WO2023078115A1 - Information verification method, and server and storage medium - Google Patents

Information verification method, and server and storage medium Download PDF

Info

Publication number
WO2023078115A1
WO2023078115A1 PCT/CN2022/127061 CN2022127061W WO2023078115A1 WO 2023078115 A1 WO2023078115 A1 WO 2023078115A1 CN 2022127061 W CN2022127061 W CN 2022127061W WO 2023078115 A1 WO2023078115 A1 WO 2023078115A1
Authority
WO
WIPO (PCT)
Prior art keywords
information
voiceprint
matching
model
feature information
Prior art date
Application number
PCT/CN2022/127061
Other languages
French (fr)
Chinese (zh)
Inventor
白雪
Original Assignee
中兴通讯股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中兴通讯股份有限公司 filed Critical 中兴通讯股份有限公司
Publication of WO2023078115A1 publication Critical patent/WO2023078115A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols

Definitions

  • the present disclosure relates to the field of communication technologies, and in particular, to an information verification method, a server and a storage medium.
  • the user's health risk level is a key indicator of epidemic prevention.
  • the health risk level is displayed by the health code.
  • the health code is based on real data.
  • the user declares online by himself, and after being reviewed by the relevant department, the generated health code belongs to the user.
  • Personal QR code The health code serves as an electronic certificate for the user when entering and exiting.
  • epidemic diseases are widely spread in society, the efficient management of mobile personnel can be realized through the health code, for example, in office buildings, shopping malls, subways, and railway stations. In places with dense crowds, check the health code to improve the efficiency of inspections and avoid excessive contact and gathering of people.
  • the current health code verification used for epidemic prevention has the problems of low security and low verification efficiency, which increases the difficulty of epidemic prevention work.
  • Embodiments of the present disclosure provide an information verification method, a server, and a storage medium, aiming at improving the efficiency and accuracy of verifying the health risk level of personnel to be verified.
  • An embodiment of the present disclosure provides an information verification method, including: reading identity verification information and biometric information of a person to be verified; and verifying health risk information of the person to be verified according to the identity verification information and biometric information.
  • An embodiment of the present disclosure provides a server, the server includes a processor, a memory, a computer program stored on the memory and executed by the processor, and a data bus for realizing connection and communication between the processor and the memory, wherein the computer program is processed When the device is executed, it realizes the steps of any one of the information verification methods provided in the present disclosure.
  • An embodiment of the present disclosure provides a storage medium for computer-readable storage.
  • the storage medium stores one or more programs.
  • the one or more programs are executed by one or more processors, any of the functions provided in the present disclosure can be realized. Steps in a health code verification method.
  • FIG. 1 is a schematic flowchart of an information verification method provided by an embodiment of the present disclosure
  • Fig. 2 is a schematic flow chart of the sub-steps of the information verification method in Fig. 1;
  • FIG. 3 is another schematic flowchart of an information verification method provided by an embodiment of the present disclosure.
  • FIG. 4 is a schematic diagram of a scenario of an information verification method provided by an embodiment of the present disclosure.
  • FIG. 5 is another schematic flowchart of an information verification method provided by an embodiment of the present disclosure.
  • FIG. 6 is another schematic flowchart of an information verification method provided by an embodiment of the present disclosure.
  • Fig. 7 is a schematic structural block diagram of a server provided by an embodiment of the present disclosure.
  • Embodiments of the present disclosure provide an information verification method, a server, and a storage medium.
  • the information verification method can be applied to a server, and the server can be a single server, or a server cluster composed of multiple single servers.
  • the server obtains the identity verification information and biometric information of the person to be verified; and then verifies the health risk level of the person to be verified according to the identity verification information and biometric information.
  • FIG. 1 is a schematic flowchart of an information verification method provided by an embodiment of the present disclosure.
  • the method for verifying information includes steps S101 to S102.
  • Step S101 reading the identity verification information and biometric information of the person to be verified.
  • the terminal device can be selected according to the actual situation, which is not specifically limited in this embodiment.
  • the terminal device can be a gate, an access control device, a mobile phone and other devices.
  • the communication mode between the terminal device and the server can be selected according to the actual situation, which is not specifically limited in this embodiment, for example, identity verification information and biometric information are sent through 5G messages.
  • the terminal device is a gate
  • the gate collects the identity verification information and biometric information of the person to be verified, and sends the identity verification information and biometric information of the person to be verified to the server through a 5G message, so that the server reads the The identity verification information and biometric information of the person to be verified.
  • Sending identity verification information and biometric information through 5G messages does not require the installation of additional applications on the terminal device, and can be completed using the native interface of the terminal device, which greatly improves the convenience, efficiency and security of transmission.
  • Step 102 verifying the health risk information of the person to be verified according to the identity verification information and biometric information.
  • the health risk information may include a health risk level
  • the health risk level may include a first health risk level and a second health risk level
  • the first health risk level may be low risk
  • the second health risk level may be high risk
  • step 102 includes sub-steps S1021 to sub-steps S1022.
  • Sub-step S1021. Obtain the biometric information database that matches the first password information.
  • the first password information includes at least one of the following: voice password information, gesture action information, facial action information, for example, the first password information is preset voice password information, and the voice password information can be set according to the actual situation , which is not specifically limited in this embodiment, for example, the voice password information may be "Open Sesame".
  • the second password information corresponding to each biometric information database is obtained, and the matching degree between the first password information and each second password information is determined; the matching degree is greater than or equal to the preset matching degree
  • the biometric information database is determined to be the biometric information database that matches the first password information.
  • the preset matching degree may be set according to actual conditions, which is not specifically limited in this embodiment.
  • the second code information corresponding to each biometric information database is obtained, and the matching degree between the first code information and each second code information is determined to obtain multiple matching degrees; according to the matching degree Sorting the multiple matching degrees, and when the largest matching degree is greater than or equal to the preset matching degree, determining the biometric information database corresponding to the largest matching degree as the biometric information database matching the first password information.
  • the sorting of the matching degree may be performed according to the matching degree from small to large, or may be sorted according to the matching degree from large to small, which is not specifically limited in this embodiment.
  • the efficiency of determining the biometric information base can be improved by sorting multiple matching degrees.
  • the embodiment does not specifically limit this.
  • the manner of determining the matching degree between the first encrypted information and each second encrypted information may be as follows: performing Euclidean distance calculation on the first encrypted information and each second encrypted information to obtain the first The Euclidean distance between the first cipher information and each second cipher information, obtain the preset mapping relationship table between the Euclidean distance and the matching degree, and according to the mapping relationship table and the Euclidean distance, A degree of matching between the first encrypted message and each second encrypted message is determined.
  • the mapping relationship table may be established in advance according to the Euclidean distance and matching degree, or may be established according to actual conditions, which is not specifically limited in this embodiment.
  • biometric information database 1 biological characteristic information database 2, biological characteristic information database 3, biological characteristic information database 4 and biological characteristic information database 5, and the biological characteristic information database 1 corresponds to the second password information as A
  • biological characteristic The information database 2 corresponds to the second password information as B
  • the biological characteristic information database 3 corresponds to the second password information as C
  • the biological characteristic information database 4 corresponds to the second password information as D
  • the biological characteristic information database 5 corresponds to the second password information as E
  • the first encrypted information is a
  • the Euclidean distance calculation is performed on the first encrypted information a and the second encrypted information A to obtain the Euclidean distance A
  • the first encrypted information a and the second encrypted information B are Euclidean Calculate the Euclidean distance to obtain the Euclidean distance B
  • calculate the Euclidean distance between the first encrypted message a and the second encrypted message C to obtain the Euclidean distance C
  • the Euclidean distance calculation is performed on the encrypted information D to obtain the Euclidean distance
  • the preset matching degree is 90%
  • the matching degree is sorted according to the matching degree from large to small as matching degree 95%, matching degree 60%, matching degree 40%, matching degree 25% and matching degree 20%, and the maximum matching degree is matching degree of 95%, and the matching degree of 95% is greater than the preset matching degree of 90%
  • the biometric information library 1 corresponding to the matching degree of 95% is used as the biometric information library matching the first password information.
  • the identity verification information of the person to be verified is acquired again.
  • the accuracy of health risk level verification can be improved by reacquiring the identity verification information of the person to be verified.
  • Sub-step S1022 verifying the health risk information of the person to be verified according to the biometric information database and the biometric information.
