WO2020199473A1 - Procédé et appareil de vérification de mot de passe vocal, support de stockage et dispositif informatique - Google Patents

Procédé et appareil de vérification de mot de passe vocal, support de stockage et dispositif informatique Download PDF

Info

Publication number
WO2020199473A1
WO2020199473A1 PCT/CN2019/103048 CN2019103048W WO2020199473A1 WO 2020199473 A1 WO2020199473 A1 WO 2020199473A1 CN 2019103048 W CN2019103048 W CN 2019103048W WO 2020199473 A1 WO2020199473 A1 WO 2020199473A1
Authority
WO
WIPO (PCT)
Prior art keywords
information
voice
preset
user
voiceprint
Prior art date
Application number
PCT/CN2019/103048
Other languages
English (en)
Chinese (zh)
Inventor
张丝潆
王健宗
Original Assignee
平安科技(深圳)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 平安科技(深圳)有限公司 filed Critical 平安科技(深圳)有限公司
Publication of WO2020199473A1 publication Critical patent/WO2020199473A1/fr

Links

Images

Classifications

    • GPHYSICS
    • G10MUSICAL INSTRUMENTS; ACOUSTICS
    • G10LSPEECH ANALYSIS OR SYNTHESIS; SPEECH RECOGNITION; SPEECH OR VOICE PROCESSING; SPEECH OR AUDIO CODING OR DECODING
    • G10L17/00Speaker identification or verification
    • G10L17/04Training, enrolment or model building
    • GPHYSICS
    • G10MUSICAL INSTRUMENTS; ACOUSTICS
    • G10LSPEECH ANALYSIS OR SYNTHESIS; SPEECH RECOGNITION; SPEECH OR VOICE PROCESSING; SPEECH OR AUDIO CODING OR DECODING
    • G10L17/00Speaker identification or verification
    • G10L17/22Interactive procedures; Man-machine interfaces
    • G10L17/24Interactive procedures; Man-machine interfaces the user being prompted to utter a password or a predefined phrase
    • GPHYSICS
    • G10MUSICAL INSTRUMENTS; ACOUSTICS
    • G10LSPEECH ANALYSIS OR SYNTHESIS; SPEECH RECOGNITION; SPEECH OR VOICE PROCESSING; SPEECH OR AUDIO CODING OR DECODING
    • G10L25/00Speech or voice analysis techniques not restricted to a single one of groups G10L15/00 - G10L21/00
    • G10L25/48Speech or voice analysis techniques not restricted to a single one of groups G10L15/00 - G10L21/00 specially adapted for particular use
    • G10L25/51Speech or voice analysis techniques not restricted to a single one of groups G10L15/00 - G10L21/00 specially adapted for particular use for comparison or discrimination
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan

