • FIG. 2 is a schematic flowchart of an identity verification method according to one or more embodiments.
  • FIG. 3 is a schematic flowchart of one step of the identity verification method according to one or more embodiments.
  • FIG. 4 is a structural block diagram of an identity verification device according to one or more embodiments.
  • Figure 5 is a block diagram of a computer device in accordance with one or more embodiments.
  • the identity verification method provided in this application can be applied in the application environment shown in FIG. 1.
  • the terminal 102 communicates with the server 104 through the network through the network.
  • a verification process is triggered, and a verification instruction is issued to the server 104.
  • the verification instruction includes user information; the server 104 judges the user information to determine the user type; when the user When the type is the first type of user, the first verification information is generated, and the first verification information is sent to the corresponding terminal 102 according to the user information; after the user views the first verification information through the terminal 102, the terminal 102 performs For identity verification, the server 104 receives the voice verification information sent by the terminal 102; extracts feature vectors from the voice verification information to obtain text verification information and first voiceprint information in the voice verification information; and converts the first verification information The second voiceprint information in the voiceprint file is compared with the text verification information and the first voiceprint information to determine the identity verification result.
  • the terminal 102 may be, but not limited to, various personal computers, notebook computers, smart phones, tablet computers, and portable wearable devices.
  • the server 104 may be implemented by an independent server or a server cluster composed of multiple servers.
  • an identity verification method is provided.
  • the method is applied to the server in FIG. 1 as an example for illustration, including steps S220 to S320:
  • Step S220 Obtain a verification instruction, and the verification instruction includes user information.
  • the verification instruction when the user operates the application platform through the terminal, the verification instruction is triggered.
  • the verification instruction When the verification instruction is triggered, the user information is obtained and sent to the identity verification device together.
  • the application platform may be an online shopping mall platform, a social platform, etc., which involves verification.
  • the identity application platform can be used.
  • the verification instruction refers to the instruction used to trigger the identity verification process.
  • the user information includes: name, nickname, contact information, ID card information, etc.
  • Step S240 judging the user information to determine the user type.
  • the user type is judged, and the user is judged to be the first type user, the second type user, or the third type user.
  • the first type user can refer to a user who is not suitable for entering the verification code by hand.
  • When creating user information obtain the user's physical state, or mark the user type of the user when creating user information, or the user who selects the verification method corresponding to the first type of user before verification; the second type of user It can refer to users with language barriers. You can obtain the user's physical status when creating user information, or mark the user type of the user when creating user information, or the user can choose a second type of user before verification.
  • the third type of users can refer to users who have difficulty in collecting fingerprint information (such as: some users do not have fingerprints or the fingerprints are relatively shallow, which is easy to identify), which can be obtained by establishing user information The user's physical state, or when creating user information, mark the user's user type, or the user before verification Optional user and the third category corresponding to the user authentication method.
  • Step S260 when the user type is the first type of user, first verification information is generated, and the first verification information is sent to the corresponding terminal according to the user information.
  • the user's identity is comprehensively verified by using verification code verification and voiceprint verification.
  • the first type of user is mainly for users who are not suitable for entering the verification code by hand (for example: users with hand disabilities , It will be more difficult to use the keyboard to enter, and there is no fingerprint information); the first verification information refers to a combination of numbers, letters, or characters randomly generated by the identity verification device; the first verification information is used to send to the user by SMS On the corresponding terminal.
  • Step S280 Receive voice verification information sent by the terminal.
  • the terminal used to receive SMS and the terminal that collects voice verification information can be different terminals or the same terminal.
  • the terminal that collects voice verification information must be the same as the terminal operating the application platform A terminal.
  • Step S300 Perform noise reduction processing on the voice verification information to obtain valid voice verification information.
  • the noise reduction process may be: input the acquired voice information to the noise reduction module, and the noise reduction module divides the voice information into frames according to the received voice information, obtains each frame, and passes each frame through a discrete Fourier transform (DFT) fast algorithm, output phase information and amplitude information, the amplitude information is subjected to noise estimation and amplitude calculation and then spectrally subtracted, and finally the spectrally reduced amplitude is obtained, and the spectrally reduced amplitude and phase information are obtained
  • DFT discrete Fourier transform
  • Step S320 Perform feature vector extraction on the effective voice verification information to obtain text verification information and first voiceprint information in the effective voice verification information.
  • the effective voice verification information is passed through the feature extraction module, the effective voice verification information is converted from the time domain to the frequency domain, and the voice feature vector is obtained, the feature extraction module outputs the voice feature vector, and the voice feature vector is input into the acoustic model, The acoustic model outputs the acoustic score of the speech feature vector according to the acoustic features, and inputs the acoustic score of the speech feature vector to the decoding module.
  • the decoding module obtains the information in the language model and vocabulary.
  • the decoding module combines the information in the language model and the vocabulary.
  • the acoustic score of the voice feature vector output the most likely word sequence of the voice feature vector (that is, recognize the content in the voice information), and obtain text verification information; pass the effective voice verification information through the voiceprint feature extraction model, which will The voiceprint feature in the effective voice verification information is extracted to obtain the first voiceprint information.
  • Step S340 Compare the first verification information and the second voiceprint information in the voiceprint file with the text verification information and the first voiceprint information to determine the identity verification result.
  • the voiceprint file is the voiceprint file created by the user on the application platform.
  • the specific establishment is as follows: after receiving the voiceprint file establishment instruction sent by the user through the terminal, the terminal is controlled to turn on the microphone according to the voiceprint file establishment instruction, and the user passes the microphone of the terminal After inputting the voice information, it is sent to the voice processing module of the application platform.
  • the voice processing module extracts the voiceprint features in the digital voice information according to the received digital voice information through the voiceprint feature extraction model to obtain the voiceprint features (sound
  • the voiceprint features may include: acoustic features, lexical features, prosodic features, language, dialect and accent information, channel information), and the acquired voiceprint features (second voiceprint information) and user information are saved to the voiceprint archive.
  • the verification information is sent to the user to enable the user to pass Enter the verification information by voice, perform identity verification, extract the feature vector of the voice verification information input by the user, and obtain the text verification information and the first voiceprint information of the voice verification information, and the text verification information and the first voiceprint information of the user Perform verification and combine with analysis to get the identity verification result.
  • comparing the first verification information and the second voiceprint information in the voiceprint file with the text verification information and the first voiceprint information to determine the identity verification result includes steps S321 to step S324:
  • Step S321 Compare the similarity between the second voiceprint information in the voiceprint file and the first voiceprint information to determine the similarity probability information.
  • the corresponding second voiceprint information in the voiceprint file is obtained from the database according to the user information, the second voiceprint information is entered by the user before verification, and the second voiceprint information in the voiceprint file A voiceprint information is subjected to similarity verification to obtain a similarity probability.
  • step S322 the text verification information is compared with the first verification information to determine whether the verification information is consistent.
  • the text verification information should also be a digital combination, if not, the verification fails, if so, compare whether the numbers in the text verification information and the first verification information are the same Whether the order of the data is consistent, the same and consistent, then pass, and if they are not the same or inconsistent, then fail.
  • Step S323 when the similarity probability information is greater than or equal to the preset threshold and the verification information is consistent, the identity verification is passed.
  • the preset threshold of the similarity probability information of the voiceprint information can be determined according to the actual limit value for determining the user's identity, which is not specifically limited here and is set according to the actual situation.
  • the text verification information and the first verification information are passed, it can indicate the terminal that the verified user holds the account holder for receiving SMS, and when the similarity probability information is greater than or equal to the preset threshold, it means that the currently verified user is the account.
  • the holder performs double verification to determine the identity of the user, and avoids that the non-account holder obtains the terminal of the account holder or obtains the first verification information by means of SMS interception for identity verification.
  • Step S324 when the similarity probability information is less than the preset threshold and / or the verification information is inconsistent, the identity verification fails.
  • the text verification information and the first verification information when the text verification information and the first verification information fail, it can indicate that the verified user does not hold the terminal used by the account holder to receive the SMS or the user misreads the collected voice verification information.
  • the similarity probability information is less than The preset threshold indicates that the currently verified user is not the account holder.
  • the verified user may read incorrectly or The authenticated user recorded the user's relevant voice verification information in advance, which may not be the account holder, there is a risk of theft, and the identity verification is not passed.
  • the verified user may obtain the terminal of the account holder, there is a risk of theft, and the identity verification is not passed.
  • the first verification is performed; when it is determined that the first verification is not passed, the first verification is repeated until the verification is passed, Perform the second verification; when the number of repeated verifications is greater than the preset verification number, block the account; when it is determined that the first verification is passed, perform the second verification; when it is determined that the second verification passes, the identity verification; when determined When the second verification fails, the identity verification fails.
  • the first verification when it is determined that the first verification is not passed, the first verification is repeated, and when repeated a certain number of times or still failed, the identity verification fails, the account is blocked, and the location information of the terminal accessing the application platform is obtained and sent to the account corresponding And save the location information; when the first verification is passed, the second verification is performed; when the second verification is not passed, the second verification is repeated, and when the repeat exceeds the first preset number of times, return to the first One-step verification starts from the beginning. When the number of first-step verification returns exceeds the second preset number of times, the identity verification fails, the account is blocked, and the location information of the terminal accessing the application platform is obtained and sent to the terminal corresponding to the account.
  • the location information when the second re-authentication is passed, the identity authentication is passed, and the first preset number of times and the second preset number of times may be the same or different.
  • double verification the security of verification is improved, and different double verification methods are selected according to different users to improve the user experience of the user.
  • the first verification or the second verification includes: generating first verification information and sending the first verification information to the corresponding terminal according to the user information; receiving the first input Second verification information; compare the second verification information with the first verification information, and when the verification information is consistent, the first verification or the second verification is passed.
  • the first verification information when it is the first verification, the first verification information is generated, and the first verification information is sent to the corresponding terminal according to the user information; the second verification information input by the user through the terminal is received; the second verification information and the first The verification information is compared, when the verification information is consistent, the first verification is passed, when the verification information is inconsistent, the verification fails, returns to the step of generating the first verification information, and repeats the verification, when repeated a certain number of times still fails, the identity If the verification fails, the account is blocked, and the location information of the terminal accessing the application platform is obtained and sent to the terminal corresponding to the account, and the location information is saved; when it is the second verification, the first verification information is generated, and the first is generated according to the user information.
  • the verification information is sent to the corresponding terminal; receiving the second verification information input by the user through the terminal; comparing the second verification information with the first verification information, when the verification information is consistent, the second verification passes, the identity verification passes; when the first When the double verification fails, return to the step of generating the first verification information and repeat the second verification, When repeatedly exceeding the first preset number of times, return to the first verification from the beginning and verify from the beginning.
  • the identity verification fails, the account is blocked, and the terminal access to the application platform is obtained
  • the location information is sent to the terminal corresponding to the account, and the location information is saved; when the second verification is passed, the identity verification is passed, and the double verification is used to improve the security of the verification, and different double verification methods are selected according to different users to improve The user's user experience.
  • the first verification or the second verification includes sending an image acquisition instruction to the terminal to control the terminal to turn on the camera to collect the face image; receiving the face image collected by the terminal; extracting the person The feature vector of the face in the face image to obtain the first face feature vector information; compare the first face feature vector with the second face feature vector in the face file to determine the probability information of face similarity; when the person When the probability information of the face similarity is greater than or equal to the preset threshold, the first verification or the second verification is passed.
  • the first verification when it is the first verification, send an image collection instruction to the terminal to control the terminal to turn on the camera to collect the face image; receive the face image collected through the terminal; extract the feature vector of the face in the face image to obtain the first Face feature vector information; compare the first face feature vector with the second face feature vector in the face file to determine the face similarity probability information, when the face similarity probability information is greater than or equal to the preset threshold,
  • the first verification pass when the verification information is inconsistent, the verification fails, and returns to the step of sending the image acquisition instruction to the terminal, repeats the verification, and if the repeat fails a certain number of times, the identity verification fails, the account is blocked, and the terminal is obtained
  • the location information of the access application platform is sent to the terminal corresponding to the account, and the location information is saved; when it is the second verification, the image collection instruction is sent to the terminal to control the terminal to open the camera to collect the face image; receive the person collected through the terminal Face image; extract the feature vector of the face in the face image, and obtain the first