  • the biometric information includes voiceprint feature information
  • the biometric information library includes a first voiceprint model library
  • the first voiceprint model library includes a plurality of first voiceprint models. Determine the first matching score between the voiceprint feature information and each first voiceprint model; determine the target first voiceprint model according to multiple first matching scores, and use the health risk level corresponding to the target first voiceprint model as the target The health risk level of the inspector. By determining the target first voiceprint model according to multiple first matching scores, and accurately determining the health risk level of the person to be verified according to the health risk level corresponding to the first voiceprint model, the determined health risk of the person to be verified is improved level of accuracy.
  • the manner of determining the first matching score between the voiceprint feature information and each first voiceprint model may be: input the voiceprint feature information into each first voiceprint model for processing to obtain the voiceprint The first matching probability between the feature information and each first voiceprint model; input the voiceprint feature information into the first voiceprint background model corresponding to the first voiceprint model library for processing, and obtain the voiceprint feature information and the first voiceprint model The second matching probability between the fingerprint background models; according to the first matching probability and the second matching probability, determine the first matching score between the voiceprint feature information and each first voiceprint model.
  • the second matching probability between the voiceprint feature information and the first voiceprint background model determines the second matching probability between the voiceprint feature information and the first voiceprint background model, according to the first matching probability and the second The matching probability can accurately determine the first matching score between the voiceprint feature information and each first voiceprint model.
  • the method of determining the first matching score between the voiceprint feature information and each first voiceprint model may be: taking the logarithm of the first matching probability , to obtain the third matching probability; take the logarithm of the second matching probability to obtain the fourth matching probability; subtract the fourth matching probability from the third matching probability to obtain the first matching probability between the voiceprint feature information and the first voiceprint model match score.
  • the method of using the health risk level corresponding to the first voiceprint model as the health risk level of the person to be verified may be: determine the target person corresponding to the first voiceprint model, obtain the health risk level of the target person, The health risk level of the target person is used as the health risk level of the person to be verified.
  • the voiceprint is generated according to the first matching probability and the second matching probability. The first matching score between the fingerprint feature information and the first voiceprint model.
  • the method of determining the target first voiceprint model according to the multiple first matching scores may be as follows: selecting the first matching score greater than or equal to the first threshold from the multiple first matching scores to obtain multiple candidate voiceprint models.
  • the first matching score sort multiple candidate first matching scores according to the size of the matching scores to obtain a candidate first matching score queue, and select the largest candidate first matching score from the candidate first matching score queue as the target first matching score , taking the first voiceprint model corresponding to the target first matching score as the target first voiceprint model.
  • the first threshold can be set according to the actual situation, which is not specifically limited in this embodiment; the sorting of multiple candidate first matching scores can be sorted according to the matching scores from large to small, or can be sorted according to the matching scores from small to small. Sort to large.
  • candidate first matching scores other than the largest candidate first matching score may also be selected as the target first matching score.
  • the identity verification information includes the device ID of the terminal device, and the first voiceprint model matching the device ID is acquired; the second matching score between the voiceprint feature information and the first voiceprint model is determined; When the matching score is greater than or equal to the second threshold, the health risk level corresponding to the first voiceprint model is used as the health risk level of the person to be verified.
  • the second threshold may be set according to actual conditions, which is not specifically limited in this embodiment.
  • the device ID is used to determine whether the health risk level of the person to be verified has passed the verification, which can improve the efficiency of the verification of the health risk level of the person to be verified.
  • the method of obtaining the first voiceprint model matching the device ID may be: obtaining the pre-stored device ID corresponding to each first voiceprint model, and the first voiceprint corresponding to the pre-stored device ID matching the device ID
  • the fingerprint model is used as the first voiceprint model matched with the device ID.
  • the first voiceprint model has one or more corresponding pre-stored device IDs
  • the correspondence between the first voiceprint model and the pre-stored device IDs may be preset
  • the first voiceprint model and the pre-stored device IDs may be based on actual It is set according to the situation, which is not specifically limited in this embodiment.
  • the method of calculating the second matching score between the voiceprint feature information and the first voiceprint model may be the same as the way of calculating the first matching score between the voiceprint feature information and each first voiceprint model Same, therefore, the method of calculating the second matching score between the voiceprint feature information and the first voiceprint model can refer to the way of calculating the first matching score between the voiceprint feature information and each first voiceprint model.
  • the second voiceprint model library when no biometric information library matching the first password information is obtained, or when each first matching score is less than the first threshold, or the second matching score is less than the second threshold, the second The voiceprint model library, the second voiceprint model library includes a plurality of second voiceprint models; determine the third matching score between the voiceprint feature information and each first voiceprint model, and determine the voiceprint feature information and each The fourth matching score between the second voiceprint models; when each third matching score is less than the third threshold, and each fourth matching score is less than the fourth threshold, it is determined that the health risk information of the person to be verified is normal ; When there is a third matching score greater than or equal to the third threshold and/or a fourth matching score greater than or equal to the fourth threshold, it is determined that the health risk information of the person to be verified is abnormal.
  • the third threshold and the fourth threshold may be set according to actual conditions, which is not specifically limited in this embodiment. By determining the third matching score and the fourth matching score, and according to the third matching score and the fourth matching score, it can be accurately determined whether the person to be verified has passed the verification.
  • the manner of determining the third matching score between the voiceprint feature information and each first voiceprint model may be: input the voiceprint feature information into each first voiceprint model for processing to obtain the voiceprint The fifth matching probability between the feature information and each first voiceprint model; input the voiceprint feature information into the first voiceprint background model corresponding to the first voiceprint model library for processing, and obtain the voiceprint feature information and the first voiceprint model The sixth matching probability between the fingerprint background models; according to the fifth matching probability and the sixth matching probability, determine the third matching score between the voiceprint feature information and each first voiceprint model.
  • the sixth matching probability can accurately determine the third matching score between the voiceprint feature information and each first voiceprint model.
  • the manner of determining the third matching score between the voiceprint feature information and each first voiceprint model may be: take the logarithm of the fifth matching probability , to obtain the seventh matching probability; take the logarithm of the sixth matching probability to obtain the eighth matching probability; subtract the eighth matching probability from the seventh matching probability to obtain the third matching probability between the voiceprint feature information and the first voiceprint model match score.
  • the voice The third matching score between the fingerprint feature information and the first voiceprint model.
  • the method of determining the fourth matching score between the voiceprint feature information and each second voiceprint model may be: input the voiceprint feature information into each second voiceprint model for processing to obtain the voiceprint
  • the ninth matching probability between the feature information and each second voiceprint model may be: input the voiceprint feature information into the second voiceprint background model corresponding to the second voiceprint model library for processing, and obtain the voiceprint feature information and the second voiceprint model.
  • the matching probability can accurately determine the fourth matching score between the voiceprint feature information and each second voiceprint model.
  • the method of determining the fourth matching score between the voiceprint feature information and each second voiceprint model may be: taking the logarithm of the ninth matching probability , to obtain the eleventh matching probability; take the logarithm of the tenth matching probability, and obtain the twelfth matching probability; subtract the eleventh matching probability from the twelfth matching probability, and obtain the difference between the voiceprint feature information and the second voiceprint model The fourth match score between.
  • the identity verification information is the device ID
  • the biometric information is voiceprint feature information.
  • the method includes step S201, obtaining the device ID and biometric information of the person to be verified, and step S202, judging whether there is The pre-stored device ID matching the device ID, step S203, when there is a pre-stored device ID matching the device ID, obtain the first voiceprint model corresponding to the pre-stored device ID, and determine the relationship between the voiceprint feature information and the first voiceprint model
  • the health risk level of the person, step S206 if there is no pre-stored device ID matching the device ID and/or the second matching score is less than the second threshold, obtain the second voiceprint model library, and according to the first voiceprint model library, the second 2.
  • the health risk level of the person to be verified is sent to the terminal device, so that the terminal device performs the next operation.
  • the next step of operation of the terminal device can be set according to the actual situation, which is not specifically limited in this embodiment.
  • the terminal device is an access control device
  • the health risk level of the person to be verified is the first risk level
  • the The door is opened to allow the person to be checked to pass through
  • the health risk level of the person to be checked is the second risk level
  • the door is not opened and an alarm is sounded.
  • the access control device A collects the first password information and voiceprint feature information of the person to be verified, and the access control device A sends the first password information and voiceprint feature information to the server B, and the server B according to the first password information and voiceprint feature information A password information and voiceprint feature information, verify that the health risk level of the person to be verified is the first risk level, then the health risk level of the person to be verified passes the verification, generate an access control command, and send the command to the access control Device A, so that the access control device A opens the access control, so that the personnel to be verified can pass.