Definitions

  • This application relates to the technical field of security verification. Specifically, this application relates to a voice password verification method, device, storage medium, and computer equipment.
  • Voice password is a technology that double-encrypts user information using text information and speaker information in the voice segment. It has good security and convenience, and has good applications in the fields of finance, insurance, public security, and smart devices. Scenes. The inventor realizes that in the current technical research, the acoustic features used in traditional voiceprint password recognition mainly include text information and channel information. The speaker information belongs to the weak information. This leads to the password recognition process, which still faces resistance. Insufficiency such as poor interference.
  • This application provides a voice password verification method, device, computer readable storage medium, and computer equipment to improve the anti-interference of voice password recognition.
  • the embodiment of the application first provides a voice password verification method, including:
  • the voiceprint information is scored according to the similarity to obtain a score value of the voiceprint information, and if the score value exceeds a preset threshold, the verification is passed.
  • an embodiment of the present application also provides a voice password verification device, including:
  • the parsing module is used to receive the voice information input by the user, and parse the voice information to obtain the user's voiceprint information;
  • the similarity obtaining module is used to input the voiceprint information into a pre-trained recognition model to obtain the similarity between the voiceprint information and preset identity information; wherein, the recognition model is based on the inclusion of interference factors The relationship between the voiceprint information formed by the training samples and the user identity;
  • the verification module is configured to score the voiceprint information according to the similarity to obtain a score value of the voiceprint information, and if the score value exceeds a preset threshold, the verification is passed.
  • embodiments of the present application also provide a non-volatile computer-readable storage medium.
  • the computer-readable storage medium is used to store computer instructions.
  • the computer instructions run on the computer, the computer
  • the steps of the voice password verification method described in any of the above technical solutions can be executed, wherein the steps of the voice password verification method include:
  • the voiceprint information is scored according to the similarity to obtain a score value of the voiceprint information, and if the score value exceeds a preset threshold, the verification is passed.
  • an embodiment of the present application also provides a computer device, and the computer device includes:
  • One or more processors are One or more processors;
  • Storage device for storing one or more programs
  • the one or more processors When the one or more programs are executed by the one or more processors, the one or more processors implement the steps of the voice password verification method described above, wherein the steps of the voice password verification method include:
  • the voiceprint information is scored according to the similarity to obtain a score value of the voiceprint information, and if the score value exceeds a preset threshold, the verification is passed.
  • the voice password verification method obtaineds the user's voiceprint information by parsing voice information, inputs the voiceprint information into a pre-trained recognition model, and performs identity based on the similarity between the voiceprint information and preset identity information Verification, if the similarity between the currently received voiceprint information and the preset identity information exceeds a preset threshold, the verification is passed.
  • the recognition model used to obtain the similarity between voiceprint information and preset identity information is obtained from training samples containing interference factors, the recognition model has a certain degree of anti-interference when processing voiceprint information, which improves the voice Recognition accuracy of pattern information.
  • the present application uses a joint probability recognition model based on recognition features to recognize voiceprint information. This algorithm strengthens the speaker information in the speech information, further improves the anti-interference of the recognition model, and also improves the recognition of the recognition model. performance.
  • Figure 1 is a diagram of the implementation environment of a voice password verification method provided by an embodiment of the application
  • FIG. 2 is a schematic flowchart of a voice password verification method provided by an embodiment of this application.
  • FIG. 3 is a schematic diagram of the process of password verification in the voice password verification method provided by an embodiment of the application
  • FIG. 4 is a schematic flowchart of establishing a joint probability model for adding interference factors according to an embodiment of the application
  • FIG. 5 is a schematic diagram of the process of scoring voiceprint information according to the feature likelihood provided by an embodiment of the application
  • FIG. 6 is a schematic structural diagram of a voice password verification device provided by an embodiment of this application.
  • FIG. 7 is a schematic structural diagram of a computer device provided by an embodiment of this application.
  • Fig. 1 is an implementation environment diagram of a voice password verification method provided in an embodiment.
  • the implementation environment includes a user terminal and a server side.
  • the voice password verification method provided in this embodiment can be applied to the server.
  • the server receives the voice information input by the user, parses the voice information to obtain the user's voiceprint information; inputs the voiceprint information into a pre-trained recognition model In, the similarity between the voiceprint information and the preset identity information is obtained based on the recognition model; wherein, the recognition model is based on the association between the voiceprint information and the user identity formed by training samples containing interference factors Relationship; score the voice information according to the similarity to obtain a score value of the voice information; if the score value exceeds a preset threshold, the verification is passed.