  • the first verification or the second verification includes sending a fingerprint collection instruction to the terminal to control the terminal to collect fingerprint information; receiving the first fingerprint information sent by the terminal; and converting the first fingerprint information Compare with the second fingerprint information in the fingerprint file; if they match, the first verification or the second verification is passed.
  • the first verification when it is the first verification, send a fingerprint collection instruction to the terminal to control the terminal to collect fingerprint information; receive the first fingerprint information sent by the terminal; compare the first fingerprint information with the second fingerprint information in the fingerprint file, If they are consistent, the first verification is passed. When the verification information is inconsistent, the verification fails, and the step of sending a fingerprint collection instruction to the terminal is repeated. Repeat the verification.
  • Account and obtain the location information of the terminal accessing the application platform and send it to the terminal corresponding to the account, and save the location information; when it is the second verification, send a fingerprint collection instruction to the terminal to control the terminal to collect fingerprint information; receive the terminal The first fingerprint information; compare the first fingerprint information with the second fingerprint information in the fingerprint file, if they are consistent, the second verification passes and the identity verification passes; when the second verification fails, it returns to send the fingerprint collection to the terminal Instruction steps, repeat the second verification, when the repeat exceeds the first preset number of times, return The first re-authentication starts from the beginning.
  • the identity verification fails, the account is blocked, and the location information of the terminal accessing the application platform is obtained and sent to the terminal corresponding to the account , And save the location information; when the second verification is passed, the identity verification is passed, and the double verification is adopted to improve the security of the verification, and different double verification methods are selected according to different users to improve the user experience of the user.
  • the method before obtaining the verification instruction, further includes the steps of obtaining a file information creation instruction; controlling the terminal to collect user file information according to the file information establishment instruction; receiving the file information collected by the terminal, and processing the file information, Save the file information to the database.
  • the user can collect information and establish file information when establishing an account.
  • the file information includes fingerprint files, face files, voiceprint files, etc. Users can create files based on the verification method they choose.
  • the voiceprint verification and the verification code verification are performed on the user. It makes the user who is not suitable for entering the verification code by hand and the user who cannot use the keyboard to enter the verification code; when the user is the second type of user, instead of using voice to enter verification information, face recognition, fingerprint recognition or verification code keyboard can be used choose two of the input methods for double verification; when the user is the third type of user, instead of fingerprint identification, you can use face recognition and verification code keyboard input for double verification; avoid non-account holding Misappropriation of the account holder ’s account can improve the accuracy of verifying the user ’s identity and also improve the user ’s experience.
  • an identity verification method uses the first type of user as a user who is not suitable for entering a verification code by hand, the second type of user as a user with language barriers, and the third type of user as a user with fingerprint information collection difficulties For users, the identity verification method is applied as an example when the user performs payment on the financial platform.
  • the wealth management platform obtains the verification instruction, which includes user information, judges the user information, determines the user type, and generates first verification information when the user type is the first type of user, and sends the first verification information to the user information according to the user information
  • the wealth management platform receives the voice verification information sent by the terminal, performs noise reduction processing on the voice verification information to obtain valid voice verification information, extracts feature vectors from the valid voice verification information, and obtains text verification information
  • the first voiceprint information compares the second voiceprint information in the voiceprint file with the first voiceprint information to determine the similarity probability information, compares the text verification information with the first verification information, and determines the verification information Whether it is consistent, when the similarity probability information is greater than or equal to the preset threshold and the verification information is consistent, the identity verification is passed; when the similarity probability information is less than the preset threshold and / or the verification information is inconsistent, the identity verification is not passed.
  • the first verification information is generated, and the first verification information is sent to the corresponding terminal according to the user information, the second verification information input by the user through the terminal is received, and the second verification information and the first Compare the verification information, when the verification information is consistent, control the terminal to turn on the face recognition function; receive the face image collected through the terminal; extract the feature vector of the face in the face image to obtain the first face feature vector information, Compare the first face feature vector with the second face feature vector in the face file to determine the face similarity probability information; when the face similarity probability information is greater than or equal to the preset threshold, the identity verification is passed; when the person When the probability information of the face similarity is less than the preset threshold, the identity verification fails.
  • control the terminal to enable the fingerprint recognition function receive the first fingerprint information sent by the terminal, and compare the first fingerprint information with the second fingerprint information in the fingerprint file.
  • control The terminal enables the face recognition function, receives the face image collected through the terminal; extracts the face feature vector in the face image, obtains the first face feature vector information, and compares the first face feature vector with the The second face feature vector is compared to determine the probability information of face similarity.
  • the probability information of face similarity is greater than or equal to the preset threshold, the identity verification is passed.
  • the identity verification Fail When the probability information of face similarity is less than the preset threshold, the identity verification Fail.
  • the voiceprint verification and the verification code verification are performed on the user. It makes the user who is not suitable for entering the verification code by hand and the user who cannot use the keyboard to enter the verification code; when the user is the second type of user, instead of using voice to enter verification information, face recognition, fingerprint recognition or verification code keyboard can be used choose two of the input methods for double verification; when the user is the third type of user, instead of fingerprint identification, you can use face recognition and verification code keyboard input for double verification; avoid non-account holding Misappropriation of the account holder ’s account can improve the accuracy of verifying the user ’s identity and also improve the user ’s experience.
  • steps in the flowcharts of FIGS. 2-3 are displayed in order according to the arrows, the steps are not necessarily executed in the order indicated by the arrows. Unless clearly stated in this article, the execution of these steps is not strictly limited in order, and these steps can be executed in other orders. Moreover, at least a part of the steps in FIGS. 2-3 may include multiple sub-steps or multiple stages. These sub-steps or stages are not necessarily executed and completed at the same time, but may be executed at different times. These sub-steps or stages The execution order of is not necessarily sequential, but may be executed in turn or alternately with at least a part of other steps or sub-steps or stages of other steps.
  • an identity verification device including: an instruction receiving module 300, a judgment module 310, a verification information generating module 320, an information receiving module 330, a noise reduction module 340, and feature vector extraction Module 350, verification module 360, in which:
  • the instruction receiving module 300 is used to obtain the verification instruction, and the verification instruction includes user information; the judgment module 310 is used to judge the user information and determine the user type; and the verification information generation module 320 is used when the user type is the first type of user , Generate the first verification information and send the first verification information to the corresponding terminal according to the user information; the information receiving module 330 is used to receive the voice verification information sent by the terminal; the noise reduction module 340 is used to verify the voice The information is subjected to noise reduction processing to obtain valid voice verification information; the feature vector extraction module 350 is used to extract feature vectors from the valid voice verification information to obtain the text verification information and the first voiceprint information in the valid voice verification information; the verification module 360 , Used to compare the first verification information and the second voiceprint information in the voiceprint file with the text verification information and the first voiceprint information to determine the identity verification result.
  • the verification module 360 includes: a similarity comparison unit for comparing the similarity between the second voiceprint information in the voiceprint file and the first voiceprint information to determine the similarity probability information; the comparison unit, It is used to compare the text verification information with the first verification information to determine whether the verification information is consistent; the judgment unit is used when the similarity probability information is greater than or equal to a preset threshold and the verification information is consistent, the identity verification is passed, when the similarity probability When the information is less than the preset threshold and / or the verification information is inconsistent, the identity verification fails.
  • a similarity comparison unit for comparing the similarity between the second voiceprint information in the voiceprint file and the first voiceprint information to determine the similarity probability information
  • the comparison unit It is used to compare the text verification information with the first verification information to determine whether the verification information is consistent
  • the judgment unit is used when the similarity probability information is greater than or equal to a preset threshold and the verification information is consistent, the identity verification is passed, when the similarity probability When the information is less than the preset threshold and
  • the judging module 310 is also used to perform the first verification when the user type is the second type user or the third type user; when it is determined that the first verification is passed, the second verification is performed; when it is determined When the first verification fails, the first verification is repeated until the verification is passed, and the second verification is performed; when the number of repeated verifications is greater than the preset number of verifications, the account is blocked; when the second verification is determined to pass, the identity verification Passed; when it is determined that the second verification fails, the identity verification fails.
  • a verification information verification module is also included.
  • the verification information verification module is used to generate the first verification information, and according to the user The information sends the first verification information to the corresponding terminal; receives the second verification information input by the user through the terminal; compares the second verification information with the first verification information, when the verification information is consistent, the first verification or the second verification Verified.
  • it also includes a face verification module.
  • the face verification module When performing the first double verification or the second double verification, the face verification module is called, and the face verification module is used to send an image acquisition instruction to the terminal to control
  • the terminal turns on the camera to collect the face image; receives the face image collected through the terminal; extracts the face feature vector in the face image to obtain the first face feature vector information; the first face feature vector and the face file in the face file
  • the second face feature vector is compared to determine the probability information of face similarity; when the probability information of face similarity is greater than or equal to a preset threshold, the first verification or the second verification is passed.
  • a fingerprint verification module is also included, which performs the first verification or the second verification, calling the fingerprint verification module, which is used to send fingerprint collection instructions to the terminal to control the terminal to collect fingerprints Information; receiving the first fingerprint information sent by the terminal; comparing the first fingerprint information with the second fingerprint information in the fingerprint file; if they match, the first verification or the second verification is passed.
  • it also includes a file creation module, which is used to obtain a file information creation instruction; according to the file information creation instruction, the terminal is controlled to collect the user's file information; receiving the file information collected by the terminal, the file information is processed After processing, save the file information to the database.
  • a file creation module which is used to obtain a file information creation instruction; according to the file information creation instruction, the terminal is controlled to collect the user's file information; receiving the file information collected by the terminal, the file information is processed After processing, save the file information to the database.
  • the above-mentioned identity verification device judges the user information in the process of identity verification and selects a verification method suitable for the user to perform identity verification.
  • the voiceprint verification and verification code verification are performed on the user. It makes the user who is not suitable for entering the verification code by hand and the user who cannot use the keyboard to enter the verification code;
  • the user is the second type of user, instead of using voice to enter verification information, face recognition, fingerprint recognition or verification code keyboard can be used
  • the user is the third type of user, instead of fingerprint identification, you can use face recognition and verification code keyboard input for double verification; avoid non-account holding Misappropriation of the account holder ’s account can improve the accuracy of verifying the user ’s identity and also improve the user ’s experience.
  • Each module in the above-mentioned identity verification device may be implemented in whole or in part by software, hardware, or a combination thereof.
  • the above modules may be embedded in the hardware or independent of the processor in the computer device, or may be stored in the memory in the computer device in the form of software, so that the processor can call and execute the operations corresponding to the above modules.
  • a computer device is provided.
  • the computer device may be a server, and its internal structure may be shown in FIG. 5.
  • the computer device includes a processor, memory, network interface, and database connected by a system bus. Among them, the processor of the computer device is used to provide computing and control capabilities.
  • the memory of the computer device includes a non-volatile storage medium and an internal memory.
  • the non-volatile storage medium stores an operating system, computer-readable instructions, and a database.
  • the internal memory provides an environment for the operation of the operating system and computer-readable instructions in the non-volatile storage medium.
  • the database of the computer device is used to store data such as user information and user profile information.
  • the network interface of the computer device is used to communicate with external terminals through a network connection.
  • the computer readable instructions are executed by the processor to implement an authentication method.
  • FIG. 5 is only a block diagram of a part of the structure related to the solution of the present application, and does not constitute a limitation on the computer equipment to which the solution of the present application is applied. Include more or less components than shown in the figure, or combine certain components, or have a different arrangement of components.
  • a computer device includes a memory and one or more processors.
  • the memory stores computer-readable instructions.
  • the steps of the authentication method provided in any embodiment of the present application are implemented.
  • One or more non-volatile computer-readable storage media storing computer-readable instructions, which when executed by one or more processors, cause the one or more processors to implement any one of the embodiments of the present application The steps of the provided authentication method.
  • Non-volatile memory may include read-only memory (ROM), programmable ROM (PROM), electrically programmable ROM (EPROM), electrically erasable programmable ROM (EEPROM), or flash memory.
  • Volatile memory can include random access memory (RAM) or external cache memory.
  • RAM random access memory
  • DRAM dynamic RAM
  • SDRAM synchronous DRAM
  • DDRSDRAM double data rate SDRAM
  • ESDRAM enhanced SDRAM
  • SLDRAM synchronous chain Synchlink DRAM
  • RDRAM direct RAM
  • DRAM direct memory bus dynamic RAM
  • RDRAM memory bus dynamic RAM