  • the biometric model is iris feature information
  • the target iris feature information that matches the iris feature information is screened out from the iris feature information database, and the health risk level corresponding to the target iris feature information is used as the health risk of the person to be verified. grade.
  • the iris characteristic information database is established in advance according to the health risk level and iris characteristic information, and the iris characteristic information database can also be established according to the actual situation, which is not specifically limited in this embodiment.
  • the method further includes step S301 to step S305.
  • Step S301 Obtain a health code generation request, wherein the health code generation request includes the password information, voiceprint feature information and health risk level of the target person applying for the health code.
  • the password information includes at least one of the following: voice password information, gesture action information, and facial action information.
  • voice password information can be "Hello" and/or "Open Sesame", etc.
  • the health risk level is the risk level of the target person, for example, the health risk level includes a first risk level and a second risk level, the first risk level may correspond to a low risk, and the second risk level may correspond to a high risk.
  • the mobile terminal used by the target person obtains the target person's password information, voiceprint feature information and health risk level, and generates a health code generation request according to the password information, voiceprint feature information and health risk level.
  • the mobile terminal sends the health code generation request to the server, so that the server receives the target person's health code generation request.
  • the mobile terminal can be selected according to actual conditions, which is not specifically limited in this embodiment.
  • the mobile terminal can be electronic devices such as mobile phones, tablets, and smart watches.
  • the communication mode between the mobile terminal and the server can be selected according to the actual situation, which is not specifically limited in this embodiment, for example, the health code generation request is sent through a 5G message.
  • Sending the health code generation request through 5G messages has the following advantages: the phone number of the target person can be used as the identity information of the target person, and no additional identity authentication is required when the mobile terminal interacts with the server. Therefore, the mobile terminal does not need to install additional application programs, and can obtain location information and complete information interaction in real time.
  • the mobile terminal collects voice password information sent by the target person, performs voice-to-text conversion on the voice password information, and obtains password information of the verification personnel.
  • the voiceprint feature extraction is performed on the voice password information to obtain the voiceprint feature information.
  • the feature information of the voiceprint can be obtained accurately by extracting the voice password information.
  • the voice-to-text conversion of the voice-to-text information is performed to obtain the password information of the target personnel, which can be selected according to the actual situation. This embodiment does not specifically limit this. Perform voice-to-text conversion to obtain cipher information.
  • the speech-to-text conversion model and the speech recognition model may be neural network models or other recognition models, which are not specifically limited in this embodiment.
  • the voiceprint feature extraction is performed on the voice password information to obtain the voiceprint feature information may be: the voiceprint feature information includes Mel frequency cepstral coefficients, and the voice password information is pre-emphasized and framed and windowing, perform fast Fourier transform on each short-time analysis window to obtain the frequency spectrum corresponding to each short-time analysis window, and filter each frequency spectrum through the preset filter bank to obtain multiple Mel frequency spectrums.
  • Cepstrum analysis is performed on multiple mel spectra to obtain mel frequency cepstral coefficients. Among them, the cepstrum analysis includes processing such as logarithm and inverse transformation of the mel spectrum.
  • the voiceprint feature information can be obtained accurately by performing voiceprint feature extraction on the voice password information.
  • preprocessing before voiceprint feature extraction is performed on the voice password information, preprocessing may be performed on the voice password information.
  • the preprocessing includes noise suppression, blind separation, endpoint detection, and AI noise reduction processing. Through the above preprocessing The accuracy and efficiency of extracting voiceprint feature information from voice password information can be improved.
  • the way to obtain the health risk level of the target person may be: to obtain the target person's identity information, location information, physical health status information, collection time stamp and related health risk level of the associated person, according to the target person's
  • the identity information, location information, physical health status information, collection time stamp and the health risk level of related associated personnel are used to generate the health risk level of the target person.
  • the identity information may include the target person's name, mobile phone number, ID number and device ID (Identity Document, identity identification number) of the mobile terminal
  • the health status information may include body temperature information and/or whether the target person has a cough, etc.
  • the associated person is a person related to the target person, and the associated person can be set according to the actual situation.
  • the associated person can be a person who lives with the target person. According to the target person's identity information, location information, physical health status information, collection time stamp and the health risk level of related personnel, the health risk level of the target person can be accurately generated.
  • the health risk level of the target person is generated according to the target person's identity information, physical health status information, location information, collection time stamp and the health risk level of related associated persons.
  • the method of generating the health risk level of the target person can be as follows: obtain the preset identity weight coefficient, physical health status weight coefficient, positioning and collection time weight coefficient, and the health risk level weight coefficient of related associated personnel, and combine the identity information with the identity Multiplication of weight coefficient, multiplication of physical health status information and weight coefficient of physical health status, multiplication of positioning information and collection time stamp by weight coefficient of positioning and collection time, health risk level of relevant associated personnel and health risk of relevant associated personnel Multiply the grade weight coefficients to obtain the first weight value, the second weight value, the third weight value and the fourth weight value respectively, and add the first weight value, the second weight value, the third weight value and the fourth weight value Calculate the health risk score of the target person.
  • the health risk level of the target person is determined according to the health risk score.
  • the preset identity weight coefficient, physical health weight coefficient, positioning and collection time weight coefficient, and the health risk level weight coefficient of relevant associated personnel can be set according to the actual situation, which is not specifically limited in this embodiment.
  • Identity information may also include occupational information of the target person.
  • the method of determining the health risk level of the target person according to the health risk score may be: obtain a mapping relationship table between the preset health risk score and the health risk level, and query the health risk level from the mapping relationship table.
  • the health risk level corresponding to the risk score is used to obtain the health risk level of the target person.
  • the mapping relationship table is established in advance according to the health risk score and the health risk level, and the mapping relationship table can also be established according to the actual situation, which is not specifically limited in this embodiment.
  • the health risk level of the target personnel can be accurately determined through the mapping relationship table.
  • Step S302 adding the voiceprint feature information into the first voiceprint feature information library corresponding to the password information.
  • the password information is matched with the standard password information corresponding to the first voiceprint feature information base of each of the first risk levels, and the voiceprint feature information is added to the first voiceprint feature information base with the highest matching degree.
  • the manner of matching the secret code information with the standard secret code information corresponding to the first voiceprint feature information database of each of the first risk levels may be: Euclidean Euclidean analysis of the secret code information and each standard secret code information Calculate the distance to obtain the Euclidean distance between the cipher information and each standard cipher information, and obtain the preset mapping relationship table between the Euclidean distance and the matching degree. According to the mapping relationship table and the Euclidean The distance determines how well the cipher message matches each standard cipher message. Wherein, the mapping relationship table may be established in advance according to the Euclidean distance and the matching degree, or may be established according to actual conditions, which is not specifically limited in this embodiment.
  • Step S303 generating a first voiceprint background model corresponding to the password information according to the first voiceprint feature information library.
  • the first voiceprint feature information library is processed to obtain the first voiceprint background model corresponding to the password information.
  • the preset first algorithm may be selected according to the situation, which is not specifically limited in this embodiment, for example, the preset first algorithm may be an expectation maximization algorithm (Expectation Maximization Algorithm, EM algorithm).
  • the first voiceprint background model corresponding to the password information can be accurately obtained by performing calculation processing on the first voiceprint feature information library through the preset first algorithm.
  • the predetermined first algorithm is the EM algorithm
  • Step S304 generating a first voiceprint model according to the first voiceprint background model and voiceprint feature information.
  • the first voiceprint background model and the voiceprint feature information are processed to obtain the first voiceprint model corresponding to the voiceprint feature information.
  • the preset second algorithm can be selected according to the actual situation, which is not specifically limited in this embodiment.
  • the preset second algorithm can be a maximum a posteriori probability (Maximum a Posteriori Probability, MAP algorithm).
  • MAP algorithm Maximum a Posteriori Probability
  • the preset second algorithm is the MAP algorithm.
  • Step S305 storing the first voiceprint model into the first voiceprint model library corresponding to the password information, and adding the first voiceprint model and health risk level into the health code file of the target person.
  • the first voiceprint model of the target person After obtaining the first voiceprint model of the target person, store the first voiceprint model in the first voiceprint model library corresponding to the password information, and add the first voiceprint model and the first risk level to the health of the target person Code files to complete the establishment of the target personnel's health code.
  • step S306 to step S308 are further included.
  • Step S306 when the health risk level is the second risk level, add the voiceprint feature information to the second voiceprint feature information database.
  • target person 1 there are target person 1, target person 2, target person 3, target person 4 and target person 5, wherein the health risk level of target person 1 and target person 4 is the second risk level, and the sound of target person 1
  • the fingerprint feature information 1 and the voiceprint feature information 4 of the target person 4 are added to the second voiceprint feature information database.