  • the user terminal can be a smart phone, a tablet computer, a notebook computer, a desktop computer, etc.
  • the server side can be implemented by a computer device with processing functions, but is not limited to this.
  • the server and the user terminal can be connected to the network through Bluetooth, USB (Universal Serial Bus) or other communication connection methods, and this application is not limited here.
  • FIG. 2 is a schematic flowchart of a voice password verification method provided in an embodiment of this application.
  • the voice password verification method can be applied to the server side described above and includes the following steps:
  • Step S210 Receive voice information input by a user, and parse the voice information to obtain voiceprint information of the user;
  • Step S220 Input the voiceprint information into a pre-trained recognition model, and obtain the similarity between the voiceprint information and preset identity information based on the recognition model; wherein, the recognition model is based on the interference The correlation between the voiceprint information formed by the training samples of the factor and the user identity;
  • Step S230 Score the voice information according to the similarity to obtain a score value of the voice information. If the score value exceeds a preset threshold, the verification is passed.
  • the voice password verification method provided by the embodiment of the application performs identity verification based on voiceprint information, and is an identification model used to identify a user's identity.
  • the training sample used in the training process contains interference factors. Therefore, the identification model formed based on the training sample It has a certain anti-interference performance.
  • the recognition model is used to recognize voiceprint information, the voiceprint information can be accurately recognized, which improves the accuracy and efficiency of voiceprint recognition.
  • a password verification may be performed first to improve the security of the verification scheme.
  • the flow diagram is shown in Fig. 3 and includes the following sub-steps:
  • S310 Receive identity verification request information, retrieve preset questions in the database in response to the request information, and send to the user;
  • S320 Receive voice information for the preset question sent by the user, and parse the voice information to obtain semantic information therein;
  • step S331 If they are consistent, perform parsing of the voice information in step S210 to obtain voiceprint information of the user.
  • the preset question can be a system setting, combined with the preset answer provided by the user, and establish an association relationship between the preset question and the preset answer, or the preset question and the corresponding preset answer are both customized by the user Establish the relationship between the two and store the preset question, the preset answer and the relationship between the two in the database.
  • One or more preset questions can be set. If there are multiple preset questions in the database, the preset questions are randomly selected, and the extracted preset questions are sent to the user. Compared with a single question or a scheme that uses static features for identification, this scheme of randomly selecting preset questions is beneficial to improve the security of password verification.
  • the solution provided by the embodiment of the present application further includes: if the semantic information is inconsistent with the preset answer, the verification is terminated.
  • the solution provided by the embodiment of this application is as follows: receiving the identity verification request information sent by the user, in response to the request information, first enters the password verification phase, retrieves the preset question in the database, and returns the retrieved preset question to The user, the user receives a preset question, inputs the response information of the preset question through a voice input module, the voice input module may be a microphone; receives voice information containing response information sent by the user, and parses the voice information to obtain The semantic information is used to verify whether the voice information entered by the user is correct according to the semantic information. If the semantic information entered by the user is inconsistent with the preset answer, it indicates that the user is not a stored standard user and the verification fails. The preset answers are consistent, indicating that the current password verification is passed, and further, the second verification can be performed in conjunction with the voiceprint verification process described above to enhance the security and accuracy of the voice password verification process.
  • the following operations can also be performed to increase the verification pass rate:
  • S340 retrieve prompt information associated with the preset question, and send the prompt information to the user.
  • the prompt information is associated with the preset question
  • the reference answer of the preset question is the preset answer.
  • the preset question is also associated with the preset answer in advance, so that the prompt information or the preset answer can be provided according to the preset question. Call.
  • the preset answer is a standard answer associated with the preset question, and the voice information consistent with the preset answer is not received within the preset time, including the following situations: First, the user's transmission is not received within the preset time Second, the voice message that is consistent with the preset answer sent by the user is received within the preset time. In these two cases, it may be that the user did not remember the preset answer and did not input the voice information, or the user The input voice information does not match the preset answer, and the voice information consistent with the preset answer is not received. In this case, the embodiment of this application will send prompt information related to the preset question to the user to improve the verification. Success rate and verification efficiency.