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Collating Specific Patterns (AREA)

Abstract

An identity authentication method, comprising: acquiring an authentication instruction, wherein the authentication instruction comprises user information; determining the user information to determine the type of a user; when the type of the user is a first type of user, generating first authentication information, and transmitting the first authentication information to a corresponding terminal according to the user information; receiving voice authentication information transmitted by the terminal; performing denoising processing on the voice authentication information to obtain valid voice authentication information; performing feature vector extraction on the valid voice authentication information to obtain text authentication information and first voiceprint information from the valid voice authentication information; and comparing the first authentication information and second voiceprint information in a voiceprint archive with the text authentication information and the first voiceprint information to determine an identity authentication result.

Description

身份验证方法、装置、计算机设备和存储介质Identity verification method, device, computer equipment and storage medium
相关申请的交叉引用Cross-reference of related applications
本申请要求于2018年10月17日提交中国专利局,申请号为2018112114482,申请名称为“身份验证方法、装置、计算机设备和存储介质”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。This application requires priority to be submitted to the Chinese Patent Office on October 17, 2018, with the application number 2018112114482 and the priority of the Chinese patent application titled "Identity Verification Method, Device, Computer Equipment, and Storage Medium", the entire contents of which are incorporated by reference In this application.
技术领域Technical field
本申请涉及一种身份验证方法、装置、计算机设备和存储介质。This application relates to an identity verification method, device, computer equipment and storage medium.
背景技术Background technique
随着互联网技术的发展,便捷的交互方式极大的提高了用户体验,而利用互联网技术进行交互中,需要很好的保护各用户的用户信息,需要设置不同的使用权限,出现了身份验证技术,以保证用户的信息安全。With the development of Internet technology, convenient interaction methods have greatly improved the user experience, while using Internet technology for interaction, it is necessary to protect the user information of each user very well, and different user rights need to be set, and authentication technology has appeared To ensure the user's information security.
目前,各大交互平台基本都依赖验证码来保证用户所持有的账号中的信息安全,只要有了验证码就可以修改用户的账号登录密码,以及交易密码,验证码基本上是保证用户的信息的最后一道防线,但是传统输入验证码的方式是,在用户获取到验证码后,通过键盘输入验证码来验证用户的身份,发明人意识到,目前的身份验证方法无法对不方便使用键盘输入验证码的用户进行身份验证,且安全性低等问题。At present, all major interactive platforms basically rely on verification codes to ensure the security of information in the accounts held by users. As long as there is a verification code, the user's account login password and transaction password can be modified. The verification code basically guarantees the user's The last line of defense of the information, but the traditional way of entering the verification code is that after the user obtains the verification code, the verification code is entered through the keyboard to verify the user's identity. The inventor realizes that the current authentication method cannot be used for the inconvenient use of the keyboard The user who enters the verification code performs identity verification and has low security issues.
发明内容Summary of the invention
根据本申请公开的各种实施例,提供一种身份验证方法、装置、计算机设备和存储介质。According to various embodiments disclosed in the present application, an identity verification method, apparatus, computer equipment, and storage medium are provided.
一种身份验证方法包括:An authentication method includes:
获取验证指令,所述验证指令中包括用户信息;Obtain a verification instruction, which includes user information;
对所述用户信息进行判断,确定用户类型;Judging the user information to determine the user type;
当所述用户类型为第一类用户时,生成第一验证信息,并根据所述用户信息将所述第一验证信息发送至对应的终端;When the user type is the first type of user, generate first verification information, and send the first verification information to the corresponding terminal according to the user information;
接收终端发送的语音验证信息;Receive voice verification information sent by the terminal;
将所述语音验证信息进行降噪处理,获得有效语音验证信息;Performing noise reduction processing on the voice verification information to obtain valid voice verification information;
对所述有效语音验证信息进行特征向量提取,获得所述有效语音验证信息中的文本验证信息及第一声纹信息;及Performing feature vector extraction on the effective voice verification information to obtain text verification information and first voiceprint information in the effective voice verification information; and
将所述第一验证信息及声纹档案中的第二声纹信息与所述文本验证信息及第一声纹 信息进行比对,确定身份验证结果。Compare the first verification information and the second voiceprint information in the voiceprint file with the text verification information and the first voiceprint information to determine the identity verification result.
一种身份验证装置包括:An identity verification device includes:
指令接收模块,用于获取验证指令,所述验证指令中包括用户信息;The instruction receiving module is used to obtain a verification instruction, and the verification instruction includes user information;
判断模块,用于对所述用户信息进行判断,确定用户类型;The judgment module is used to judge the user information and determine the user type;
验证信息生成模块,用于当所述用户类型为第一类用户时,生成第一验证信息,并根据所述用户信息将所述第一验证信息发送至对应的终端;A verification information generating module, configured to generate first verification information when the user type is the first type of user, and send the first verification information to the corresponding terminal according to the user information;
信息接收模块,用于接收终端发送的语音验证信息;Information receiving module, used to receive voice verification information sent by the terminal;
降噪模块,用于将所述语音验证信息进行降噪处理,获得有效语音验证信息;A noise reduction module, configured to perform noise reduction processing on the voice verification information to obtain valid voice verification information;
特征向量提取模块,用于对所述有效语音验证信息进行特征向量提取,获得所述有效语音验证信息中的文本验证信息及第一声纹信息;及A feature vector extraction module for extracting feature vectors of the effective voice verification information to obtain text verification information and first voiceprint information in the effective voice verification information; and
验证模块,用于将所述第一验证信息及声纹档案中的第二声纹信息与所述文本验证信息及第一声纹信息进行比对,确定身份验证结果。The verification module is used to compare the first verification information and the second voiceprint information in the voiceprint file with the text verification information and the first voiceprint information to determine the identity verification result.
一种计算机设备,包括存储器和一个或多个处理器,存储器中存储有计算机可读指令,计算机可读指令被处理器执行时实现本申请任意一个实施例中提供的身份验证方法的步骤。A computer device includes a memory and one or more processors. The memory stores computer-readable instructions. When the computer-readable instructions are executed by the processor, the steps of the authentication method provided in any embodiment of the present application are implemented.
一个或多个存储有计算机可读指令的非易失性计算机可读存储介质,计算机可读指令被一个或多个处理器执行时,使得一个或多个处理器实现本申请任意一个实施例中提供的身份验证方法的步骤。One or more non-volatile computer-readable storage media storing computer-readable instructions, which when executed by one or more processors, cause the one or more processors to implement any one of the embodiments of the present application The steps of the provided authentication method.
本申请的一个或多个实施例的细节在下面的附图和描述中提出。本申请的其它特征和优点将从说明书、附图以及权利要求书变得明显。The details of one or more embodiments of the application are set forth in the drawings and description below. Other features and advantages of this application will become apparent from the description, drawings, and claims.
附图说明BRIEF DESCRIPTION
为了更清楚地说明本申请实施例中的技术方案,下面将对实施例中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本申请的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其它的附图。In order to more clearly explain the technical solutions in the embodiments of the present application, the following will briefly introduce the drawings required in the embodiments. Obviously, the drawings in the following description are only some embodiments of the present application. Those of ordinary skill in the art can obtain other drawings based on these drawings without creative efforts.
图1为根据一个或多个实施例中身份验证方法的应用场景图。FIG. 1 is an application scenario diagram of an identity verification method according to one or more embodiments.
图2为根据一个或多个实施例中身份验证方法的流程示意图。FIG. 2 is a schematic flowchart of an identity verification method according to one or more embodiments.
图3为根据一个或多个实施例中身份验证方法的其中一个步骤的流程示意图。FIG. 3 is a schematic flowchart of one step of the identity verification method according to one or more embodiments.
图4为根据一个或多个实施例中身份验证装置的结构框图;4 is a structural block diagram of an identity verification device according to one or more embodiments;
图5为根据一个或多个实施例中计算机设备的框图。Figure 5 is a block diagram of a computer device in accordance with one or more embodiments.
具体实施方式detailed description
为了使本申请的技术方案及优点更加清楚明白,以下结合附图及实施例,对本申请进行进一步详细说明。应当理解,此处描述的具体实施例仅仅用以解释本申请,并不用于限定本申请。In order to make the technical solutions and advantages of the present application more clear, the following describes the present application in further detail with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are only used to explain the present application, and are not used to limit the present application.
本申请提供的身份验证方法,可以应用于如图1所示的应用环境中。终端102通过网络与服务器104通过网络进行通信。用户在通过终端102对交互平台进行操作时,触发验证流程,向服务器104发出验证指令,所述验证指令中包括用户信息;服务器104对所述用户信息进行判断,确定用户类型;当所述用户类型为第一类用户时,生成第一验证信息,并根据所述用户信息将所述第一验证信息发送至对应的终端102;用户通过终端102查看到第一验证信息后,通过终端102进行身份验证,服务器104接收终端102发送的语音验证信息;对所述语音验证信息进行特征向量提取,获得所述语音验证信息中的文本验证信息及第一声纹信息;将所述第一验证信息及声纹档案中的第二声纹信息与所述文本验证信息及第一声纹信息进行比对,确定身份验证结果。终端102可以但不限于是各种个人计算机、笔记本电脑、智能手机、平板电脑和便携式可穿戴设备,服务器104可以用独立的服务器或者是多个服务器组成的服务器集群来实现。The identity verification method provided in this application can be applied in the application environment shown in FIG. 1. The terminal 102 communicates with the server 104 through the network through the network. When the user operates the interactive platform through the terminal 102, a verification process is triggered, and a verification instruction is issued to the server 104. The verification instruction includes user information; the server 104 judges the user information to determine the user type; when the user When the type is the first type of user, the first verification information is generated, and the first verification information is sent to the corresponding terminal 102 according to the user information; after the user views the first verification information through the terminal 102, the terminal 102 performs For identity verification, the server 104 receives the voice verification information sent by the terminal 102; extracts feature vectors from the voice verification information to obtain text verification information and first voiceprint information in the voice verification information; and converts the first verification information The second voiceprint information in the voiceprint file is compared with the text verification information and the first voiceprint information to determine the identity verification result. The terminal 102 may be, but not limited to, various personal computers, notebook computers, smart phones, tablet computers, and portable wearable devices. The server 104 may be implemented by an independent server or a server cluster composed of multiple servers.
在一些实施例中,如图2所示,提供了一种身份验证方法,以该方法应用于图1中的服务器为例进行说明,包括步骤S220至步骤S320:In some embodiments, as shown in FIG. 2, an identity verification method is provided. The method is applied to the server in FIG. 1 as an example for illustration, including steps S220 to S320:
步骤S220,获取验证指令,验证指令中包括用户信息。Step S220: Obtain a verification instruction, and the verification instruction includes user information.
其中,用户通过终端在应用平台进行操作时,触发验证指令,在触发验证指令时,会获取用户信息一起发送到身份验证装置,应用平台可以是网上商城平台、社交平台等等,涉及到需要验证身份的应用平台都可以,验证指令是指用于触发身份验证流程的指令,用户信息包括:姓名、昵称、联系方式、身份证信息等等。Among them, when the user operates the application platform through the terminal, the verification instruction is triggered. When the verification instruction is triggered, the user information is obtained and sent to the identity verification device together. The application platform may be an online shopping mall platform, a social platform, etc., which involves verification. The identity application platform can be used. The verification instruction refers to the instruction used to trigger the identity verification process. The user information includes: name, nickname, contact information, ID card information, etc.
步骤S240,对用户信息进行判断,确定用户类型。Step S240, judging the user information to determine the user type.
其中,针对用户信息,对用户类型进行判断,判断用户的是第一类用户、第二类用户或第三类用户,第一类用户可以是指不适合用手输入验证码的用户,可以通过在建立用户信息时,获取用户的身体状态,或是在建立用户信息时,标记该用户的用户类型,或是用户在验证之前选择与第一类用户对应的验证方式的用户;第二类用户可以是指有语言障碍的用户,可以通过在建立用户信息时,获取用户的身体状态,或是在建立用户信息时,标记该用户的用户类型,或是用户在验证之前选择与第二类用户对应的验证方式的用户;第三类用户可以是指指纹信息采集有障碍的用户(如:有的用户的没有指纹或指纹比较浅,很容易无法识别),可以通过在建立用户信息时,获取用户的身体状态,或是在建立用户信息时,标记该用户的用户类型,或是用户在验证之前选择与第三类用户对应的验证方式的用户。Among them, according to the user information, the user type is judged, and the user is judged to be the first type user, the second type user, or the third type user. The first type user can refer to a user who is not suitable for entering the verification code by hand. When creating user information, obtain the user's physical state, or mark the user type of the user when creating user information, or the user who selects the verification method corresponding to the first type of user before verification; the second type of user It can refer to users with language barriers. You can obtain the user's physical status when creating user information, or mark the user type of the user when creating user information, or the user can choose a second type of user before verification. Corresponding authentication method users; the third type of users can refer to users who have difficulty in collecting fingerprint information (such as: some users do not have fingerprints or the fingerprints are relatively shallow, which is easy to identify), which can be obtained by establishing user information The user's physical state, or when creating user information, mark the user's user type, or the user before verification Optional user and the third category corresponding to the user authentication method.
步骤S260,当用户类型为第一类用户时,生成第一验证信息,并根据用户信息将第一验证信息发送至对应的终端。Step S260, when the user type is the first type of user, first verification information is generated, and the first verification information is sent to the corresponding terminal according to the user information.
其中,确定为第一类用户时,采用验证码验证和声纹验证两种方式综合验证用户的身份,第一类用户主要是针对不适合用手输入验证码的用户(如:手残疾的用户,使用键盘输入会比较困难,也没有指纹信息);第一验证信息是指身份验证装置随机生成的数字组合、字母组合或文字组合等等;第一验证信息用于通过短信的方式发送到用户对应的终 端上。Among them, when it is determined to be the first type of user, the user's identity is comprehensively verified by using verification code verification and voiceprint verification. The first type of user is mainly for users who are not suitable for entering the verification code by hand (for example: users with hand disabilities , It will be more difficult to use the keyboard to enter, and there is no fingerprint information); the first verification information refers to a combination of numbers, letters, or characters randomly generated by the identity verification device; the first verification information is used to send to the user by SMS On the corresponding terminal.
步骤S280,接收终端发送的语音验证信息。Step S280: Receive voice verification information sent by the terminal.
其中,当用户的终端接收到有验证信息的短信后,根据短信中的第一验证信息,并将接收验证信息的终端用于语音采集的麦克风打开,用户根据第一验证信息读出来,使终端采集语音验证信息,需要说明的是:用于接收短信的终端和采集语音验证信息的终端可以是不同终端,也可以是同一个终端,采集语音验证信息的终端必须与操作应用平台的终端为同一个终端。Among them, when the user's terminal receives a short message with verification information, according to the first verification information in the short message, and the microphone for voice collection of the terminal receiving the verification information is turned on, the user reads out according to the first verification information, so that the terminal When collecting voice verification information, it should be noted that the terminal used to receive SMS and the terminal that collects voice verification information can be different terminals or the same terminal. The terminal that collects voice verification information must be the same as the terminal operating the application platform A terminal.
步骤S300,将语音验证信息进行降噪处理,获得有效语音验证信息。Step S300: Perform noise reduction processing on the voice verification information to obtain valid voice verification information.