  • Step S307 generating a second voiceprint background model according to the second voiceprint feature information library, and generating a second voiceprint model according to the second voiceprint background model and the voiceprint feature information.
  • the second voiceprint feature information library is processed to obtain the second voiceprint background model.
  • the preset first algorithm may be selected according to the situation, which is not specifically limited in this embodiment, for example, the preset first algorithm may be an expectation maximization algorithm (Expectation Maximization Algorithm, EM algorithm).
  • the second voiceprint background model can be accurately obtained by performing calculation processing on the second voiceprint feature information library through the preset first algorithm.
  • the predetermined first algorithm is the EM algorithm
  • the second voiceprint background model and the voiceprint feature information are processed to obtain the second voiceprint model corresponding to the voiceprint feature information.
  • the preset second algorithm can be selected according to the actual situation, which is not specifically limited in this embodiment.
  • the preset second algorithm can be a maximum a posteriori probability (Maximum a Posteriori Probability, MAP algorithm).
  • MAP algorithm Maximum a Posteriori Probability
  • the preset second algorithm is the MAP algorithm.
  • Step S308 storing the second voiceprint model into the second voiceprint model database, and adding the second voiceprint model into the health code file of the target person.
  • the voiceprint feature information of the target person is added to the second voiceprint feature information library corresponding to the second risk level, and A second voiceprint background model and a second voiceprint model corresponding to the voiceprint feature information are generated.
  • Store the second voiceprint model of the target person in the second voiceprint model library add the second voiceprint model to the health code file of the target person, and adjust the voiceprint model of the target person, which can improve the accuracy of subsequent health checks. Real-time performance of risk level verification.
  • the health risk level of the target person when the health risk level of the target person is changed from the first risk level to the second risk level, related persons related to the target person are obtained; and the health risk level and the voiceprint model of the related person are updated.
  • the accuracy and efficiency of epidemic prevention management can be improved.
  • the location information of the target person is acquired at preset intervals, and the health risk level of the target person is determined according to the location information and collection time.
  • the voiceprint model of the target person is updated. , and update the health risk level and voiceprint model of the associated person.
  • the information verification method in the above embodiment reads the identity verification information and biometric information of the person to be verified; and then verifies the health risk information of the person to be verified according to the identity verification information and biometric information. According to the identity verification information and biometric information, this solution will check the health risk level of the inspectors, which can avoid cheating in manual verification and reduce the risk of personal information leakage caused by the release of flow transfer, and improve the accuracy of health risk level verification. Efficiency and safety.
  • FIG. 7 is a schematic structural block diagram of a server provided by an embodiment of the present disclosure.
  • the server 400 includes a processor 401 and a memory 402, and the processor 401 and the memory 402 are connected through a bus 403, such as an I2C (Inter-integrated Circuit) bus.
  • a bus 403 such as an I2C (Inter-integrated Circuit) bus.
  • the processor 401 is used to provide computing and control capabilities to support the operation of the entire server.
  • the processor 401 can be a central processing unit (Central Processing Unit, CPU), and the processor 401 can also be other general processors, digital signal processors (Digital Signal Processor, DSP), application specific integrated circuits (Application Specific Integrated Circuit, ASIC) ), Field-Programmable Gate Array (Field-Programmable Gate Array, FPGA) or other programmable logic devices, discrete gate or transistor logic devices, discrete hardware components, etc.
  • the general-purpose processor may be a microprocessor or the processor may be any conventional processor or the like.
  • the memory 402 may be a Flash chip, a read-only memory (ROM, Read-Only Memory) disk, an optical disk, a U disk, or a mobile hard disk.
  • FIG. 7 is only a block diagram of a part of the structure related to the disclosed solution, and does not constitute a limitation to the server on which the disclosed solution is applied.
  • the server may include more or less than shown in the figure. components, or combine certain components, or have a different arrangement of components.
  • the processor is configured to run a computer program stored in the memory, and implement any one of the information verification methods provided by the embodiments of the present disclosure when executing the computer program.
  • the processor is used to run a computer program stored in the memory, and implement the following steps when executing the computer program: read the identity verification information and biometric information of the person to be verified; , verify the health risk information of the person to be verified.
  • the processor when the processor realizes that the identity verification information includes the first password information of the person to be verified, and verifies the health risk information of the person to be verified according to the identity verification information and biometric information, the processor is used to realize: acquiring and first The biometric information database matching the password information; verify the health risk information of the person to be verified according to the biometric information database and biometric information.
  • the processor when it obtains the biometric information library matching the first password information, it is configured to: acquire the second password information corresponding to each biometric information library, and determine the first password information and The degree of matching between each second code information: determining the biometric information database whose matching degree is greater than or equal to the preset matching degree as the biometric information database matching the first cryptographic information.
  • the processor implements that the biometric information includes voiceprint feature information, the biometric information library includes a first voiceprint model library, and the first voiceprint model library includes a plurality of first voiceprint models. library and biometric information, when verifying the health risk information of the person to be verified, it is used to: determine the first matching score between the voiceprint feature information and each first voiceprint model; determine the target according to multiple first matching scores The first voiceprint model, using the health risk level corresponding to the target first voiceprint model as the health risk level of the person to be verified.
  • the processor when determining the first matching score between the voiceprint feature information and each first voiceprint model, is configured to: input the voiceprint feature information into each first voiceprint model for Processing to obtain the first matching probability between the voiceprint feature information and each first voiceprint model; input the voiceprint feature information into the first voiceprint background model corresponding to the first voiceprint model library for processing to obtain the voiceprint feature A second matching probability between the information and the first voiceprint background model; according to the first matching probability and the second matching probability, a first matching score between the voiceprint feature information and each first voiceprint model is determined.
  • the processor when the processor realizes that the identity verification information includes the device ID of the terminal device; and when verifying the health risk information of the person to be verified according to the biometric information database and the biometric information, the processor is used to realize: obtaining the information that matches the device ID The first voiceprint model; determine the second matching score between the voiceprint feature information and the first voiceprint model; when the second matching score is greater than or equal to the second threshold, use the health risk level corresponding to the first voiceprint model as The health risk level of the personnel to be verified.
  • the processor is further configured to implement: when no biometric information library matching the first password information is obtained, or when each first matching score is less than the first threshold, or the second matching score When it is less than the second threshold, obtain a second voiceprint model library, the second voiceprint model library includes a plurality of second voiceprint models; determine the third matching score between the voiceprint feature information and each first voiceprint model, And determine the fourth matching score between the voiceprint feature information and each second voiceprint model; when each third matching score is less than the third threshold, and each fourth matching score is less than the fourth threshold, determine The health risk information of the person to be verified is normal; when there is a third matching score greater than or equal to the third threshold and/or a fourth matching score greater than or equal to the fourth threshold, it is determined that the health risk information of the person to be verified is abnormal.
  • the processor is also used to: obtain a health code generation request, wherein the health code generation request includes the password information, voiceprint feature information and health risk level of the target person applying for the health code;
  • the feature information is added to the first voiceprint feature information library corresponding to the password information;
  • the first voiceprint background model corresponding to the password information is generated according to the first voiceprint feature information library;
  • the first voiceprint background model is generated according to the first voiceprint background model and the voiceprint feature information.
  • Voiceprint model store the first voiceprint model in the first voiceprint model library corresponding to the password information, and add the first voiceprint model and health risk level to the health code file of the target person.
  • the processor is further configured to implement: when the health risk level is the second risk level, add the voiceprint feature information to the second voiceprint feature information library; generate the first voiceprint feature information library according to the second voiceprint feature information library.
  • An embodiment of the present disclosure also provides a storage medium for computer-readable storage.
  • the storage medium stores one or more programs, and one or more programs can be executed by one or more processors, so as to implement the information provided in this disclosure specification.
  • the steps of any one of the health code verification methods are not limited to.
  • the storage medium may be an internal storage unit of the server in the foregoing embodiments, such as a hard disk or memory of the server.
  • the storage medium can also be an external storage device of the server, such as a plug-in hard disk equipped on the server, a smart memory card (Smart Media Card, SMC), a secure digital (Secure Digital, SD) card, a flash memory card (Flash Card) and the like.
  • the functional modules/units in the system, and the device can be implemented as software, firmware, hardware, and an appropriate combination thereof.
  • the division between functional modules/units mentioned in the above description does not necessarily correspond to the division of physical components; for example, one physical component may have multiple functions, or one function or step may be composed of several physical components. Components cooperate to execute.