  • the prompt information can be set to one or multiple, all of which are associated with the preset question in advance, and it is detected that the voice information consistent with the preset answer is not received within the preset time, and the related information of the preset question is retrieved. Prompt information, the prompt information is sent to the user. If the prompt information includes multiple prompts, the prompt information with the highest priority is sent to the user according to the priority of the prompt information. If the prompt information is still within the preset time after the prompt information is sent If the voice information consistent with the preset answer is not received, the prompt information with the second highest priority is sent to the user, and the prompt information is sent to the user in turn in this manner. Of course, if there is no priority between the prompt information, the prompt information can also be randomly sent to the user, which helps reduce the complexity of the prompt process.
  • the verification process is terminated.
  • the verification process can be terminated by locking the verification interface to prevent password guessing through constant trial and error, and to avoid power loss caused by such trial and error behavior.
  • the verification is first performed by comparing the voice information in the voice message with the preset answer, that is, the text message is used for password verification. If the password verification is passed, then User identity verification through voiceprint information, combined with the above description of the voiceprint verification scheme, this scheme combines password verification and identity verification, which helps to improve the anti-interference and security of voice password verification.
  • the method before the step of inputting the voiceprint information into the pre-trained recognition model in step S220, the method further includes the following step: establishing a joint probability model with interference factors added, and the flow chart is shown in Fig. 4 , The establishment process is as follows:
  • S410 Retrieve voice samples stored in the database, add an interference factor to each voice sample, and generate training samples, where the interference factors correspond to multiple different interference types;
  • S420 Extract feature information of the voiceprint information in the training sample, and establish an association relationship between the voiceprint information and the user identity according to the feature information.
  • the interference factors in the voiceprint recognition process are collected in advance, such as noise, multiple people talking, etc. Therefore, the interference types in the embodiment of the present application include multiple languages, microphone types, noise, etc. Obtain the user's voice samples, add the above-mentioned interference types to the corresponding voice samples of each user, and add an interference type to the voice samples to form a training sample. The number of training samples corresponding to each user is not less than the type of interference type , Give an example to illustrate the idea of this solution: there are N voice samples corresponding to the user, and M interference types, then the training samples corresponding to the user are not less than M.
  • the above-obtained training samples are used to establish an association relationship, the feature parameters in the training samples are extracted, and the weight coefficients of the feature parameters are continuously determined according to the training samples. After the weight coefficients of each feature parameter are determined, the recognition model is obtained.
  • the recognition model formed by the training data added with the interference factors has a certain degree of anti-interference, improves the anti-interference performance of the recognition model, and then improves the recognition accuracy of the recognition model.
  • the voice password verification method provided in the foregoing embodiment can improve the anti-interference performance of the voice password verification process, but in order to further improve the security of the voice password verification method, this application provides the following solutions:
  • the user inputs voice information through a microphone, analyzes the voice information to obtain the user's voiceprint information, and uses a joint probability recognition model based on recognition features (I-Vector features), which is based on probabilistic linear prediction
  • the differential analysis algorithm PLDA probabilistic linear discriminant analysis, PLDA
  • This algorithm has good channel compensation performance and can strengthen the speaker information.
  • the significance of the channel compensation algorithm is to reduce the influence of the channel information on the speaker information in the I-Vector feature.
  • Interference to further improve the anti-interference of the recognition model. From the perspective of pattern recognition, this algorithm increases the dispersion between classes and reduces the dispersion within the classes, so as to obtain higher discrimination and improve the recognition model Recognition performance.
  • this application uses the PLDA algorithm to perform voiceprint information Score, the algorithm can perform channel compensation.
  • the acoustic features used in voiceprint recognition mainly include text information and channel information.
  • the speaker information belongs to the weak information.
  • the PLDA algorithm used in this application strengthens the speaker information, so it can be further Improve the anti-interference of the voice password verification scheme.
  • mi represents the voice sample vector of the speaker s i
  • i represents the number of speakers
  • is the global average of the training data
  • y si is the feature representation of mi in the speaker space
  • V represents the feature vector of the inter-class space.
  • x i is the interference variable with size Rx
  • ⁇ i is the noise variable
  • U represents the intra-class space
  • W j represents the feature parameter.
  • the weights and PLDA model parameters corresponding to the interference factors in the recognition model are obtained.
  • the EM algorithm is essentially the use of maximum likelihood estimation to solve the probability model parameters containing hidden variables. In each iteration, the expectation of the hidden variables under the given training data is first obtained in E-step, and then this expectation is maximized in M-step, and iteratively converges to reach the local optimal value.
  • the feature likelihood between the currently obtained voiceprint information and the preset identity information is calculated, and the currently obtained voiceprint information is also the voiceprint information to be verified, according to the feature likelihood