其中,降噪处理可以是:将获取的语音信息输入到降噪模块,降噪模块根据接收到的语音信息,将语音信息进行分帧处理,获取到各个帧,将各个帧通过离散傅氏变换(DFT)的快速算法,输出相位信息及幅值信息,将幅值信息通过噪声估计和幅值计算后进行谱减,最终获得谱减后的幅值,将谱减后的幅值与相位信息通过快速傅里叶反变换输出有效语音验证信息,可以将不属于验证内容的语音信息去除,可以提高识别的精准度,在进行声纹特征提取时,避免造成干扰。Among them, the noise reduction process may be: input the acquired voice information to the noise reduction module, and the noise reduction module divides the voice information into frames according to the received voice information, obtains each frame, and passes each frame through a discrete Fourier transform (DFT) fast algorithm, output phase information and amplitude information, the amplitude information is subjected to noise estimation and amplitude calculation and then spectrally subtracted, and finally the spectrally reduced amplitude is obtained, and the spectrally reduced amplitude and phase information are obtained By outputting effective voice verification information through the inverse fast Fourier transform, the voice information that does not belong to the verification content can be removed, the recognition accuracy can be improved, and interference can be avoided when performing voiceprint feature extraction.
步骤S320,对有效语音验证信息进行特征向量提取,获得有效语音验证信息中的文本验证信息及第一声纹信息。Step S320: Perform feature vector extraction on the effective voice verification information to obtain text verification information and first voiceprint information in the effective voice verification information.
其中,将有效语音验证信息通过特征提取模块,将有效语音验证信息从时域转换到频域,获取到语音特征向量,特征提取模块输出语音特征向量,并将语音特征向量输入到声学模型中,声学模型根据声学特征输出语音特征向量的声学分数,并将语音特征向量的声学分数输入至解码模块,解码模块获取语言模型、词汇表中的信息,解码模块结合语言模型中的信息、词汇表中的信息、语音特征向量的声学分数,输出语音特征向量最可能的词序列(也就是识别出语音信息中的内容),获取到文本验证信息;将有效语音验证信息通过声纹特征提取模型,将有效语音验证信息中的声纹特征提取出来,获取到第一声纹信息。Among them, the effective voice verification information is passed through the feature extraction module, the effective voice verification information is converted from the time domain to the frequency domain, and the voice feature vector is obtained, the feature extraction module outputs the voice feature vector, and the voice feature vector is input into the acoustic model, The acoustic model outputs the acoustic score of the speech feature vector according to the acoustic features, and inputs the acoustic score of the speech feature vector to the decoding module. The decoding module obtains the information in the language model and vocabulary. The decoding module combines the information in the language model and the vocabulary. Information, the acoustic score of the voice feature vector, output the most likely word sequence of the voice feature vector (that is, recognize the content in the voice information), and obtain text verification information; pass the effective voice verification information through the voiceprint feature extraction model, which will The voiceprint feature in the effective voice verification information is extracted to obtain the first voiceprint information.
步骤S340,将第一验证信息及声纹档案中的第二声纹信息与文本验证信息及第一声纹信息进行比对,确定身份验证结果。Step S340: Compare the first verification information and the second voiceprint information in the voiceprint file with the text verification information and the first voiceprint information to determine the identity verification result.
其中,声纹档案是用户在应用平台上建立的声纹档案,具体建立如下:接收到用户通过终端发送的声纹档案建立指令,根据声纹档案建立指令控制终端打开麦克风,用户通过终端的麦克风输入语音信息后,发送至应用平台的语音处理模块,语音处理模块根据接收到的数字语音信息通过声纹特征提取模型,将数字语音信息中的声纹特征提取出来,获取到声纹特征(声纹特征可以包括:声学特征、词法特征、韵律特征、语种、方言和口音信息、通道信息),将获取的声纹特征(第二声纹信息)及用户信息保存至声纹档案库。Among them, the voiceprint file is the voiceprint file created by the user on the application platform. The specific establishment is as follows: after receiving the voiceprint file establishment instruction sent by the user through the terminal, the terminal is controlled to turn on the microphone according to the voiceprint file establishment instruction, and the user passes the microphone of the terminal After inputting the voice information, it is sent to the voice processing module of the application platform. The voice processing module extracts the voiceprint features in the digital voice information according to the received digital voice information through the voiceprint feature extraction model to obtain the voiceprint features (sound The voiceprint features may include: acoustic features, lexical features, prosodic features, language, dialect and accent information, channel information), and the acquired voiceprint features (second voiceprint information) and user information are saved to the voiceprint archive.
上述身份验证方法中,通过在进行身份验证的过程中,对用户信息进行判断,选择适合用户的验证方式进行身份验证,对于无法使用键盘输入验证码的用户,向用户发送验证信息,使用户通过语音的方式输入验证信息,进行身份验证,将用户输入的语音验证信 息进行特征向量提取,获得语音验证信息的文本验证信息及第一声纹信息,对用户的文本验证信息及第一声纹信息进行验证,结合分析得出身份验证结果。无需用户键盘输入验证码,通过语音识别识别用户输入语音验证信息中的验证码,通过声纹识别进一步确认用户身份,解决了无法对不方便使用键盘输入验证码的用户进行身份验证,且安全性低的问题。In the above identity verification method, by judging the user information during the identity verification process and selecting a verification method suitable for the user for identity verification, for users who cannot enter the verification code using the keyboard, the verification information is sent to the user to enable the user to pass Enter the verification information by voice, perform identity verification, extract the feature vector of the voice verification information input by the user, and obtain the text verification information and the first voiceprint information of the voice verification information, and the text verification information and the first voiceprint information of the user Perform verification and combine with analysis to get the identity verification result. No need for the user to enter the verification code on the keyboard, recognize the verification code in the voice verification information entered by the user through voice recognition, and further confirm the user's identity through voiceprint recognition, which solves the problem that the user who is not convenient to use the keyboard to enter the verification code can be authenticated, and the security Low problem.
在一些实施例中,将所述第一验证信息及声纹档案中的第二声纹信息与所述文本验证信息及第一声纹信息进行比对,确定身份验证结果,包括步骤S321至步骤S324:In some embodiments, comparing the first verification information and the second voiceprint information in the voiceprint file with the text verification information and the first voiceprint information to determine the identity verification result includes steps S321 to step S324:
步骤S321,将声纹档案中的第二声纹信息与第一声纹信息进行相似度比较,确定相似度概率信息。Step S321: Compare the similarity between the second voiceprint information in the voiceprint file and the first voiceprint information to determine the similarity probability information.
其中,根据用户信息向数据库获取声纹档案中对应的第二声纹信息,第二声纹信息为用户在验证之前录入的,根据所述声纹档案中的第二声纹信息对所述第一声纹信息进行相似度验证,获得相似度概率。Wherein, the corresponding second voiceprint information in the voiceprint file is obtained from the database according to the user information, the second voiceprint information is entered by the user before verification, and the second voiceprint information in the voiceprint file A voiceprint information is subjected to similarity verification to obtain a similarity probability.
步骤S322,将文本验证信息与第一验证信息进行比对,确定验证信息是否一致。In step S322, the text verification information is compared with the first verification information to determine whether the verification information is consistent.
其中,当第一验证信息时数字组合时,文本验证信息也应当是数字组合,如不是,验证不通过,如是,比对文本验证信息中的数字和第一验证信息的数字是否相同及数字组合的排序是否一致,相同且一致,则通过,不相同或不一致,则不通过。Among them, when the first verification information is digitally combined, the text verification information should also be a digital combination, if not, the verification fails, if so, compare whether the numbers in the text verification information and the first verification information are the same Whether the order of the data is consistent, the same and consistent, then pass, and if they are not the same or inconsistent, then fail.
步骤S323,当相似度概率信息大于等于预设阈值且验证信息一致时,身份验证通过。Step S323, when the similarity probability information is greater than or equal to the preset threshold and the verification information is consistent, the identity verification is passed.
其中,声纹信息的相似度概率信息预设阈值可以根据确定用户身份的实际界限值确定,在此不做具体限定,根据实际情况设定。当文本验证信息与第一验证信息通过,可以说明被验证用户持有账户持有人用于接收短信的终端,当相似度概率信息大于等于预设阈值则说明是目前被验证的用户是该账户持有人,进行双重验证确定用户身份,避免非账户持有人拿到账户持有人的终端或是短信拦截的方式获取到第一验证信息进行身份验证。The preset threshold of the similarity probability information of the voiceprint information can be determined according to the actual limit value for determining the user's identity, which is not specifically limited here and is set according to the actual situation. When the text verification information and the first verification information are passed, it can indicate the terminal that the verified user holds the account holder for receiving SMS, and when the similarity probability information is greater than or equal to the preset threshold, it means that the currently verified user is the account The holder performs double verification to determine the identity of the user, and avoids that the non-account holder obtains the terminal of the account holder or obtains the first verification information by means of SMS interception for identity verification.
步骤S324,当相似度概率信息小于预设阈值和/或验证信息不一致时,身份验证不通过。Step S324, when the similarity probability information is less than the preset threshold and / or the verification information is inconsistent, the identity verification fails.
其中,当文本验证信息与第一验证信息不通过,可以说明被验证用户没有持有账户持有人用于接收短信的终端或是采集的语音验证信息中用户读错,当相似度概率信息小于预设阈值则说明是目前被验证的用户不是该账户持有人,当文本验证信息与第一验证信息不通过,但相似度概率信息大于等于预设阈值时,可能是被验证用户读错或是被验证用户将用户事先录制了相关的语音验证信息,可能不是账户持有人,有被盗风险,不通过身份验证。当文本验证信息与第一验证信息通过,但相似度概率信息小于预设阈值时,被验证用户可能获得账户持有人的终端,有被盗风险,不通过身份验证。进行双重验证确定用户身份,避免非账户持有人拿到账户持有人的终端或是短信拦截的方式获取到第一验证信息进行身份验证。Among them, when the text verification information and the first verification information fail, it can indicate that the verified user does not hold the terminal used by the account holder to receive the SMS or the user misreads the collected voice verification information. When the similarity probability information is less than The preset threshold indicates that the currently verified user is not the account holder. When the text verification information and the first verification information fail, but the similarity probability information is greater than or equal to the preset threshold, the verified user may read incorrectly or The authenticated user recorded the user's relevant voice verification information in advance, which may not be the account holder, there is a risk of theft, and the identity verification is not passed. When the text verification information and the first verification information pass, but the similarity probability information is less than the preset threshold, the verified user may obtain the terminal of the account holder, there is a risk of theft, and the identity verification is not passed. Perform double verification to determine the identity of the user, and avoid that the non-account holder obtains the terminal of the account holder or obtains the first verification information by means of SMS interception for identity verification.
在一些实施例中,当所述用户类型为第二类用户或第三类用户时,进行第一重验证;当确定第一重验证未通过时,重复进行第一重验证,直至验证通过,进行第二重验证;当重复验证次数大于预设验证次数时,封锁账号;当确定第一重验证通过时,进行第二 重验证;当确定第二重验证通过时,身份验证通过;当确定第二重验证未通过时,身份验证不通过。In some embodiments, when the user type is the second-type user or the third-type user, the first verification is performed; when it is determined that the first verification is not passed, the first verification is repeated until the verification is passed, Perform the second verification; when the number of repeated verifications is greater than the preset verification number, block the account; when it is determined that the first verification is passed, perform the second verification; when it is determined that the second verification passes, the identity verification; when determined When the second verification fails, the identity verification fails.
其中,当确定第一重验证未通过时,重新进行第一重验证验证,当重复一定次数还是未通过时,身份验证不通过,封锁账号,并获取终端访问应用平台的位置信息发送至账号对应的终端上,并保存位置信息;当第一重验证通过时,进行第二重验证;当第二重验证未通过时,重复第二重验证,当重复超过第一预设次数时,返回第一重验证从头开始验证,当返回第一重验证从头开始验证次数超过第二预设次数时,身份验证不通过,封锁账号,并获取终端访问应用平台的位置信息发送至账号对应的终端上,并保存位置信息;当第二重验证通过时,身份验证通过,第一预设次数与第二预设次数可以相同,也可以不同。通过双重验证,提高验证的安全性,并根据不同用户选择不同的双重验证方式,提升用户的用户体验度。Among them, when it is determined that the first verification is not passed, the first verification is repeated, and when repeated a certain number of times or still failed, the identity verification fails, the account is blocked, and the location information of the terminal accessing the application platform is obtained and sent to the account corresponding And save the location information; when the first verification is passed, the second verification is performed; when the second verification is not passed, the second verification is repeated, and when the repeat exceeds the first preset number of times, return to the first One-step verification starts from the beginning. When the number of first-step verification returns exceeds the second preset number of times, the identity verification fails, the account is blocked, and the location information of the terminal accessing the application platform is obtained and sent to the terminal corresponding to the account. And save the location information; when the second re-authentication is passed, the identity authentication is passed, and the first preset number of times and the second preset number of times may be the same or different. Through double verification, the security of verification is improved, and different double verification methods are selected according to different users to improve the user experience of the user.
在一些实施例中,进行第一重验证的方式或第二重验证的方式包括:生成第一验证信息,并根据用户信息将第一验证信息发送至对应的终端;接收用户通过终端输入的第二验证信息;将第二验证信息与第一验证信息进行比较,当验证信息一致时,第一重验证或第二重验证通过。In some embodiments, the first verification or the second verification includes: generating first verification information and sending the first verification information to the corresponding terminal according to the user information; receiving the first input Second verification information; compare the second verification information with the first verification information, and when the verification information is consistent, the first verification or the second verification is passed.
其中,当为第一重验证时,生成第一验证信息,并根据用户信息将第一验证信息发送至对应的终端;接收用户通过终端输入的第二验证信息;将第二验证信息与第一验证信息进行比较,当验证信息一致时,第一重验证通过,当验证信息不一致时,验证未通过,返回生成第一验证信息的步骤,重复进行验证,当重复一定次数还是未通过时,身份验证不通过,封锁账号,并获取终端访问应用平台的位置信息发送至账号对应的终端上,并保存位置信息;当为第二重验证时,生成第一验证信息,并根据用户信息将第一验证信息发送至对应的终端;接收用户通过终端输入的第二验证信息;将第二验证信息与第一验证信息进行比较,当验证信息一致时,第二重验证通过,身份验证通过;当第二重验证未通过时,返回生成第一验证信息的步骤,重复第二重验证,当重复超过第一预设次数时,返回第一重验证从头开始验证,当返回第一重验证从头开始验证次数超过第二预设次数时,身份验证不通过,封锁账号,并获取终端访问应用平台的位置信息发送至账号对应的终端上,并保存位置信息;当第二重验证通过时,身份验证通过,通过双重验证,提高验证的安全性,并根据不同用户选择不同的双重验证方式,提升用户的用户体验度。Among them, when it is the first verification, the first verification information is generated, and the first verification information is sent to the corresponding terminal according to the user information; the second verification information input by the user through the terminal is received; the second verification information and the first The verification information is compared, when the verification information is consistent, the first verification is passed, when the verification information is inconsistent, the verification fails, returns to the step of generating the first verification information, and repeats the verification, when repeated a certain number of times still fails, the identity If the verification fails, the account is blocked, and the location information of the terminal accessing the application platform is obtained and sent to the terminal corresponding to the account, and the location information is saved; when it is the second verification, the first verification information is generated, and the first is generated according to the user information. The verification information is sent to the corresponding terminal; receiving the second verification information input by the user through the terminal; comparing the second verification information with the first verification information, when the verification information is consistent, the second verification passes, the identity verification passes; when the first When the double verification fails, return to the step of generating the first verification information and repeat the second verification, When repeatedly exceeding the first preset number of times, return to the first verification from the beginning and verify from the beginning. When returning the first verification from the beginning and verifying the number of times exceeds the second preset number of times, the identity verification fails, the account is blocked, and the terminal access to the application platform is obtained The location information is sent to the terminal corresponding to the account, and the location information is saved; when the second verification is passed, the identity verification is passed, and the double verification is used to improve the security of the verification, and different double verification methods are selected according to different users to improve The user's user experience.