  • Some or all of the physical components may be implemented as software executed by a processor, such as a central processing unit, digital signal processor, or microprocessor, or as hardware, or as an integrated circuit, such as an application-specific integrated circuit circuit.
  • Such software may be distributed on computer readable media, which may include computer storage media (or non-transitory media) and communication media (or transitory media).
  • computer storage media includes both volatile and nonvolatile media implemented in any method or technology for storage of information, such as computer readable instructions, data structures, program modules, or other data. permanent, removable and non-removable media.
  • Computer storage media includes, but is not limited to, RAM, ROM, EEPROM, flash memory or other memory technology, CD-ROM, digital versatile disk (DVD), or optical disk storage, magnetic cartridges, tape, magnetic disk storage, or other magnetic storage devices, or can Any other medium used to store desired information and which can be accessed by a computer.
  • communication media typically embodies computer readable instructions, data structures, program modules or other data in a modulated data signal transported by such as a carrier wave or other transport mechanism and may include any information delivery media.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • General Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Biomedical Technology (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)

Abstract

The embodiments of the present disclosure belong to the technical field of communications. Provided are an information verification method, and a server and a storage medium. The method comprises: reading identity verification information and biological feature information of a person to be subjected to verification; and verifying health risk information of said person according to the identity verification information and the biological feature information.

Description

信息校验方法、服务器及存储介质Information verification method, server and storage medium
相关申请的交叉引用Cross References to Related Applications
本公开要求享有2021年11月04日提交的名称为“信息校验方法、服务器及存储介质”的中国专利申请CN202111302427.3的优先权,其全部内容通过引用并入本公开中。This disclosure claims the priority of the Chinese patent application CN202111302427.3 filed on November 04, 2021, entitled "Information Verification Method, Server and Storage Medium", the entire content of which is incorporated into this disclosure by reference.
技术领域technical field
本公开涉及通信技术领域,尤其涉及一种信息校验方法、服务器及存储介质。The present disclosure relates to the field of communication technologies, and in particular, to an information verification method, a server and a storage medium.
背景技术Background technique
近年来随着新冠疫情全球肆虐,常态化和智能便捷的防疫显得至关重要。用户的健康风险等级是防疫的关键指标,目前健康风险等级由健康码进行展示,健康码是以真实数据为基础,由用户自行通过网上申报,并经相关部门审核后,生成的属于该用户的个人二维码。健康码作为该用户在出入通行时的一个电子凭证,当流行性疾病广泛在社会中传播时,通过健康码可以实现对流动性人员的高效管理,例如,在办公楼、商场、地铁、火车站等人流密集的地点,通过检查健康码来提高过检效率,避免过多的人员接触和聚集。但是目前用于防疫的健康码核验存在着安全性低和核验效率低的问题,增加了防疫工作的困难。In recent years, as the new crown epidemic has raged around the world, normalized, intelligent and convenient epidemic prevention is very important. The user's health risk level is a key indicator of epidemic prevention. At present, the health risk level is displayed by the health code. The health code is based on real data. The user declares online by himself, and after being reviewed by the relevant department, the generated health code belongs to the user. Personal QR code. The health code serves as an electronic certificate for the user when entering and exiting. When epidemic diseases are widely spread in society, the efficient management of mobile personnel can be realized through the health code, for example, in office buildings, shopping malls, subways, and railway stations. In places with dense crowds, check the health code to improve the efficiency of inspections and avoid excessive contact and gathering of people. However, the current health code verification used for epidemic prevention has the problems of low security and low verification efficiency, which increases the difficulty of epidemic prevention work.
发明内容Contents of the invention
本公开实施例提供一种信息校验方法、服务器及存储介质,旨在提高对待核验人员的健康风险等级进行核验的效率和准确性。Embodiments of the present disclosure provide an information verification method, a server, and a storage medium, aiming at improving the efficiency and accuracy of verifying the health risk level of personnel to be verified.
本公开实施例提供一种信息校验方法,包括:读取待核验人员的身份验证信息和生物特征信息;根据身份验证信息和生物特征信息,核验待核验人员的健康风险信息。An embodiment of the present disclosure provides an information verification method, including: reading identity verification information and biometric information of a person to be verified; and verifying health risk information of the person to be verified according to the identity verification information and biometric information.
本公开实施例提供一种服务器,服务器包括处理器、存储器、存储在存储器上并被处理器执行的计算机程序以及用于实现处理器和存储器之间的连接通信的数据总线,其中计算机程序被处理器执行时,实现如本公开说明书提供的任一项信息校验方法的步骤。An embodiment of the present disclosure provides a server, the server includes a processor, a memory, a computer program stored on the memory and executed by the processor, and a data bus for realizing connection and communication between the processor and the memory, wherein the computer program is processed When the device is executed, it realizes the steps of any one of the information verification methods provided in the present disclosure.
本公开实施例提供一种存储介质,用于计算机可读存储,存储介质存储有一个或者多个程序,一个或者多个程序被一个或者多个处理器执行时,实现如本公开说明书提供的任一项健康码核验方法的步骤。An embodiment of the present disclosure provides a storage medium for computer-readable storage. The storage medium stores one or more programs. When the one or more programs are executed by one or more processors, any of the functions provided in the present disclosure can be realized. Steps in a health code verification method.
附图说明Description of drawings
图1为本公开实施例提供的一种信息校验方法的流程示意图;FIG. 1 is a schematic flowchart of an information verification method provided by an embodiment of the present disclosure;
图2为图1中的信息校验方法的子步骤流程示意图;Fig. 2 is a schematic flow chart of the sub-steps of the information verification method in Fig. 1;
图3为本公开实施例提供的信息校验方法的另一流程示意图;FIG. 3 is another schematic flowchart of an information verification method provided by an embodiment of the present disclosure;
图4为本公开实施例提供的信息校验方法的一场景示意图;FIG. 4 is a schematic diagram of a scenario of an information verification method provided by an embodiment of the present disclosure;
图5为本公开实施例提供的信息校验方法的又一流程示意图;FIG. 5 is another schematic flowchart of an information verification method provided by an embodiment of the present disclosure;
图6为本公开实施例提供的信息校验方法的又一流程示意图;FIG. 6 is another schematic flowchart of an information verification method provided by an embodiment of the present disclosure;
图7为本公开实施例提供的一种服务器的结构示意性框图。Fig. 7 is a schematic structural block diagram of a server provided by an embodiment of the present disclosure.
具体实施方式Detailed ways
下面将结合本公开实施例中的附图,对本公开实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例是本公开一部分实施例,而不是全部的实施例。基于本公开中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例,都属于本公开保护的范围。The following will clearly and completely describe the technical solutions in the embodiments of the present disclosure with reference to the accompanying drawings in the embodiments of the present disclosure. Apparently, the described embodiments are part of the embodiments of the present disclosure, not all of them. Based on the embodiments in the present disclosure, all other embodiments obtained by persons of ordinary skill in the art without making creative efforts belong to the protection scope of the present disclosure.
附图中所示的流程图仅是示例说明,不是必须包括所有的内容和操作/步骤,也不是必须按所描述的顺序执行。例如,有的操作/步骤还可以分解、组合或部分合并,因此实际执行的顺序有可能根据实际情况改变。The flow charts shown in the drawings are just illustrations, and do not necessarily include all contents and operations/steps, nor must they be performed in the order described. For example, some operations/steps can be decomposed, combined or partly combined, so the actual order of execution may be changed according to the actual situation.
应当理解,在本公开说明书中所使用的术语仅仅是出于描述特定实施例的目的而并不意在限制本公开。如在本公开说明书和所附权利要求书中所使用的那样,除非上下文清楚地指明其它情况,否则单数形式的“一”、“一个”及“该”意在包括复数形式。It should be understood that the terminology used in the present disclosure is for the purpose of describing particular embodiments only and is not intended to be limiting of the present disclosure. As used in this disclosure and the appended claims, the singular forms "a", "an" and "the" are intended to include plural referents unless the context clearly dictates otherwise.
本公开实施例提供一种信息校验方法、服务器及存储介质。其中,该信息校验方法可应用于服务器中,该服务器可以是单台的服务器,也可以是多个单台服务器组成的服务器集群。例如,服务器获取待核验人员的身份验证信息和生物特征信息;然后根据身份验证信息和生物特征信息,核验待核验人员的健康风险等级。Embodiments of the present disclosure provide an information verification method, a server, and a storage medium. Wherein, the information verification method can be applied to a server, and the server can be a single server, or a server cluster composed of multiple single servers. For example, the server obtains the identity verification information and biometric information of the person to be verified; and then verifies the health risk level of the person to be verified according to the identity verification information and biometric information.