  • the process of scoring voiceprint information is shown in Figure 5. The specific process is as follows:
  • S510 retrieve preset identity information, and compare the feature likelihood between the voiceprint information and the preset identity information
  • S520 Score the voiceprint information according to the obtained feature likelihood, and obtain a score value of the voiceprint information.
  • the preset identity information is the user's pre-stored identity information, and there is at least one pre-stored user's identity information. If this application is applied to a door lock, the preset identity information is the pre-stored user who can open the door lock Identity information.
  • the preset identity information stored in the database is retrieved, the feature likelihood between the currently obtained voiceprint information and the preset identity information is obtained, and the expectation maximization algorithm is used to iteratively solve the problem, and the log likelihood ratio is used to calculate the score value.
  • the following formula is used to calculate the score value of the voiceprint information:
  • ⁇ 1 and ⁇ 2 are the recognition feature vectors of the speech at both ends respectively.
  • the probability that the two speeches come from the same speaker is assumed to be H s , and the probability of coming from different speakers is H d
  • H s ) is the likelihood function of two voices from the same speaker
  • H d ) are the likelihood functions of ⁇ 1 and ⁇ 2 from different speakers, respectively .
  • the degree of similarity between the voiceprint information to be verified and the preset identity information is proportional to the score: the higher the ratio, the higher the score, and the greater the probability that the two voices belong to the same speaker; the lower the ratio, the lower the score, then The two voices are less likely to belong to the same speaker.
  • Each training sample contains a type of interference, calculates the inter-class distance of different training samples, and scores based on the distance between the sample to be tested and the stored standard sample. If the voice characteristics of the two samples are the same The greater the degree of likelihood, the more likely the two samples belong to the same speaker.
  • the embodiment of the present application also provides a voice password verification device.
  • the structure diagram is shown in FIG. 6, and includes: an analysis module 610, a similarity obtaining module 620, and a verification module 630, as follows:
  • the parsing module 610 is configured to receive voice information input by a user, and parse the voice information to obtain voiceprint information of the user;
  • the similarity obtaining module 620 is configured to input the voiceprint information into a pre-trained recognition model to obtain the similarity between the voiceprint information and preset identity information; wherein, the recognition model is based on the interference The correlation between the voiceprint information formed by the training samples of the factor and the user identity;
  • the verification module 630 is configured to score the voiceprint information according to the similarity to obtain a score value of the voiceprint information, and if the score value exceeds a preset threshold, the verification is passed.
  • an embodiment of the present application also provides a non-volatile computer-readable storage medium having computer instructions stored thereon, and when the computer instructions are executed by a processor, the steps of any one of the above-mentioned voice password verification methods .
  • the storage medium includes, but is not limited to, any type of disk (including floppy disk, hard disk, optical disk, CD-ROM, and magneto-optical disk), ROM (Read-Only Memory), RAM (Random AccesSS Memory), and then Memory), EPROM (EraSable Programmable Read-Only Memory), EEPROM (Electrically EraSable Programmable Read-Only Memory), flash memory, magnetic card or optical card. That is, the storage medium includes any medium that stores or transmits information in a readable form by a device (for example, a computer). It can be a read-only memory, magnetic disk or optical disk, etc.
  • an embodiment of the present application also provides a computer device, and the computer device includes:
  • One or more processors are One or more processors;
  • Storage device for storing one or more programs
  • the one or more processors When the one or more programs are executed by the one or more processors, the one or more processors implement the steps of the voice password verification method described in any one of the foregoing.
  • Fig. 7 is a block diagram showing a computer device 700 according to an exemplary embodiment.
  • the computer device 700 may be provided as a server.
  • the computer device 700 includes a processing component 722, which further includes one or more processors, and a memory resource represented by a memory 732, for storing instructions executable by the processing component 722, such as an application program.
  • the application program stored in the memory 732 may include one or more modules each corresponding to a set of instructions.
  • the processing component 722 is configured to execute instructions to execute the steps of the voice password verification method described above.
  • the computer device 700 may also include a power supply component 726 configured to perform power management of the computer device 700, a wired or wireless network interface 750 configured to connect the computer device 700 to a network, and an input output (I/O) interface 758 .
  • the computer device 700 can operate based on an operating system stored in the memory 732, such as Windows ServerTM, Mac OS XTM, UnixTM, LinuxTM, FreeBSDTM or the like. It should be understood that, although the various steps in the flowchart of the drawings are shown in sequence as indicated by the arrows, these steps are not necessarily executed in sequence in the order indicated by the arrows. Unless explicitly stated in this article, the execution of these steps is not strictly limited in order, and they can be executed in other orders.
  • steps in the flowchart of the drawings may include multiple sub-steps or multiple stages. These sub-steps or stages are not necessarily executed at the same time, but can be executed at different times, and the order of execution is also It is not necessarily performed sequentially, but may be performed alternately or alternately with other steps or at least a part of sub-steps or stages of other steps.