在一些实施例中,进行第一重验证的方式或第二重验证的方式包括:向终端发送图像采集指令,以控制终端开启摄像头采集人脸图像;接收通过终端采集的人脸图像;提取人脸图像中人脸的特征向量,获取第一人脸特征向量信息;将第一人脸特征向量与人脸档案中的第二人脸特征向量进行比较,确定人脸相似度概率信息;当人脸相似度概率信息大于等于预设阈值时,第一重验证或第二重验证通过。In some embodiments, the first verification or the second verification includes sending an image acquisition instruction to the terminal to control the terminal to turn on the camera to collect the face image; receiving the face image collected by the terminal; extracting the person The feature vector of the face in the face image to obtain the first face feature vector information; compare the first face feature vector with the second face feature vector in the face file to determine the probability information of face similarity; when the person When the probability information of the face similarity is greater than or equal to the preset threshold, the first verification or the second verification is passed.
其中,当为第一重验证时,向终端发送图像采集指令,以控制终端开启摄像头采集人脸图像;接收通过终端采集的人脸图像;提取人脸图像中人脸的特征向量,获取第一人 脸特征向量信息;将第一人脸特征向量与人脸档案中的第二人脸特征向量进行比较,确定人脸相似度概率信息,当人脸相似度概率信息大于等于预设阈值时,第一重验证通过,当验证信息不一致时,验证未通过,返回向终端发送图像采集指令的步骤,重复进行验证,当重复一定次数还是未通过时,身份验证不通过,封锁账号,并获取终端访问应用平台的位置信息发送至账号对应的终端上,并保存位置信息;当为第二重验证时,向终端发送图像采集指令,以控制终端开启摄像头采集人脸图像;接收通过终端采集的人脸图像;提取人脸图像中人脸的特征向量,获取第一人脸特征向量信息;将第一人脸特征向量与人脸档案中的第二人脸特征向量进行比较,确定人脸相似度概率信息,当人脸相似度概率信息大于等于预设阈值时,第二重验证通过,身份验证通过;当第二重验证未通过时,返回向终端发送图像采集指令的步骤,重复第二重验证,当重复超过第一预设次数时,返回第一重验证从头开始验证,当返回第一重验证从头开始验证次数超过第二预设次数时,身份验证不通过,封锁账号,并获取终端访问应用平台的位置信息发送至账号对应的终端上,并保存位置信息;当第二重验证通过时,身份验证通过,通过双重验证,提高验证的安全性,并根据不同用户选择不同的双重验证方式,提升用户的用户体验度。Among them, when it is the first verification, send an image collection instruction to the terminal to control the terminal to turn on the camera to collect the face image; receive the face image collected through the terminal; extract the feature vector of the face in the face image to obtain the first Face feature vector information; compare the first face feature vector with the second face feature vector in the face file to determine the face similarity probability information, when the face similarity probability information is greater than or equal to the preset threshold, The first verification pass, when the verification information is inconsistent, the verification fails, and returns to the step of sending the image acquisition instruction to the terminal, repeats the verification, and if the repeat fails a certain number of times, the identity verification fails, the account is blocked, and the terminal is obtained The location information of the access application platform is sent to the terminal corresponding to the account, and the location information is saved; when it is the second verification, the image collection instruction is sent to the terminal to control the terminal to open the camera to collect the face image; receive the person collected through the terminal Face image; extract the feature vector of the face in the face image, and obtain the first face feature vector information Compare the first face feature vector with the second face feature vector in the face file to determine the face similarity probability information, when the face similarity probability information is greater than or equal to the preset threshold, the second verification Pass, the identity verification is passed; when the second re-authentication fails, return to the step of sending the image acquisition instruction to the terminal, repeat the second re-authentication, and when the repetition exceeds the first preset number of times, return to the first re-authentication to start the verification from the beginning, When returning to the first verification from the beginning, the number of verifications exceeds the second preset number, the identity verification fails, the account is blocked, and the location information of the terminal accessing the application platform is obtained and sent to the terminal corresponding to the account, and the location information is saved; when the first When the double verification is passed, the identity verification is passed, and the double verification is used to improve the security of the verification, and different double verification methods are selected according to different users to improve the user experience of the user.
在一些实施例中,进行第一重验证的方式或第二重验证的方式包括:向终端发送指纹采集指令,以控制终端采集指纹信息;接收终端发送的第一指纹信息;将第一指纹信息与指纹档案中的第二指纹信息进行比较;若一致,则第一重验证或第二重验证通过。In some embodiments, the first verification or the second verification includes sending a fingerprint collection instruction to the terminal to control the terminal to collect fingerprint information; receiving the first fingerprint information sent by the terminal; and converting the first fingerprint information Compare with the second fingerprint information in the fingerprint file; if they match, the first verification or the second verification is passed.
其中,当为第一重验证时,向终端发送指纹采集指令,以控制终端采集指纹信息;接收终端发送的第一指纹信息;将第一指纹信息与指纹档案中的第二指纹信息进行比较,若一致,第一重验证通过,当所述验证信息不一致时,验证未通过,返回向终端发送指纹采集指令的步骤,重复进行验证,当重复一定次数还是未通过时,身份验证不通过,封锁账号,并获取终端访问应用平台的位置信息发送至账号对应的终端上,并保存位置信息;当为第二重验证时,向终端发送指纹采集指令,以控制终端采集指纹信息;接收终端发送的第一指纹信息;将第一指纹信息与指纹档案中的第二指纹信息进行比较,若一致,第二重验证通过,身份验证通过;当第二重验证未通过时,返回向终端发送指纹采集指令的步骤,重复第二重验证,当重复超过第一预设次数时,返回第一重验证从头开始验证,当返回第一重验证从头开始验证次数超过第二预设次数时,身份验证不通过,封锁账号,并获取终端访问应用平台的位置信息发送至账号对应的终端上,并保存位置信息;当第二重验证通过时,身份验证通过,通过双重验证,提高验证的安全性,并根据不同用户选择不同的双重验证方式,提升用户的用户体验度。Among them, when it is the first verification, send a fingerprint collection instruction to the terminal to control the terminal to collect fingerprint information; receive the first fingerprint information sent by the terminal; compare the first fingerprint information with the second fingerprint information in the fingerprint file, If they are consistent, the first verification is passed. When the verification information is inconsistent, the verification fails, and the step of sending a fingerprint collection instruction to the terminal is repeated. Repeat the verification. Account, and obtain the location information of the terminal accessing the application platform and send it to the terminal corresponding to the account, and save the location information; when it is the second verification, send a fingerprint collection instruction to the terminal to control the terminal to collect fingerprint information; receive the terminal The first fingerprint information; compare the first fingerprint information with the second fingerprint information in the fingerprint file, if they are consistent, the second verification passes and the identity verification passes; when the second verification fails, it returns to send the fingerprint collection to the terminal Instruction steps, repeat the second verification, when the repeat exceeds the first preset number of times, return The first re-authentication starts from the beginning. When the first re-authentication returns exceeds the second preset number of times, the identity verification fails, the account is blocked, and the location information of the terminal accessing the application platform is obtained and sent to the terminal corresponding to the account , And save the location information; when the second verification is passed, the identity verification is passed, and the double verification is adopted to improve the security of the verification, and different double verification methods are selected according to different users to improve the user experience of the user.
在一些实施例中,在获取验证指令之前,还包括步骤:获取档案信息建立指令;根据档案信息建立指令,控制终端采集用户的档案信息;接收终端采集的档案信息,将档案信息进行处理后,将档案信息保存至数据库中。In some embodiments, before obtaining the verification instruction, the method further includes the steps of obtaining a file information creation instruction; controlling the terminal to collect user file information according to the file information establishment instruction; receiving the file information collected by the terminal, and processing the file information, Save the file information to the database.
其中,用户可以是在建立账户是进行信息采集,建立档案信息,档案信息包括指纹档 案、人脸档案、声纹档案等等。用户可以根据自己选择的验证方式建立档案。Among them, the user can collect information and establish file information when establishing an account. The file information includes fingerprint files, face files, voiceprint files, etc. Users can create files based on the verification method they choose.
上述身份验证方法,通过在进行身份验证的过程中,对用户信息进行判断,选择适合用户的验证方式进行身份验证,当用户为第一类用户时,对用户进行声纹验证和验证码验证,使得不适合用手输入验证码的用户及无法使用键盘输入验证码的用户;当用户为第二类用户时,不采用语音输入验证信息的方式,可以采用人脸识别、指纹识别或验证码键盘输入的方式,选择其中两种进行双重验证;当用户为第三类用户时,不采用指纹识别的方式,可以采用人脸识别、验证码键盘输入的方式,进行双重验证;避免非账号持有人盗用账号持有人的账号,既可以提高验证用户身份准确性,还可以提高用户的体验度。In the above identity verification method, by judging the user information in the process of identity verification, and selecting a verification method suitable for the user to perform identity verification, when the user is a first-type user, the voiceprint verification and the verification code verification are performed on the user. It makes the user who is not suitable for entering the verification code by hand and the user who cannot use the keyboard to enter the verification code; when the user is the second type of user, instead of using voice to enter verification information, face recognition, fingerprint recognition or verification code keyboard can be used Choose two of the input methods for double verification; when the user is the third type of user, instead of fingerprint identification, you can use face recognition and verification code keyboard input for double verification; avoid non-account holding Misappropriation of the account holder ’s account can improve the accuracy of verifying the user ’s identity and also improve the user ’s experience.
在一些实施例中,一种身份验证方法,以第一类用户为不适合用手输入验证码的用户,第二类用户为有语言障碍的用户,第三类用户为指纹信息采集有障碍的用户,身份验证方法应用于用户在理财平台进行付款时进行验证为例。In some embodiments, an identity verification method uses the first type of user as a user who is not suitable for entering a verification code by hand, the second type of user as a user with language barriers, and the third type of user as a user with fingerprint information collection difficulties For users, the identity verification method is applied as an example when the user performs payment on the financial platform.
在验证之前,采集第一类用户的声纹信息,建立声纹档案,采集第二类用户的人脸信息、指纹信息,建立人脸档案及指纹档案,采集第三类用户的指纹信息,建立指纹档案。Before verification, collect voiceprint information of the first type of user, establish voiceprint file, collect face information and fingerprint information of the second type of user, establish face file and fingerprint file, collect fingerprint information of the third type of user, establish Fingerprint file.
理财平台获取验证指令,验证指令中包括用户信息,对用户信息进行判断,确定用户类型,当用户类型为第一类用户时,生成第一验证信息,并根据用户信息将第一验证信息发送至对应的终端,理财平台接收终端发送的语音验证信息,将语音验证信息进行降噪处理,获得有效语音验证信息,对有效语音验证信息进行特征向量提取,获得有效语音验证信息中的文本验证信息及第一声纹信息,将声纹档案中的第二声纹信息与第一声纹信息进行相似度比较,确定相似度概率信息,将文本验证信息与第一验证信息进行比对,确定验证信息是否一致,当相似度概率信息大于等于预设阈值且验证信息一致时,身份验证通过;当相似度概率信息小于预设阈值和/或验证信息不一致时,身份验证不通过。The wealth management platform obtains the verification instruction, which includes user information, judges the user information, determines the user type, and generates first verification information when the user type is the first type of user, and sends the first verification information to the user information according to the user information Corresponding terminal, the wealth management platform receives the voice verification information sent by the terminal, performs noise reduction processing on the voice verification information to obtain valid voice verification information, extracts feature vectors from the valid voice verification information, and obtains text verification information and The first voiceprint information compares the second voiceprint information in the voiceprint file with the first voiceprint information to determine the similarity probability information, compares the text verification information with the first verification information, and determines the verification information Whether it is consistent, when the similarity probability information is greater than or equal to the preset threshold and the verification information is consistent, the identity verification is passed; when the similarity probability information is less than the preset threshold and / or the verification information is inconsistent, the identity verification is not passed.
当用户类型为第二类用户时,生成第一验证信息,并根据用户信息将第一验证信息发送至对应的终端,接收用户通过终端输入的第二验证信息,将第二验证信息与第一验证信息进行比较,当所述验证信息一致时,控制终端开启人脸识别功能;接收通过终端采集的人脸图像;提取人脸图像中人脸的特征向量,获取第一人脸特征向量信息,将第一人脸特征向量与人脸档案中的第二人脸特征向量进行比较,确定人脸相似度概率信息;当人脸相似度概率信息大于等于预设阈值时,身份验证通过;当人脸相似度概率信息小于预设阈值时,身份验证不通过。When the user type is the second type of user, the first verification information is generated, and the first verification information is sent to the corresponding terminal according to the user information, the second verification information input by the user through the terminal is received, and the second verification information and the first Compare the verification information, when the verification information is consistent, control the terminal to turn on the face recognition function; receive the face image collected through the terminal; extract the feature vector of the face in the face image to obtain the first face feature vector information, Compare the first face feature vector with the second face feature vector in the face file to determine the face similarity probability information; when the face similarity probability information is greater than or equal to the preset threshold, the identity verification is passed; when the person When the probability information of the face similarity is less than the preset threshold, the identity verification fails.
当用户类型为第三类用户时,控制终端开启指纹识别功能,接收终端发送的第一指纹信息,将第一指纹信息与指纹档案中的第二指纹信息进行比较,当指纹信息一致时,控制终端开启人脸识别功能,接收通过终端采集的人脸图像;提取人脸图像中人脸的特征向量,获取第一人脸特征向量信息,将第一人脸的特征向量与人脸档案中的第二人脸特征向量进行比较,确定人脸相似度概率信息,当人脸相似度概率信息大于等于预设阈值时,身份验证通过,当人脸相似度概率信息小于预设阈值时,身份验证不通过。When the user type is the third type of user, control the terminal to enable the fingerprint recognition function, receive the first fingerprint information sent by the terminal, and compare the first fingerprint information with the second fingerprint information in the fingerprint file. When the fingerprint information is consistent, control The terminal enables the face recognition function, receives the face image collected through the terminal; extracts the face feature vector in the face image, obtains the first face feature vector information, and compares the first face feature vector with the The second face feature vector is compared to determine the probability information of face similarity. When the probability information of face similarity is greater than or equal to the preset threshold, the identity verification is passed. When the probability information of face similarity is less than the preset threshold, the identity verification Fail.
上述身份验证方法,通过在进行身份验证的过程中,对用户信息进行判断,选择适合 用户的验证方式进行身份验证,当用户为第一类用户时,对用户进行声纹验证和验证码验证,使得不适合用手输入验证码的用户及无法使用键盘输入验证码的用户;当用户为第二类用户时,不采用语音输入验证信息的方式,可以采用人脸识别、指纹识别或验证码键盘输入的方式,选择其中两种进行双重验证;当用户为第三类用户时,不采用指纹识别的方式,可以采用人脸识别、验证码键盘输入的方式,进行双重验证;避免非账号持有人盗用账号持有人的账号,既可以提高验证用户身份准确性,还可以提高用户的体验度。In the above identity verification method, by judging the user information in the process of identity verification, and selecting a verification method suitable for the user to perform identity verification, when the user is a first-type user, the voiceprint verification and the verification code verification are performed on the user. It makes the user who is not suitable for entering the verification code by hand and the user who cannot use the keyboard to enter the verification code; when the user is the second type of user, instead of using voice to enter verification information, face recognition, fingerprint recognition or verification code keyboard can be used Choose two of the input methods for double verification; when the user is the third type of user, instead of fingerprint identification, you can use face recognition and verification code keyboard input for double verification; avoid non-account holding Misappropriation of the account holder ’s account can improve the accuracy of verifying the user ’s identity and also improve the user ’s experience.