下面结合附图,对本公开的一些实施方式作详细说明。在不冲突的情况下,下述的实施例及实施例中的特征可以相互组合。Some embodiments of the present disclosure will be described in detail below in conjunction with the accompanying drawings. In the case of no conflict, the following embodiments and features in the embodiments can be combined with each other.
请参照图1,图1为本公开实施例提供的一种信息校验方法的流程示意图。Please refer to FIG. 1 . FIG. 1 is a schematic flowchart of an information verification method provided by an embodiment of the present disclosure.
如图1所示,该信息校验方法包括步骤S101至步骤102。As shown in FIG. 1 , the method for verifying information includes steps S101 to S102.
步骤S101、读取待核验人员的身份验证信息和生物特征信息。Step S101, reading the identity verification information and biometric information of the person to be verified.
获取终端设备传输的待核验人员的身份验证信息和生物特征信息,其中,身份验证信息包括待核验人员的第一暗号信息和终端设备的设备ID中至少一种,生物特征信息包括以下至 少一种:声纹特征信息、虹膜特征信息、人脸特征信息和指纹特征信息。其中,该终端设备可以根据实际情况进行选择,本实施例对此不做具体限定,例如,该终端设备可以是闸机、门禁设备和手机等设备。终端设备与服务器的通信的方式可以根据实际情况进行选择,本实施例对此不做具体限定,例如,通过5G消息进行身份验证信息和生物特征信息的发送。Obtain the identity verification information and biometric information of the person to be verified transmitted by the terminal device, wherein the identity verification information includes at least one of the first password information of the person to be verified and the device ID of the terminal device, and the biometric information includes at least one of the following : Voiceprint feature information, iris feature information, face feature information and fingerprint feature information. Wherein, the terminal device can be selected according to the actual situation, which is not specifically limited in this embodiment. For example, the terminal device can be a gate, an access control device, a mobile phone and other devices. The communication mode between the terminal device and the server can be selected according to the actual situation, which is not specifically limited in this embodiment, for example, identity verification information and biometric information are sent through 5G messages.
示例性的,终端设备为闸机,闸机采集待核验人员的身份验证信息和生物特征信息,通过5G消息将待核验人员的身份验证信息和生物特征信息发送给服务器,以使服务器读取到待核验人员的身份验证信息和生物特征信息。通过5G消息发送身份验证信息和生物特征信息不需要终端设备安装额外的应用程序,使用终端设备的原生接口就能完成,极大地提高了传输的便捷性、效率和安全性。Exemplarily, the terminal device is a gate, and the gate collects the identity verification information and biometric information of the person to be verified, and sends the identity verification information and biometric information of the person to be verified to the server through a 5G message, so that the server reads the The identity verification information and biometric information of the person to be verified. Sending identity verification information and biometric information through 5G messages does not require the installation of additional applications on the terminal device, and can be completed using the native interface of the terminal device, which greatly improves the convenience, efficiency and security of transmission.
步骤102、根据身份验证信息和生物特征信息,核验待核验人员的健康风险信息。Step 102, verifying the health risk information of the person to be verified according to the identity verification information and biometric information.
其中,健康风险信息可以包括健康风险等级,健康风险等级可以包括第一健康风险等级和第二健康风险等级,第一健康风险等级可以为低风险,第二健康风险等级可以为高风险。Wherein, the health risk information may include a health risk level, and the health risk level may include a first health risk level and a second health risk level, the first health risk level may be low risk, and the second health risk level may be high risk.
在一实施例中,如图2所示,步骤102包括子步骤S1021至子步骤S1022。In one embodiment, as shown in FIG. 2, step 102 includes sub-steps S1021 to sub-steps S1022.
子步骤S1021、获取与第一暗号信息匹配的生物特征信息库。Sub-step S1021. Obtain the biometric information database that matches the first password information.
其中,第一暗号信息包括以下至少一种:语音口令信息、手势动作信息、面部动作信息,例如,该第一暗号信息为预先设置的语音口令信息,该语音口令信息可以是根据实际情况进行设置,本实施例对此不做具体限定,例如,该语音口令信息可以为“芝麻开门”。Wherein, the first password information includes at least one of the following: voice password information, gesture action information, facial action information, for example, the first password information is preset voice password information, and the voice password information can be set according to the actual situation , which is not specifically limited in this embodiment, for example, the voice password information may be "Open Sesame".
在一实施例中,获取每个生物特征信息库各自对应的第二暗号信息,并确定第一暗号信息与每个第二暗号信息之间的匹配度;将匹配度大于或等于预设匹配度的生物特征信息库确定为与第一暗号信息匹配的生物特征信息库。其中,该预设匹配度可以根据实际情况进行设置,本实施例对此不做具体限定。通过将第一暗号信息与多个第二暗号信息进行匹配,将匹配度大于或等于预设匹配度的生物特征信息库确定为与第一暗号信息匹配的生物特征信息库,提高了生物特征信息库匹配的准确性。In one embodiment, the second password information corresponding to each biometric information database is obtained, and the matching degree between the first password information and each second password information is determined; the matching degree is greater than or equal to the preset matching degree The biometric information database is determined to be the biometric information database that matches the first password information. Wherein, the preset matching degree may be set according to actual conditions, which is not specifically limited in this embodiment. By matching the first secret code information with a plurality of second secret code information, the biological feature information library whose matching degree is greater than or equal to the preset matching degree is determined as the biological feature information database matching the first secret code information, thereby improving the biological feature information. Accuracy of library matching.
在一实施例中,获取每个生物特征信息库各自对应的第二暗号信息,并确定第一暗号信息与每个第二暗号信息之间的匹配度,得到多个匹配度;根据匹配度大小对多个匹配度进行排序,并当最大匹配度大于或等于预设匹配度时,将最大匹配度对应的生物特征信息库确定为与第一暗号信息匹配的生物特征信息库。其中,对匹配度进行排序可以根据匹配度从小到大进行排序,也可以根据匹配度从大到小进行排序,本实施例对此不做具体限定。通过对多个匹配度进行排序能够提高确定生物特征信息库的效率。当然,也可以在大于或等于预设匹配度的各个匹配度中根据需要选择匹配度,将所选择的匹配度对应的生物特征信息库确定为 与第一暗号信息匹配的生物特征信息库,本实施例对此不做具体限定。In one embodiment, the second code information corresponding to each biometric information database is obtained, and the matching degree between the first code information and each second code information is determined to obtain multiple matching degrees; according to the matching degree Sorting the multiple matching degrees, and when the largest matching degree is greater than or equal to the preset matching degree, determining the biometric information database corresponding to the largest matching degree as the biometric information database matching the first password information. Wherein, the sorting of the matching degree may be performed according to the matching degree from small to large, or may be sorted according to the matching degree from large to small, which is not specifically limited in this embodiment. The efficiency of determining the biometric information base can be improved by sorting multiple matching degrees. Of course, it is also possible to select the matching degree according to the needs among the various matching degrees greater than or equal to the preset matching degree, and determine the biometric information database corresponding to the selected matching degree as the biometric information database matching the first password information. The embodiment does not specifically limit this.
在一实施例中,确定第一暗号信息与每个第二暗号信息之间的匹配度的方式可以为:将第一暗号信息与每个第二暗号信息进行欧几里得距离计算,得到第一暗号信息与每个第二暗号信息之间的欧几里得距离,获取预设的欧几里得距离与匹配度之间的映射关系表,根据该映射关系表和欧几里得距离,确定第一暗号信息与每个第二暗号信息之间的匹配度。其中,该映射关系表可以为预先根据欧几里得距离与匹配度建立的,也可以根据实际情况建立该映射关系表,本实施例对此不做具体限定。In an embodiment, the manner of determining the matching degree between the first encrypted information and each second encrypted information may be as follows: performing Euclidean distance calculation on the first encrypted information and each second encrypted information to obtain the first The Euclidean distance between the first cipher information and each second cipher information, obtain the preset mapping relationship table between the Euclidean distance and the matching degree, and according to the mapping relationship table and the Euclidean distance, A degree of matching between the first encrypted message and each second encrypted message is determined. Wherein, the mapping relationship table may be established in advance according to the Euclidean distance and matching degree, or may be established according to actual conditions, which is not specifically limited in this embodiment.