Abstract

La présente invention a trait au domaine technique de la vérification de sécurité et concerne en particulier un procédé et un appareil de vérification de mot de passe vocal, ainsi qu'un support de stockage et un dispositif informatique. Le procédé de vérification selon l'invention consiste : à recevoir des informations vocales entrées par un utilisateur et à analyser ces informations vocales pour acquérir des informations d'empreinte vocale de l'utilisateur (S210) ; à entrer les informations d'empreinte vocale dans un modèle de reconnaissance pré-entraîné et à acquérir le degré de similarité entre les informations d'empreinte vocale et des informations d'identité prédéfinies (S220) ; le modèle de reconnaissance étant basé sur des informations de corrélation de l'identité utilisateur et des informations d'empreinte vocale formées par des échantillons d'entraînement contenant un facteur d'interférence ; à noter les informations d'empreinte vocale en fonction du degré de similarité afin d'acquérir une note pour les informations d'empreinte vocale et, si la note dépasse un seuil prédéfini, à reconnaître la vérification comme réussie (S230). La présente invention améliore la contre-interférence de vérification de mot de passe vocal et augmente la précision de vérification de mot de passe vocal.
PCT/CN2019/103048 2019-04-04 2019-08-28 Procédé et appareil de vérification de mot de passe vocal, support de stockage et dispositif informatique WO2020199473A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201910270003.XA CN109994118B (zh) 2019-04-04 2019-04-04 语音密码验证方法、装置、存储介质及计算机设备
CN201910270003.X 2019-04-04

Publications (1)

Publication Number Publication Date
WO2020199473A1 true WO2020199473A1 (fr) 2020-10-08

Family

ID=67132399

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2019/103048 WO2020199473A1 (fr) 2019-04-04 2019-08-28 Procédé et appareil de vérification de mot de passe vocal, support de stockage et dispositif informatique

Country Status (2)

Country Link
CN (1) CN109994118B (fr)
WO (1) WO2020199473A1 (fr)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109994118B (zh) * 2019-04-04 2022-10-11 平安科技(深圳)有限公司 语音密码验证方法、装置、存储介质及计算机设备
CN111784899A (zh) * 2020-06-17 2020-10-16 深圳南亿科技股份有限公司 一种楼宇对讲系统及其门禁控制方法
CN111816191A (zh) * 2020-07-08 2020-10-23 珠海格力电器股份有限公司 语音处理方法、装置、系统及存储介质
CN112565242B (zh) * 2020-12-02 2023-04-07 携程计算机技术(上海)有限公司 基于声纹识别的远程授权方法、系统、设备及存储介质
CN113593581B (zh) * 2021-07-12 2024-04-19 西安讯飞超脑信息科技有限公司 声纹判别方法、装置、计算机设备和存储介质

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120330663A1 (en) * 2011-06-27 2012-12-27 Hon Hai Precision Industry Co., Ltd. Identity authentication system and method
CN108766444A (zh) * 2018-04-09 2018-11-06 平安科技(深圳)有限公司 用户身份验证方法、服务器及存储介质
CN108989349A (zh) * 2018-08-31 2018-12-11 平安科技(深圳)有限公司 用户帐号解锁方法、装置、计算机设备及存储介质
CN109243465A (zh) * 2018-12-06 2019-01-18 平安科技(深圳)有限公司 声纹认证方法、装置、计算机设备以及存储介质
CN109994118A (zh) * 2019-04-04 2019-07-09 平安科技(深圳)有限公司 语音密码验证方法、装置、存储介质及计算机设备