应该理解的是,虽然图2-3的流程图中的各个步骤按照箭头的指示依次显示,但是这些步骤并不是必然按照箭头指示的顺序依次执行。除非本文中有明确的说明,这些步骤的执行并没有严格的顺序限制,这些步骤可以以其它的顺序执行。而且,图2-3中的至少一部分步骤可以包括多个子步骤或者多个阶段,这些子步骤或者阶段并不必然是在同一时刻执行完成,而是可以在不同的时刻执行,这些子步骤或者阶段的执行顺序也不必然是依次进行,而是可以与其它步骤或者其它步骤的子步骤或者阶段的至少一部分轮流或者交替地执行。It should be understood that although the steps in the flowcharts of FIGS. 2-3 are displayed in order according to the arrows, the steps are not necessarily executed in the order indicated by the arrows. Unless clearly stated in this article, the execution of these steps is not strictly limited in order, and these steps can be executed in other orders. Moreover, at least a part of the steps in FIGS. 2-3 may include multiple sub-steps or multiple stages. These sub-steps or stages are not necessarily executed and completed at the same time, but may be executed at different times. These sub-steps or stages The execution order of is not necessarily sequential, but may be executed in turn or alternately with at least a part of other steps or sub-steps or stages of other steps.
在一些实施例中,如图4所示,提供了一种身份验证装置,包括:指令接收模块300、判断模块310、验证信息生成模块320、信息接收模块330、降噪模块340、特征向量提取模块350、验证模块360,其中:In some embodiments, as shown in FIG. 4, an identity verification device is provided, including: an instruction receiving module 300, a judgment module 310, a verification information generating module 320, an information receiving module 330, a noise reduction module 340, and feature vector extraction Module 350, verification module 360, in which:
指令接收模块300,用于获取验证指令,验证指令中包括用户信息;判断模块310,用于对用户信息进行判断,确定用户类型;验证信息生成模块320,用于当用户类型为第一类用户时,生成第一验证信息,并根据用户信息将第一验证信息发送至对应的终端;信息接收模块330,用于接收终端发送的语音验证信息;降噪模块340,用于将所述语音验证信息进行降噪处理,获得有效语音验证信息;特征向量提取模块350,用于对有效语音验证信息进行特征向量提取,获得有效语音验证信息中的文本验证信息及第一声纹信息;验证模块360,用于将第一验证信息及声纹档案中的第二声纹信息与文本验证信息及第一声纹信息进行比对,确定身份验证结果。The instruction receiving module 300 is used to obtain the verification instruction, and the verification instruction includes user information; the judgment module 310 is used to judge the user information and determine the user type; and the verification information generation module 320 is used when the user type is the first type of user , Generate the first verification information and send the first verification information to the corresponding terminal according to the user information; the information receiving module 330 is used to receive the voice verification information sent by the terminal; the noise reduction module 340 is used to verify the voice The information is subjected to noise reduction processing to obtain valid voice verification information; the feature vector extraction module 350 is used to extract feature vectors from the valid voice verification information to obtain the text verification information and the first voiceprint information in the valid voice verification information; the verification module 360 , Used to compare the first verification information and the second voiceprint information in the voiceprint file with the text verification information and the first voiceprint information to determine the identity verification result.
在一些实施例中,验证模块360包括:相似度比较单元,用于将声纹档案中的第二声纹信息与第一声纹信息进行相似度比较,确定相似度概率信息;比对单元,用于将文本验证信息与第一验证信息进行比对,确定验证信息是否一致;判断单元,用于当相似度概率信息大于等于预设阈值且验证信息一致时,身份验证通过,当相似度概率信息小于预设阈值和/或验证信息不一致时,身份验证不通过。In some embodiments, the verification module 360 includes: a similarity comparison unit for comparing the similarity between the second voiceprint information in the voiceprint file and the first voiceprint information to determine the similarity probability information; the comparison unit, It is used to compare the text verification information with the first verification information to determine whether the verification information is consistent; the judgment unit is used when the similarity probability information is greater than or equal to a preset threshold and the verification information is consistent, the identity verification is passed, when the similarity probability When the information is less than the preset threshold and / or the verification information is inconsistent, the identity verification fails.
在一些实施例中,判断模块310还用于当用户类型为第二类用户或第三类用户时,进行第一重验证;当确定第一重验证通过时,进行第二重验证;当确定第一重验证未通过时,重复进行第一重验证,直至验证通过,进行第二重验证;当重复验证次数大于预设验证次数时,封锁账号;当确定第二重验证通过时,身份验证通过;当确定第二重验证未通过时,身份验证不通过。In some embodiments, the judging module 310 is also used to perform the first verification when the user type is the second type user or the third type user; when it is determined that the first verification is passed, the second verification is performed; when it is determined When the first verification fails, the first verification is repeated until the verification is passed, and the second verification is performed; when the number of repeated verifications is greater than the preset number of verifications, the account is blocked; when the second verification is determined to pass, the identity verification Passed; when it is determined that the second verification fails, the identity verification fails.
在一些实施例中,还包括验证信息验证模块,进行第一重验证的方式或第二重验证的 方式时,调用验证信息验证模块,验证信息验证模块用于生成第一验证信息,并根据用户信息将第一验证信息发送至对应的终端;接收用户通过终端输入的第二验证信息;将第二验证信息与第一验证信息进行比较,当验证信息一致时,第一重验证或第二重验证通过。In some embodiments, a verification information verification module is also included. When performing the first verification method or the second verification method, the verification information verification module is called. The verification information verification module is used to generate the first verification information, and according to the user The information sends the first verification information to the corresponding terminal; receives the second verification information input by the user through the terminal; compares the second verification information with the first verification information, when the verification information is consistent, the first verification or the second verification Verified.
在一些实施例中,还包括人脸验证模块,进行第一重验证的方式或第二重验证的方式时,调用人脸验证模块,人脸验证模块用于向终端发送图像采集指令,以控制终端开启摄像头采集人脸图像;接收通过终端采集的人脸图像;提取人脸图像中人脸的特征向量,获取第一人脸特征向量信息;将第一人脸特征向量与人脸档案中的第二人脸特征向量进行比较,确定人脸相似度概率信息;当人脸相似度概率信息大于等于预设阈值时,第一重验证或第二重验证通过。In some embodiments, it also includes a face verification module. When performing the first double verification or the second double verification, the face verification module is called, and the face verification module is used to send an image acquisition instruction to the terminal to control The terminal turns on the camera to collect the face image; receives the face image collected through the terminal; extracts the face feature vector in the face image to obtain the first face feature vector information; the first face feature vector and the face file in the face file The second face feature vector is compared to determine the probability information of face similarity; when the probability information of face similarity is greater than or equal to a preset threshold, the first verification or the second verification is passed.
在一些实施例中,还包括指纹验证模块,进行第一重验证的方式或第二重验证的方式时,调用指纹验证模块,指纹验证模块用于向终端发送指纹采集指令,以控制终端采集指纹信息;接收终端发送的第一指纹信息;将第一指纹信息与指纹档案中的第二指纹信息进行比较;若一致,则第一重验证或第二重验证通过。In some embodiments, a fingerprint verification module is also included, which performs the first verification or the second verification, calling the fingerprint verification module, which is used to send fingerprint collection instructions to the terminal to control the terminal to collect fingerprints Information; receiving the first fingerprint information sent by the terminal; comparing the first fingerprint information with the second fingerprint information in the fingerprint file; if they match, the first verification or the second verification is passed.
在一些实施例中,还包括档案建立模块,档案建立模块用于获取档案信息建立指令;根据档案信息建立指令,控制终端采集用户的档案信息;接收终端采集的所述档案信息,将档案信息进行处理后,将档案信息保存至数据库中。In some embodiments, it also includes a file creation module, which is used to obtain a file information creation instruction; according to the file information creation instruction, the terminal is controlled to collect the user's file information; receiving the file information collected by the terminal, the file information is processed After processing, save the file information to the database.
上述身份验证装置,通过在进行身份验证的过程中,对用户信息进行判断,选择适合用户的验证方式进行身份验证,当用户为第一类用户时,对用户进行声纹验证和验证码验证,使得不适合用手输入验证码的用户及无法使用键盘输入验证码的用户;当用户为第二类用户时,不采用语音输入验证信息的方式,可以采用人脸识别、指纹识别或验证码键盘输入的方式,选择其中两种进行双重验证;当用户为第三类用户时,不采用指纹识别的方式,可以采用人脸识别、验证码键盘输入的方式,进行双重验证;避免非账号持有人盗用账号持有人的账号,既可以提高验证用户身份准确性,还可以提高用户的体验度。The above-mentioned identity verification device judges the user information in the process of identity verification and selects a verification method suitable for the user to perform identity verification. When the user is the first type of user, the voiceprint verification and verification code verification are performed on the user. It makes the user who is not suitable for entering the verification code by hand and the user who cannot use the keyboard to enter the verification code; when the user is the second type of user, instead of using voice to enter verification information, face recognition, fingerprint recognition or verification code keyboard can be used Choose two of the input methods for double verification; when the user is the third type of user, instead of fingerprint identification, you can use face recognition and verification code keyboard input for double verification; avoid non-account holding Misappropriation of the account holder ’s account can improve the accuracy of verifying the user ’s identity and also improve the user ’s experience.
关于身份验证装置的具体限定可以参见上文中对于身份验证方法的限定,在此不再赘述。上述身份验证装置中的各个模块可全部或部分通过软件、硬件及其组合来实现。上述各模块可以硬件形式内嵌于或独立于计算机设备中的处理器中,也可以以软件形式存储于计算机设备中的存储器中,以便于处理器调用执行以上各个模块对应的操作。For the specific limitation of the identity verification device, please refer to the above definition of the identity verification method, which will not be repeated here. Each module in the above-mentioned identity verification device may be implemented in whole or in part by software, hardware, or a combination thereof. The above modules may be embedded in the hardware or independent of the processor in the computer device, or may be stored in the memory in the computer device in the form of software, so that the processor can call and execute the operations corresponding to the above modules.
在一些实施例中,提供了一种计算机设备,该计算机设备可以是服务器,其内部结构图可以如图5所示。该计算机设备包括通过系统总线连接的处理器、存储器、网络接口和数据库。其中,该计算机设备的处理器用于提供计算和控制能力。该计算机设备的存储器包括非易失性存储介质、内存储器。该非易失性存储介质存储有操作系统、计算机可读指令和数据库。该内存储器为非易失性存储介质中的操作系统和计算机可读指令的运行提供环境。该计算机设备的数据库用于存储用户信息及用户的档案信息等数据。该计算机设备的网络接口用于与外部的终端通过网络连接通信。该计算机可读指令被处理器执行时以实 现一种身份验证方法。In some embodiments, a computer device is provided. The computer device may be a server, and its internal structure may be shown in FIG. 5. The computer device includes a processor, memory, network interface, and database connected by a system bus. Among them, the processor of the computer device is used to provide computing and control capabilities. The memory of the computer device includes a non-volatile storage medium and an internal memory. The non-volatile storage medium stores an operating system, computer-readable instructions, and a database. The internal memory provides an environment for the operation of the operating system and computer-readable instructions in the non-volatile storage medium. The database of the computer device is used to store data such as user information and user profile information. The network interface of the computer device is used to communicate with external terminals through a network connection. The computer readable instructions are executed by the processor to implement an authentication method.
本领域技术人员可以理解,图5中示出的结构,仅仅是与本申请方案相关的部分结构的框图,并不构成对本申请方案所应用于其上的计算机设备的限定,具体的计算机设备可以包括比图中所示更多或更少的部件,或者组合某些部件,或者具有不同的部件布置。Those skilled in the art can understand that the structure shown in FIG. 5 is only a block diagram of a part of the structure related to the solution of the present application, and does not constitute a limitation on the computer equipment to which the solution of the present application is applied. Include more or less components than shown in the figure, or combine certain components, or have a different arrangement of components.
一种计算机设备,包括存储器和一个或多个处理器,存储器中存储有计算机可读指令,计算机可读指令被处理器执行时实现本申请任意一个实施例中提供的身份验证方法的步骤。A computer device includes a memory and one or more processors. The memory stores computer-readable instructions. When the computer-readable instructions are executed by the processor, the steps of the authentication method provided in any embodiment of the present application are implemented.
一个或多个存储有计算机可读指令的非易失性计算机可读存储介质,计算机可读指令被一个或多个处理器执行时,使得一个或多个处理器实现本申请任意一个实施例中提供的身份验证方法的步骤。One or more non-volatile computer-readable storage media storing computer-readable instructions, which when executed by one or more processors, cause the one or more processors to implement any one of the embodiments of the present application The steps of the provided authentication method.
本领域普通技术人员可以理解实现上述实施例方法中的全部或部分流程,是可以通过计算机可读指令来指令相关的硬件来完成,所述的计算机可读指令可存储于一非易失性计算机可读取存储介质中,该计算机可读指令在执行时,可包括如上述各方法的实施例的流程。其中,本申请所提供的各实施例中所使用的对存储器、存储、数据库或其它介质的任何引用,均可包括非易失性和/或易失性存储器。非易失性存储器可包括只读存储器(ROM)、可编程ROM(PROM)、电可编程ROM(EPROM)、电可擦除可编程ROM(EEPROM)或闪存。易失性存储器可包括随机存取存储器(RAM)或者外部高速缓冲存储器。作为说明而非局限,RAM以多种形式可得,诸如静态RAM(SRAM)、动态RAM(DRAM)、同步DRAM(SDRAM)、双数据率SDRAM(DDRSDRAM)、增强型SDRAM(ESDRAM)、同步链路(Synchl ink)DRAM(SLDRAM)、存储器总线(Rambus)直接RAM(RDRAM)、直接存储器总线动态RAM(DRDRAM)、以及存储器总线动态RAM(RDRAM)等。A person of ordinary skill in the art may understand that all or part of the process in the method of the foregoing embodiments may be completed by instructing relevant hardware through computer-readable instructions, and the computer-readable instructions may be stored in a non-volatile computer In the readable storage medium, when the computer-readable instructions are executed, they may include the processes of the foregoing method embodiments. Wherein, any reference to the memory, storage, database or other media used in the embodiments provided in this application may include non-volatile and / or volatile memory. Non-volatile memory may include read-only memory (ROM), programmable ROM (PROM), electrically programmable ROM (EPROM), electrically erasable programmable ROM (EEPROM), or flash memory. Volatile memory can include random access memory (RAM) or external cache memory. By way of illustration and not limitation, RAM is available in many forms, such as static RAM (SRAM), dynamic RAM (DRAM), synchronous DRAM (SDRAM), double data rate SDRAM (DDRSDRAM), enhanced SDRAM (ESDRAM), synchronous chain Synchlink DRAM (SLDRAM), memory bus (Rambus) direct RAM (RDRAM), direct memory bus dynamic RAM (DRDRAM), and memory bus dynamic RAM (RDRAM), etc.
以上实施例的各技术特征可以进行任意的组合,为使描述简洁,未对上述实施例中的各个技术特征所有可能的组合都进行描述,然而,只要这些技术特征的组合不存在矛盾,都应当认为是本说明书记载的范围。The technical features of the above embodiments can be arbitrarily combined. To simplify the description, all possible combinations of the technical features in the above embodiments are not described. However, as long as there is no contradiction in the combination of these technical features, all It is considered as the scope described in this specification.
以上所述实施例仅表达了本申请的几种实施方式,其描述较为具体和详细,但并不能因此而理解为对发明专利范围的限制。应当指出的是,对于本领域的普通技术人员来说,在不脱离本申请构思的前提下,还可以做出若干变形和改进,这些都属于本申请的保护范围。因此,本申请专利的保护范围应以所附权利要求为准。The above-mentioned embodiments only express several implementations of the present application, and their descriptions are more specific and detailed, but they should not be understood as limiting the scope of the invention patent. It should be noted that, for those of ordinary skill in the art, without departing from the concept of the present application, a number of modifications and improvements can also be made, which all fall within the protection scope of the present application. Therefore, the protection scope of the patent of this application shall be subject to the appended claims.