示例性的,存在生物特征信息库1、生物特征信息库2、生物特征信息库3、生物特征信息库4和生物特征信息库5,生物特征信息库1对应第二暗号信息为A、生物特征信息库2对应第二暗号信息为B、生物特征信息库3对应第二暗号信息为C、生物特征信息库4对应第二暗号信息为D、生物特征信息库5对应第二暗号信息为E,第一暗号信息为a,将第一暗号信息a与第二暗号信息A进行欧几里得距离计算,得到欧几里得距离A;将第一暗号信息a与第二暗号信息B进行欧几里得距离计算,得到欧几里得距离B;将第一暗号信息a与第二暗号信息C进行欧几里得距离计算,得到欧几里得距离C;将第一暗号信息a与第二暗号信息D进行欧几里得距离计算,得到欧几里得距离D;将第一暗号信息a与第二暗号信息E进行欧几里得距离计算,得到欧几里得距离E。获取预设的欧几里得距离与匹配度之间的映射关系表,从该映射关系表中查询得到欧几里得距离A对应的匹配度为95%、欧几里得距离B对应的匹配度为40%、欧几里得距离C对应的匹配度为60%、欧几里得距离D对应的匹配度为20%、欧几里得距离E对应的匹配度为25%。其中,预设匹配度为90%,根据匹配度从大到小进行排序为匹配度95%、匹配度60%、匹配度40%、匹配度25%和匹配度20%,最大匹配度为匹配度95%,且匹配度95%大于预设匹配度90%,将匹配度95%对应的生物特征信息库1作为与第一暗号信息匹配的生物特征信息库。Exemplarily, there are biometric information database 1, biological characteristic information database 2, biological characteristic information database 3, biological characteristic information database 4 and biological characteristic information database 5, and the biological characteristic information database 1 corresponds to the second password information as A, biological characteristic The information database 2 corresponds to the second password information as B, the biological characteristic information database 3 corresponds to the second password information as C, the biological characteristic information database 4 corresponds to the second password information as D, and the biological characteristic information database 5 corresponds to the second password information as E, The first encrypted information is a, and the Euclidean distance calculation is performed on the first encrypted information a and the second encrypted information A to obtain the Euclidean distance A; the first encrypted information a and the second encrypted information B are Euclidean Calculate the Euclidean distance to obtain the Euclidean distance B; calculate the Euclidean distance between the first encrypted message a and the second encrypted message C to obtain the Euclidean distance C; combine the first encrypted message a with the second The Euclidean distance calculation is performed on the encrypted information D to obtain the Euclidean distance D; the Euclidean distance calculation is performed on the first encrypted information a and the second encrypted information E to obtain the Euclidean distance E. Obtain the preset mapping relationship table between Euclidean distance and matching degree, query from the mapping relationship table to obtain the matching degree corresponding to Euclidean distance A is 95%, and the matching degree corresponding to Euclidean distance B The matching degree corresponding to the Euclidean distance C is 60%, the matching degree corresponding to the Euclidean distance D is 20%, and the matching degree corresponding to the Euclidean distance E is 25%. Among them, the preset matching degree is 90%, and the matching degree is sorted according to the matching degree from large to small as matching degree 95%, matching degree 60%, matching degree 40%, matching degree 25% and matching degree 20%, and the maximum matching degree is matching degree of 95%, and the matching degree of 95% is greater than the preset matching degree of 90%, the biometric information library 1 corresponding to the matching degree of 95% is used as the biometric information library matching the first password information.
在一实施例中,当根据第一暗号信息未获取到与第一暗号信息匹配的生物特征信息库,则重新获取待核验人员的身份验证信息。通过重新获取待核验人员的身份验证信息能够提高健康风险等级核验的准确性。In an embodiment, when no biometric information database matching the first password information is obtained according to the first password information, the identity verification information of the person to be verified is acquired again. The accuracy of health risk level verification can be improved by reacquiring the identity verification information of the person to be verified.
子步骤S1022、根据生物特征信息库和生物特征信息,核验待核验人员的健康风险信息。Sub-step S1022, verifying the health risk information of the person to be verified according to the biometric information database and the biometric information.
在一实施例中,生物特征信息包括声纹特征信息,生物特征信息库包括第一声纹模型库,第一声纹模型库包括多个第一声纹模型。确定声纹特征信息与每个第一声纹模型之间的第一匹配分数;根据多个第一匹配分数确定目标第一声纹模型,将目标第一声纹模型对应的健康风险等级作为待核验人员的健康风险等级。通过根据多个第一匹配分数确定目标第一声纹模 型,并根据第一声纹模型对应的健康风险等级准确地确定待核验人员的健康风险等级,提高了所确定的待核验人员的健康风险等级的准确度。In an embodiment, the biometric information includes voiceprint feature information, the biometric information library includes a first voiceprint model library, and the first voiceprint model library includes a plurality of first voiceprint models. Determine the first matching score between the voiceprint feature information and each first voiceprint model; determine the target first voiceprint model according to multiple first matching scores, and use the health risk level corresponding to the target first voiceprint model as the target The health risk level of the inspector. By determining the target first voiceprint model according to multiple first matching scores, and accurately determining the health risk level of the person to be verified according to the health risk level corresponding to the first voiceprint model, the determined health risk of the person to be verified is improved level of accuracy.
在一实施例中,确定声纹特征信息与每个第一声纹模型之间的第一匹配分数的方式可以为:将声纹特征信息输入每个第一声纹模型进行处理,得到声纹特征信息与每个第一声纹模型之间的第一匹配概率;将声纹特征信息输入第一声纹模型库对应的第一声纹背景模型进行处理,得到声纹特征信息与第一声纹背景模型之间的第二匹配概率;根据第一匹配概率和第二匹配概率,确定声纹特征信息与每个第一声纹模型之间的第一匹配分数。通过确定声纹特征信息与每个第一声纹模型之间的第一匹配概率,确定声纹特征信息与第一声纹背景模型之间的第二匹配概率,根据第一匹配概率和第二匹配概率,能够准确的确定声纹特征信息与每个第一声纹模型之间的第一匹配分数。In an embodiment, the manner of determining the first matching score between the voiceprint feature information and each first voiceprint model may be: input the voiceprint feature information into each first voiceprint model for processing to obtain the voiceprint The first matching probability between the feature information and each first voiceprint model; input the voiceprint feature information into the first voiceprint background model corresponding to the first voiceprint model library for processing, and obtain the voiceprint feature information and the first voiceprint model The second matching probability between the fingerprint background models; according to the first matching probability and the second matching probability, determine the first matching score between the voiceprint feature information and each first voiceprint model. By determining the first matching probability between the voiceprint feature information and each first voiceprint model, determine the second matching probability between the voiceprint feature information and the first voiceprint background model, according to the first matching probability and the second The matching probability can accurately determine the first matching score between the voiceprint feature information and each first voiceprint model.
在一实施例中,根据第一匹配概率和第二匹配概率,确定声纹特征信息与每个第一声纹模型之间的第一匹配分数的方式可以为:对第一匹配概率取对数,得到第三匹配概率;对第二匹配概率取对数,得到第四匹配概率;将第三匹配概率减去第四匹配概率,得到声纹特征信息与第一声纹模型之间的第一匹配分数。In an embodiment, according to the first matching probability and the second matching probability, the method of determining the first matching score between the voiceprint feature information and each first voiceprint model may be: taking the logarithm of the first matching probability , to obtain the third matching probability; take the logarithm of the second matching probability to obtain the fourth matching probability; subtract the fourth matching probability from the third matching probability to obtain the first matching probability between the voiceprint feature information and the first voiceprint model match score.
在一实施例中,将第一声纹模型对应的健康风险等级作为待核验人员的健康风险等级的方式可以为:确定第一声纹模型对应的目标人员,获取该目标人员的健康风险等级,将该目标人员的健康风险等级作为待核验人员的健康风险等级。In an embodiment, the method of using the health risk level corresponding to the first voiceprint model as the health risk level of the person to be verified may be: determine the target person corresponding to the first voiceprint model, obtain the health risk level of the target person, The health risk level of the target person is used as the health risk level of the person to be verified.
示例性的,获取第一匹配分数公式,其中,第一匹配分数公式为S 1=logP 1-logP 2,S 1为第一匹配分数,P 1为声纹特征信息与第一声纹模型之间的第一匹配概率,P 2为声纹特征信息与第一声纹背景模型之间的第二匹配概率,基于该第一匹配分数公式,根据第一匹配概率和第二匹配概率,生成声纹特征信息与第一声纹模型之间的第一匹配分数。 Exemplarily, the first matching score formula is obtained, wherein the first matching score formula is S 1 =logP 1 -logP 2 , S 1 is the first matching score, P 1 is the difference between the voiceprint feature information and the first voiceprint model P2 is the second matching probability between the voiceprint feature information and the first voiceprint background model. Based on the first matching score formula, the voiceprint is generated according to the first matching probability and the second matching probability. The first matching score between the fingerprint feature information and the first voiceprint model.