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2018053518A1 (fr) * 2016-09-19 2018-03-22 Pindrop Security, Inc. Caractéristiques de bas niveau de compensation de canal pour la reconnaissance de locuteur
CN107274906A (zh) * 2017-06-28 2017-10-20 百度在线网络技术(北京)有限公司 语音信息处理方法、装置、终端及存储介质
CN108417216B (zh) * 2018-03-15 2021-01-08 深圳市声扬科技有限公司 语音验证方法、装置、计算机设备和存储介质
CN108768654B (zh) * 2018-04-09 2020-04-21 平安科技(深圳)有限公司 基于声纹识别的身份验证方法、服务器及存储介质
CN108806695A (zh) * 2018-04-17 2018-11-13 平安科技(深圳)有限公司 自更新的反欺诈方法、装置、计算机设备和存储介质

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120330663A1 (en) * 2011-06-27 2012-12-27 Hon Hai Precision Industry Co., Ltd. Identity authentication system and method
CN108766444A (zh) * 2018-04-09 2018-11-06 平安科技(深圳)有限公司 用户身份验证方法、服务器及存储介质
CN108989349A (zh) * 2018-08-31 2018-12-11 平安科技(深圳)有限公司 用户帐号解锁方法、装置、计算机设备及存储介质
CN109243465A (zh) * 2018-12-06 2019-01-18 平安科技(深圳)有限公司 声纹认证方法、装置、计算机设备以及存储介质
CN109994118A (zh) * 2019-04-04 2019-07-09 平安科技(深圳)有限公司 语音密码验证方法、装置、存储介质及计算机设备

Also Published As

Publication number Publication date
CN109994118B (zh) 2022-10-11
CN109994118A (zh) 2019-07-09

Similar Documents

Publication Publication Date Title
WO2020199473A1 (fr) Procédé et appareil de vérification de mot de passe vocal, support de stockage et dispositif informatique
WO2018166187A1 (fr) Serveur, procédé et système de vérification d'identité, et support d'informations lisible par ordinateur
JP6429945B2 (ja) 音声データを処理するための方法及び装置
EP3866163A1 (fr) Procédé d'identification d'empreinte vocale, procédé d'entraînement de modèle et serveur
US10255922B1 (en) Speaker identification using a text-independent model and a text-dependent model
US10056084B2 (en) Tamper-resistant element for use in speaker recognition
CA2549092C (fr) Systeme et procede visant a obtenir une meilleure authentification du revendicateur
KR101908711B1 (ko) 인공 지능을 기반으로 하는 성문 로그인 방법 및 장치
WO2017197953A1 (fr) Procédé et dispositif de reconnaissance d'identité fondés sur une empreinte vocale
JP4939121B2 (ja) 各セキュリティチャレンジを特徴付ける1つ以上の誤り率を使用する遂次認証のための方法、システム、およびプログラム
US20150199960A1 (en) I-Vector Based Clustering Training Data in Speech Recognition
WO2019179029A1 (fr) Dispositif électronique, procédé de vérification d'identité et support d'informations lisible par ordinateur
CN108989349B (zh) 用户账号解锁方法、装置、计算机设备及存储介质
US10909989B2 (en) Identity vector generation method, computer device, and computer-readable storage medium
WO2014166362A1 (fr) Procédé, serveur, client et système pour vérifier des codes de vérification
WO2014186255A1 (fr) Systèmes, support informatique et procédés implémentés par ordinateur permettant d'authentifier des utilisateurs au moyen de flux vocaux
US20140007210A1 (en) High security biometric authentication system
Bengio et al. Learning the decision function for speaker verification
US6341264B1 (en) Adaptation system and method for E-commerce and V-commerce applications
WO2018040942A1 (fr) Procédé et dispositif de vérification
KR20230116886A (ko) 페이크 오디오 검출을 위한 자기 지도형 음성 표현
WO2019196305A1 (fr) Dispositif électronique, procédé de vérification d'identité, et support de stockage
CN114528588A (zh) 跨模态隐私语义表征方法、装置、设备及存储介质
Sholokhov et al. Voice biometrics security: Extrapolating false alarm rate via hierarchical Bayesian modeling of speaker verification scores
US11062700B1 (en) Query answering with controlled access knowledge graph

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 19922462

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 19922462

Country of ref document: EP

Kind code of ref document: A1