Claims (20)

  1. 一种身份验证方法,包括:An authentication method, including:
    获取验证指令,所述验证指令中包括用户信息;Obtain a verification instruction, which includes user information;
    对所述用户信息进行判断,确定用户类型;Judging the user information to determine the user type;
    当所述用户类型为第一类用户时,生成第一验证信息,并根据所述用户信息将所述第一验证信息发送至对应的终端;When the user type is the first type of user, generate first verification information, and send the first verification information to the corresponding terminal according to the user information;
    接收终端发送的语音验证信息;Receive voice verification information sent by the terminal;
    将所述语音验证信息进行降噪处理,获得有效语音验证信息;Performing noise reduction processing on the voice verification information to obtain valid voice verification information;
    对所述有效语音验证信息进行特征向量提取,获得所述有效语音验证信息中的文本验证信息及第一声纹信息;及Performing feature vector extraction on the effective voice verification information to obtain text verification information and first voiceprint information in the effective voice verification information; and
    将所述第一验证信息及声纹档案中的第二声纹信息与所述文本验证信息及第一声纹信息进行比对,确定身份验证结果。Compare the first verification information and the second voiceprint information in the voiceprint file with the text verification information and the first voiceprint information to determine the identity verification result.
  2. 根据权利要求1所述的身份验证方法,其特征在于,将所述第一验证信息及声纹档案中的第二声纹信息与所述文本验证信息及第一声纹信息进行比对,确定身份验证结果,包括:The identity verification method according to claim 1, wherein the first verification information and the second voiceprint information in the voiceprint file are compared with the text verification information and the first voiceprint information to determine Identity verification results, including:
    将所述声纹档案中的第二声纹信息与所述第一声纹信息进行相似度比较,确定相似度概率信息;Comparing the similarity between the second voiceprint information in the voiceprint file and the first voiceprint information to determine similarity probability information;
    将所述文本验证信息与所述第一验证信息进行比对,确定验证信息是否一致;Comparing the text verification information with the first verification information to determine whether the verification information is consistent;
    当所述相似度概率信息大于等于预设阈值且验证信息一致时,身份验证通过;及When the similarity probability information is greater than or equal to the preset threshold and the verification information is consistent, the identity verification is passed; and
    当所述相似度概率信息小于预设阈值和/或验证信息不一致时,身份验证不通过。When the similarity probability information is less than the preset threshold and / or the verification information is inconsistent, the identity verification fails.
  3. 根据权利要求1所述的身份验证方法,其特征在于,当所述用户类型为第二类用户或第三类用户时,进行第一重验证;The identity verification method according to claim 1, wherein when the user type is a second type user or a third type user, the first re-authentication is performed;
    当确定所述第一重验证通过时,进行第二重验证;When it is determined that the first verification is passed, the second verification is performed;
    当确定所述第一重验证未通过时,重复进行第一重验证,直至验证通过,进行第二重验证;When it is determined that the first verification fails, the first verification is repeated until the verification is passed, and the second verification is performed;
    当重复验证次数大于预设验证次数时,封锁账号;When the number of repeated verifications is greater than the preset number of verifications, the account is blocked;
    当确定所述第二重验证通过时,身份验证通过;及When it is determined that the second verification is passed, the identity verification is passed; and
    当确定所述第二重验证未通过时,身份验证不通过。When it is determined that the second verification fails, the identity verification fails.
  4. 根据权利要求3所述的身份验证方法,其特征在于,进行所述第一重验证的方式或所述第二重验证的方式,包括:The identity verification method according to claim 3, wherein the method of performing the first re-authentication or the method of performing the second re-authentication includes:
    生成第一验证信息,并根据所述用户信息将所述第一验证信息发送至对应的终端;Generate first verification information, and send the first verification information to the corresponding terminal according to the user information;
    接收用户通过终端输入的第二验证信息;及Receiving the second verification information input by the user through the terminal; and
    将所述第二验证信息与第一验证信息进行比较,当所述验证信息一致时,第一重验证或第二重验证通过。The second verification information is compared with the first verification information, and when the verification information is consistent, the first verification or the second verification is passed.
  5. 根据权利要求3所述的身份验证方法,其特征在于,进行所述第一重验证的方式 或所述第二重验证的方式包括:The identity verification method according to claim 3, wherein the first re-authentication method or the second re-authentication method includes:
    向终端发送图像采集指令,以控制终端开启摄像头采集人脸图像;Send image acquisition instructions to the terminal to control the terminal to turn on the camera to collect face images;
    接收通过终端采集的人脸图像;Receive face images collected through the terminal;
    提取所述人脸图像中人脸的特征向量,获取第一人脸特征向量信息;Extracting the feature vector of the human face in the human face image to obtain the first human face feature vector information;
    将所述第一人脸特征向量与人脸档案中的第二人脸特征向量进行比较,确定人脸相似度概率信息;及Comparing the first face feature vector with the second face feature vector in the face file to determine the probability information of face similarity; and
    当所述人脸相似度概率信息大于等于预设阈值时,第一重验证或第二重验证通过。When the probability information of the face similarity is greater than or equal to a preset threshold, the first verification or the second verification is passed.
  6. 根据权利要求3所述的身份验证方法,其特征在于,进行所述第一重验证的方式或所述第二重验证的方式包括:The identity verification method according to claim 3, wherein the first re-authentication method or the second re-authentication method includes:
    向终端发送指纹采集指令,以控制终端采集指纹信息;Send fingerprint collection instructions to the terminal to control the terminal to collect fingerprint information;
    接收终端发送的第一指纹信息;Receive the first fingerprint information sent by the terminal;
    将所述第一指纹信息与指纹档案中的第二指纹信息进行比较;及Compare the first fingerprint information with the second fingerprint information in the fingerprint file; and
    若一致,则第一重验证或第二重验证通过。If they match, the first verification or the second verification is passed.
  7. 根据权利要求1至6任意一项所述的身份验证方法,其特征在于,在获取验证指令之前,所述方法还包括步骤:The identity verification method according to any one of claims 1 to 6, wherein, before obtaining the verification instruction, the method further comprises the steps of:
    获取档案信息建立指令;Get file information creation instructions;
    根据所述档案信息建立指令,控制终端采集用户的档案信息;及Control the terminal to collect the user's file information according to the file information creation instruction; and
    接收终端采集的所述档案信息,将所述档案信息进行处理后,将所述档案信息保存至数据库中。After receiving the archive information collected by the terminal, processing the archive information, and storing the archive information in a database.
  8. 一种身份验证装置,包括:An identity verification device, including:
    指令接收模块,用于获取验证指令,所述验证指令中包括用户信息;The instruction receiving module is used to obtain a verification instruction, and the verification instruction includes user information;
    判断模块,用于对所述用户信息进行判断,确定用户类型;The judgment module is used to judge the user information and determine the user type;
    验证信息生成模块,用于当所述用户类型为第一类用户时,生成第一验证信息,并根据所述用户信息将所述第一验证信息发送至对应的终端;A verification information generating module, configured to generate first verification information when the user type is the first type of user, and send the first verification information to the corresponding terminal according to the user information;
    信息接收模块,用于接收终端发送的语音验证信息;Information receiving module, used to receive voice verification information sent by the terminal;
    降噪模块,用于将所述语音验证信息进行降噪处理,获得有效语音验证信息;A noise reduction module, configured to perform noise reduction processing on the voice verification information to obtain valid voice verification information;
    特征向量提取模块,用于对所述有效语音验证信息进行特征向量提取,获得所述有效语音验证信息中的文本验证信息及第一声纹信息;及A feature vector extraction module for extracting feature vectors of the effective voice verification information to obtain text verification information and first voiceprint information in the effective voice verification information; and
    验证模块,用于将所述第一验证信息及声纹档案中的第二声纹信息与所述文本验证信息及第一声纹信息进行比对,确定身份验证结果。The verification module is used to compare the first verification information and the second voiceprint information in the voiceprint file with the text verification information and the first voiceprint information to determine the identity verification result.
  9. 根据权利要求8所述的装置,其特征在于,所述验证模块360包括:The apparatus according to claim 8, wherein the verification module 360 comprises:
    相似度比较单元,用于将所述声纹档案中的第二声纹信息与所述第一声纹信息进行相似度比较,确定相似度概率信息;A similarity comparison unit, configured to compare similarity between the second voiceprint information in the voiceprint file and the first voiceprint information to determine similarity probability information;
    比对单元,用于将所述文本验证信息与所述第一验证信息进行比对,确定验证信息是否一致;及A comparison unit, configured to compare the text verification information with the first verification information to determine whether the verification information is consistent; and
    判断单元,用于当所述相似度概率信息大于等于预设阈值且验证信息一致时,身份验证通过,当所述相似度概率信息小于预设阈值和/或验证信息不一致时,身份验证不通过。The judging unit is used for identity verification when the similarity probability information is greater than or equal to a preset threshold and the verification information is consistent, and when the similarity probability information is less than the preset threshold and / or verification information is inconsistent, the identity verification .
  10. 一种计算机设备,包括存储器及一个或多个处理器,所述存储器中储存有计算机可读指令,所述计算机可读指令被所述一个或多个处理器执行时,使得所述一个或多个处理器执行以下步骤:A computer device includes a memory and one or more processors. The memory stores computer-readable instructions. When the computer-readable instructions are executed by the one or more processors, the one or more Each processor performs the following steps:
    获取验证指令,所述验证指令中包括用户信息;Obtain a verification instruction, which includes user information;
    对所述用户信息进行判断,确定用户类型;Judging the user information to determine the user type;
    当所述用户类型为第一类用户时,生成第一验证信息,并根据所述用户信息将所述第一验证信息发送至对应的终端;When the user type is the first type of user, generate first verification information, and send the first verification information to the corresponding terminal according to the user information;
    接收终端发送的语音验证信息;Receive voice verification information sent by the terminal;
    将所述语音验证信息进行降噪处理,获得有效语音验证信息;Performing noise reduction processing on the voice verification information to obtain valid voice verification information;
    对所述有效语音验证信息进行特征向量提取,获得所述有效语音验证信息中的文本验证信息及第一声纹信息;及Performing feature vector extraction on the effective voice verification information to obtain text verification information and first voiceprint information in the effective voice verification information; and
    将所述第一验证信息及声纹档案中的第二声纹信息与所述文本验证信息及第一声纹信息进行比对,确定身份验证结果。Compare the first verification information and the second voiceprint information in the voiceprint file with the text verification information and the first voiceprint information to determine the identity verification result.
  11. 根据权利要求10所述的计算机设备,其特征在于,所述处理器执行所述计算机可读指令时还执行以下步骤:The computer device of claim 10, wherein the processor further executes the following steps when executing the computer-readable instructions:
    将所述声纹档案中的第二声纹信息与所述第一声纹信息进行相似度比较,确定相似度概率信息;Comparing the similarity between the second voiceprint information in the voiceprint file and the first voiceprint information to determine similarity probability information;
    将所述文本验证信息与所述第一验证信息进行比对,确定验证信息是否一致;Comparing the text verification information with the first verification information to determine whether the verification information is consistent;
    当所述相似度概率信息大于等于预设阈值且验证信息一致时,身份验证通过;及When the similarity probability information is greater than or equal to the preset threshold and the verification information is consistent, the identity verification is passed; and
    当所述相似度概率信息小于预设阈值和/或验证信息不一致时,身份验证不通过。When the similarity probability information is less than the preset threshold and / or the verification information is inconsistent, the identity verification fails.
  12. 根据权利要求10所述的计算机设备,其特征在于,所述处理器执行所述计算机可读指令时还执行以下步骤:The computer device of claim 10, wherein the processor further executes the following steps when executing the computer-readable instructions:
    当所述用户类型为第二类用户或第三类用户时,进行第一重验证;When the user type is the second type user or the third type user, the first verification is performed;
    当确定所述第一重验证通过时,进行第二重验证;When it is determined that the first verification is passed, the second verification is performed;
    当确定所述第一重验证未通过时,重复进行第一重验证,直至验证通过,进行第二重验证;When it is determined that the first verification fails, the first verification is repeated until the verification is passed, and the second verification is performed;
    当重复验证次数大于预设验证次数时,封锁账号;When the number of repeated verifications is greater than the preset number of verifications, the account is blocked;
    当确定所述第二重验证通过时,身份验证通过;及When it is determined that the second verification is passed, the identity verification is passed; and
    当确定所述第二重验证未通过时,身份验证不通过。When it is determined that the second verification fails, the identity verification fails.
  13. 根据权利要求12所述的计算机设备,其特征在于,所述处理器执行所述计算机可读指令时还执行以下步骤:The computer device of claim 12, wherein the processor further executes the following steps when executing the computer-readable instructions:
    生成第一验证信息,并根据所述用户信息将所述第一验证信息发送至对应的终端;Generate first verification information, and send the first verification information to the corresponding terminal according to the user information;
    接收用户通过终端输入的第二验证信息;及Receiving the second verification information input by the user through the terminal; and
    将所述第二验证信息与第一验证信息进行比较,当所述验证信息一致时,第一重验证或第二重验证通过。The second verification information is compared with the first verification information, and when the verification information is consistent, the first verification or the second verification is passed.
  14. 根据权利要求12所述的计算机设备,其特征在于,所述处理器执行所述计算机可读指令时还执行以下步骤:The computer device of claim 12, wherein the processor further executes the following steps when executing the computer-readable instructions:
    向终端发送图像采集指令,以控制终端开启摄像头采集人脸图像;Send image acquisition instructions to the terminal to control the terminal to turn on the camera to collect face images;
    接收通过终端采集的人脸图像;Receive face images collected through the terminal;
    提取所述人脸图像中人脸的特征向量,获取第一人脸特征向量信息;Extracting the feature vector of the human face in the human face image to obtain the first human face feature vector information;
    将所述第一人脸特征向量与人脸档案中的第二人脸特征向量进行比较,确定人脸相似度概率信息;及Comparing the first face feature vector with the second face feature vector in the face file to determine the probability information of face similarity; and
    当所述人脸相似度概率信息大于等于预设阈值时,第一重验证或第二重验证通过。When the probability information of the face similarity is greater than or equal to a preset threshold, the first verification or the second verification is passed.
  15. 根据权利要求12所述的计算机设备,其特征在于,所述处理器执行所述计算机可读指令时还执行以下步骤:The computer device of claim 12, wherein the processor further executes the following steps when executing the computer-readable instructions:
    向终端发送指纹采集指令,以控制终端采集指纹信息;Send fingerprint collection instructions to the terminal to control the terminal to collect fingerprint information;
    接收终端发送的第一指纹信息;Receive the first fingerprint information sent by the terminal;
    将所述第一指纹信息与指纹档案中的第二指纹信息进行比较;及Compare the first fingerprint information with the second fingerprint information in the fingerprint file; and
    若一致,则第一重验证或第二重验证通过。If they match, the first verification or the second verification is passed.
  16. 一个或多个存储有计算机可读指令的非易失性计算机可读存储介质,所述计算机可读指令被一个或多个处理器执行时,使得所述一个或多个处理器执行以下步骤:One or more non-volatile computer-readable storage media storing computer-readable instructions, which when executed by one or more processors, cause the one or more processors to perform the following steps:
    获取验证指令,所述验证指令中包括用户信息;Obtain a verification instruction, which includes user information;
    对所述用户信息进行判断,确定用户类型;Judging the user information to determine the user type;
    当所述用户类型为第一类用户时,生成第一验证信息,并根据所述用户信息将所述第一验证信息发送至对应的终端;When the user type is the first type of user, generate first verification information, and send the first verification information to the corresponding terminal according to the user information;
    接收终端发送的语音验证信息;Receive voice verification information sent by the terminal;
    将所述语音验证信息进行降噪处理,获得有效语音验证信息;Performing noise reduction processing on the voice verification information to obtain valid voice verification information;
    对所述有效语音验证信息进行特征向量提取,获得所述有效语音验证信息中的文本验证信息及第一声纹信息;及Performing feature vector extraction on the effective voice verification information to obtain text verification information and first voiceprint information in the effective voice verification information; and
    将所述第一验证信息及声纹档案中的第二声纹信息与所述文本验证信息及第一声纹信息进行比对,确定身份验证结果。Compare the first verification information and the second voiceprint information in the voiceprint file with the text verification information and the first voiceprint information to determine the identity verification result.
  17. 根据权利要求16所述的存储介质,其特征在于,所述计算机可读指令被所述处理器执行时还执行以下步骤:The storage medium according to claim 16, wherein when the computer-readable instructions are executed by the processor, the following steps are further performed:
    将所述声纹档案中的第二声纹信息与所述第一声纹信息进行相似度比较,确定相似度概率信息;Comparing the similarity between the second voiceprint information in the voiceprint file and the first voiceprint information to determine similarity probability information;
    将所述文本验证信息与所述第一验证信息进行比对,确定验证信息是否一致;Comparing the text verification information with the first verification information to determine whether the verification information is consistent;
    当所述相似度概率信息大于等于预设阈值且验证信息一致时,身份验证通过;及When the similarity probability information is greater than or equal to the preset threshold and the verification information is consistent, the identity verification is passed; and
    当所述相似度概率信息小于预设阈值和/或验证信息不一致时,身份验证不通过。When the similarity probability information is less than the preset threshold and / or the verification information is inconsistent, the identity verification fails.
  18. 根据权利要求16所述的存储介质,其特征在于,所述计算机可读指令被所述处理器执行时还执行以下步骤:The storage medium according to claim 16, wherein when the computer-readable instructions are executed by the processor, the following steps are further performed:
    当所述用户类型为第二类用户或第三类用户时,进行第一重验证;When the user type is the second type user or the third type user, the first verification is performed;
    当确定所述第一重验证通过时,进行第二重验证;When it is determined that the first verification is passed, the second verification is performed;
    当确定所述第一重验证未通过时,重复进行第一重验证,直至验证通过,进行第二重验证;When it is determined that the first verification fails, the first verification is repeated until the verification is passed, and the second verification is performed;
    当重复验证次数大于预设验证次数时,封锁账号;When the number of repeated verifications is greater than the preset number of verifications, the account is blocked;
    当确定所述第二重验证通过时,身份验证通过;及When it is determined that the second verification is passed, the identity verification is passed; and
    当确定所述第二重验证未通过时,身份验证不通过。When it is determined that the second verification fails, the identity verification fails.
  19. 根据权利要求18所述的存储介质,其特征在于,所述计算机可读指令被所述处理器执行时还执行以下步骤:The storage medium according to claim 18, wherein when the computer-readable instructions are executed by the processor, the following steps are further performed:
    生成第一验证信息,并根据所述用户信息将所述第一验证信息发送至对应的终端;Generate first verification information, and send the first verification information to the corresponding terminal according to the user information;
    接收用户通过终端输入的第二验证信息;及Receiving the second verification information input by the user through the terminal; and
    将所述第二验证信息与第一验证信息进行比较,当所述验证信息一致时,第一重验证或第二重验证通过。The second verification information is compared with the first verification information, and when the verification information is consistent, the first verification or the second verification is passed.
  20. 根据权利要求18所述的存储介质,其特征在于,所述计算机可读指令被所述处理器执行时还执行以下步骤:The storage medium according to claim 18, wherein when the computer-readable instructions are executed by the processor, the following steps are further performed:
    向终端发送图像采集指令,以控制终端开启摄像头采集人脸图像;Send image acquisition instructions to the terminal to control the terminal to turn on the camera to collect face images;
    接收通过终端采集的人脸图像;Receive face images collected through the terminal;
    提取所述人脸图像中人脸的特征向量,获取第一人脸特征向量信息;Extracting the feature vector of the human face in the human face image to obtain the first human face feature vector information;
    将所述第一人脸特征向量与人脸档案中的第二人脸特征向量进行比较,确定人脸相似度概率信息;及Comparing the first face feature vector with the second face feature vector in the face file to determine the probability information of face similarity; and
    当所述人脸相似度概率信息大于等于预设阈值时,第一重验证或第二重验证通过。When the probability information of the face similarity is greater than or equal to a preset threshold, the first verification or the second verification is passed.
PCT/CN2019/070125 2018-10-17 2019-01-02 Identity authentication method and apparatus, computer device and storage medium WO2020077885A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201811211448.2A CN109543377A (en) 2018-10-17 2018-10-17 Auth method, device, computer equipment and storage medium
CN201811211448.2 2018-10-17

Publications (1)

Publication Number Publication Date
WO2020077885A1 true WO2020077885A1 (en) 2020-04-23

Family

ID=65844006

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2019/070125 WO2020077885A1 (en) 2018-10-17 2019-01-02 Identity authentication method and apparatus, computer device and storage medium

Country Status (2)

Country Link
CN (1) CN109543377A (en)
WO (1) WO2020077885A1 (en)

Families Citing this family (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111199031A (en) * 2019-04-16 2020-05-26 深圳壹账通智能科技有限公司 Access verification method, device, equipment and computer readable storage medium
CN110838294B (en) * 2019-11-11 2022-03-04 效生软件科技(上海)有限公司 Voice verification method and device, computer equipment and storage medium
CN110933100A (en) * 2019-12-06 2020-03-27 广州国音智能科技有限公司 Authority verification method, system and computer readable storage medium
CN111652621A (en) * 2020-04-24 2020-09-11 中汇信息技术(上海)有限公司 System authentication method and device and electronic equipment
CN112036897A (en) * 2020-09-17 2020-12-04 中国银行股份有限公司 ATM operation method and device
CN112702310A (en) * 2020-11-30 2021-04-23 南方电网数字电网研究院有限公司 Information verification method, system, device and storage medium
CN114582078B (en) * 2020-12-01 2024-04-16 比亚迪股份有限公司 Self-service deposit and withdrawal method and self-service deposit and withdrawal system
CN112528259B (en) * 2020-12-23 2024-03-05 深圳市兴海物联科技有限公司 Identity verification method, device, computer equipment and storage medium
CN113271591B (en) * 2021-05-25 2022-11-22 广州瀚信通信科技股份有限公司 Two-standard four-real data encryption interaction method and device based on 5G slice network
CN113489741A (en) * 2021-07-20 2021-10-08 深圳市灰度科技有限公司 Password resetting method and device for Internet of things platform, Internet of things server and medium
CN113836509B (en) * 2021-09-23 2024-03-01 百度在线网络技术(北京)有限公司 Information acquisition method, device, electronic equipment and storage medium
CN114038100A (en) * 2021-11-05 2022-02-11 深圳市商汤科技有限公司 Passage verification method and device, electronic equipment and storage medium

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050286761A1 (en) * 2004-06-26 2005-12-29 Xiaoshu Xu Ported system for personal identity verification
CN104834849A (en) * 2015-04-14 2015-08-12 时代亿宝(北京)科技有限公司 Dual-factor identity authentication method and system based on voiceprint recognition and face recognition
CN105512535A (en) * 2016-01-08 2016-04-20 广东德生科技股份有限公司 User authentication method and user authentication device

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2006130958A1 (en) * 2005-06-06 2006-12-14 Edward Tomes Voice authentication system and methods therefor
CN101383704A (en) * 2008-04-23 2009-03-11 鲁东大学 Cipher module based on finger print recognition technology
CN103646201A (en) * 2013-12-09 2014-03-19 东南大学 Verification method achieved by combining human faces with identities
CN105895096A (en) * 2016-03-30 2016-08-24 乐视控股(北京)有限公司 Identity identification and voice interaction operating method and device
CN105930055A (en) * 2016-04-19 2016-09-07 乐视控股(北京)有限公司 Interface skip management method and apparatus
CN106790054A (en) * 2016-12-20 2017-05-31 四川长虹电器股份有限公司 Interactive authentication system and method based on recognition of face and Application on Voiceprint Recognition
CN106961418A (en) * 2017-02-08 2017-07-18 北京捷通华声科技股份有限公司 Identity identifying method and identity authorization system

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050286761A1 (en) * 2004-06-26 2005-12-29 Xiaoshu Xu Ported system for personal identity verification
CN104834849A (en) * 2015-04-14 2015-08-12 时代亿宝(北京)科技有限公司 Dual-factor identity authentication method and system based on voiceprint recognition and face recognition
CN105512535A (en) * 2016-01-08 2016-04-20 广东德生科技股份有限公司 User authentication method and user authentication device

Also Published As

Publication number Publication date
CN109543377A (en) 2019-03-29

Similar Documents

Publication Publication Date Title
WO2020077885A1 (en) Identity authentication method and apparatus, computer device and storage medium
CN109450850B (en) Identity authentication method, identity authentication device, computer equipment and storage medium
US11663307B2 (en) RtCaptcha: a real-time captcha based liveness detection system
CN108846676B (en) Biological feature auxiliary payment method, device, computer equipment and storage medium
US10635893B2 (en) Identity authentication method, terminal device, and computer-readable storage medium
WO2021068616A1 (en) Method and device for identity authentication, computer device, and storage medium
US9979721B2 (en) Method, server, client and system for verifying verification codes
CN106302330B (en) Identity verification method, device and system
CN105468950B (en) Identity authentication method and device, terminal and server
US11429700B2 (en) Authentication device, authentication system, and authentication method
JP6096333B2 (en) Method, apparatus and system for verifying payment
CN110557376A (en) Electronic contract signing method, electronic contract signing device, computer equipment and storage medium
WO2019153982A1 (en) Payment processing method and device, computer apparatus, and storage medium
CN108417216B (en) Voice verification method and device, computer equipment and storage medium
KR20200004826A (en) Voice conversation based context acquisition method and device
US9830445B1 (en) Personal identification number (PIN) replacement in a one-time passcode based two factor authentication system
CN107533598B (en) Input method and device of login password of application program and terminal
CN110379433B (en) Identity authentication method and device, computer equipment and storage medium
US20190370688A1 (en) Machine learning for isolated data sets
CN111160928A (en) Identity verification method and device
US10936705B2 (en) Authentication method, electronic device, and computer-readable program medium
EP4055592A1 (en) Systems and methods for customer authentication based on audio-of-interest
CN113873088B (en) Interactive method and device for voice call, computer equipment and storage medium
US20220321350A1 (en) System for voice authentication through voice recognition and voiceprint recognition
WO2016058540A1 (en) Identity authentication method and apparatus and storage medium

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 19872815

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 19872815

Country of ref document: EP

Kind code of ref document: A1