在一实施例中,根据多个第一匹配分数确定目标第一声纹模型的方式可以为:从多个第一匹配分数中选取大于或等于第一阈值的第一匹配分数,得到多个候选第一匹配分数,根据匹配分数大小对多个候选第一匹配分数进行排序,得到候选第一匹配分数队列,从候选第一匹配分数队列中选取最大的候选第一匹配分数作为目标第一匹配分数,将目标第一匹配分数对应的第一声纹模型作为目标第一声纹模型。其中,该第一阈值可以根据实际情况进行设置,本实施例对此不做具体限定;对多个候选第一匹配分数进行排序可以根据匹配分数从大到小进行排序,也可以根据匹配分数从小到大进行排序。当然,在一些实施方式中,也可以选取除最大的候选第一匹配分数之外的候选第一匹配分数作为目标第一匹配分数。In an embodiment, the method of determining the target first voiceprint model according to the multiple first matching scores may be as follows: selecting the first matching score greater than or equal to the first threshold from the multiple first matching scores to obtain multiple candidate voiceprint models. The first matching score: sort multiple candidate first matching scores according to the size of the matching scores to obtain a candidate first matching score queue, and select the largest candidate first matching score from the candidate first matching score queue as the target first matching score , taking the first voiceprint model corresponding to the target first matching score as the target first voiceprint model. Wherein, the first threshold can be set according to the actual situation, which is not specifically limited in this embodiment; the sorting of multiple candidate first matching scores can be sorted according to the matching scores from large to small, or can be sorted according to the matching scores from small to small. Sort to large. Certainly, in some implementation manners, candidate first matching scores other than the largest candidate first matching score may also be selected as the target first matching score.
在一实施例中,身份验证信息包括终端设备的设备ID,获取与设备ID匹配的第一声纹 模型;确定声纹特征信息与第一声纹模型之间的第二匹配分数;在第二匹配分数大于或等于第二阈值时,将第一声纹模型对应的健康风险等级作为待核验人员的健康风险等级。其中,第二阈值可以根据实际情况进行设置,本实施例对此不做具体限定。通过设备ID确定待核验人员的健康风险等级是否通过核验,能够提高待核验人员的健康风险等级核验的效率。In one embodiment, the identity verification information includes the device ID of the terminal device, and the first voiceprint model matching the device ID is acquired; the second matching score between the voiceprint feature information and the first voiceprint model is determined; When the matching score is greater than or equal to the second threshold, the health risk level corresponding to the first voiceprint model is used as the health risk level of the person to be verified. Wherein, the second threshold may be set according to actual conditions, which is not specifically limited in this embodiment. The device ID is used to determine whether the health risk level of the person to be verified has passed the verification, which can improve the efficiency of the verification of the health risk level of the person to be verified.
在一实施例中,获取与设备ID匹配的第一声纹模型的方式可以为:获取每个第一声纹模型对应的预存设备ID,将与设备ID匹配的预存设备ID对应的第一声纹模型作为与设备ID匹配的第一声纹模型。其中,第一声纹模型有一个或者多个对应的预存设备ID,第一声纹模型与预存设备ID之间的对应关系可以为预先设置的,第一声纹模型与预存设备ID可以根据实际情况进行设置,本实施例对此不做具体限定。在一实施方式中,计算声纹特征信息与第一声纹模型之间的第二匹配分数的方式可以与计算声纹特征信息与每个第一声纹模型之间的第一匹配分数的方式相同,因此,计算声纹特征信息与第一声纹模型之间的第二匹配分数的方式可以参照计算声纹特征信息与每个第一声纹模型之间的第一匹配分数的方式。In an embodiment, the method of obtaining the first voiceprint model matching the device ID may be: obtaining the pre-stored device ID corresponding to each first voiceprint model, and the first voiceprint corresponding to the pre-stored device ID matching the device ID The fingerprint model is used as the first voiceprint model matched with the device ID. Wherein, the first voiceprint model has one or more corresponding pre-stored device IDs, the correspondence between the first voiceprint model and the pre-stored device IDs may be preset, and the first voiceprint model and the pre-stored device IDs may be based on actual It is set according to the situation, which is not specifically limited in this embodiment. In one embodiment, the method of calculating the second matching score between the voiceprint feature information and the first voiceprint model may be the same as the way of calculating the first matching score between the voiceprint feature information and each first voiceprint model Same, therefore, the method of calculating the second matching score between the voiceprint feature information and the first voiceprint model can refer to the way of calculating the first matching score between the voiceprint feature information and each first voiceprint model.
在一实施例中,在未获取到与第一暗号信息匹配的生物特征信息库,或在每个第一匹配分数均小于第一阈值,或第二匹配分数小于第二阈值时,获取第二声纹模型库,第二声纹模型库包括多个第二声纹模型;确定声纹特征信息与每个第一声纹模型之间的第三匹配分数,并确定声纹特征信息与每个第二声纹模型之间的第四匹配分数;在每个第三匹配分数均小于第三阈值,且每个第四匹配分数均小于第四阈值时,确定待核验人员的健康风险信息为正常;存在一个第三匹配分数大于或等于第三阈值和/或一个第四匹配分数大于或等于第四阈值时,确定待核验人员的健康风险信息为异常。其中,第三阈值和第四阈值可以根据实际情况进行设置,本实施例对此不做具体限定。通过确定第三匹配分数和第四匹配分数,并根据第三匹配分数和第四匹配分数能够准确的确定待核验人员是否通过核验。In one embodiment, when no biometric information library matching the first password information is obtained, or when each first matching score is less than the first threshold, or the second matching score is less than the second threshold, the second The voiceprint model library, the second voiceprint model library includes a plurality of second voiceprint models; determine the third matching score between the voiceprint feature information and each first voiceprint model, and determine the voiceprint feature information and each The fourth matching score between the second voiceprint models; when each third matching score is less than the third threshold, and each fourth matching score is less than the fourth threshold, it is determined that the health risk information of the person to be verified is normal ; When there is a third matching score greater than or equal to the third threshold and/or a fourth matching score greater than or equal to the fourth threshold, it is determined that the health risk information of the person to be verified is abnormal. Wherein, the third threshold and the fourth threshold may be set according to actual conditions, which is not specifically limited in this embodiment. By determining the third matching score and the fourth matching score, and according to the third matching score and the fourth matching score, it can be accurately determined whether the person to be verified has passed the verification.
在一实施例中,确定声纹特征信息与每个第一声纹模型之间的第三匹配分数的方式可以为:将声纹特征信息输入每个第一声纹模型进行处理,得到声纹特征信息与每个第一声纹模型之间的第五匹配概率;将声纹特征信息输入第一声纹模型库对应的第一声纹背景模型进行处理,得到声纹特征信息与第一声纹背景模型之间的第六匹配概率;根据第五匹配概率和第六匹配概率,确定声纹特征信息与每个第一声纹模型之间的第三匹配分数。通过确定声纹特征信息与每个第一声纹模型之间的第五匹配概率,确定声纹特征信息与第一声纹背景模型之间的第六匹配概率,根据第五匹配概率和第六匹配概率,能够准确的确定声纹特征信息与每个第一声纹模型之间的第三匹配分数。In an embodiment, the manner of determining the third matching score between the voiceprint feature information and each first voiceprint model may be: input the voiceprint feature information into each first voiceprint model for processing to obtain the voiceprint The fifth matching probability between the feature information and each first voiceprint model; input the voiceprint feature information into the first voiceprint background model corresponding to the first voiceprint model library for processing, and obtain the voiceprint feature information and the first voiceprint model The sixth matching probability between the fingerprint background models; according to the fifth matching probability and the sixth matching probability, determine the third matching score between the voiceprint feature information and each first voiceprint model. By determining the fifth matching probability between the voiceprint feature information and each first voiceprint model, determine the sixth matching probability between the voiceprint feature information and the first voiceprint background model, according to the fifth matching probability and the sixth The matching probability can accurately determine the third matching score between the voiceprint feature information and each first voiceprint model.
在一实施例中,根据第五匹配概率和第六匹配概率,确定声纹特征信息与每个第一声纹 模型之间的第三匹配分数的方式可以为:对第五匹配概率取对数,得到第七匹配概率;对第六匹配概率取对数,得到第八匹配概率;将第七匹配概率减去第八匹配概率,得到声纹特征信息与第一声纹模型之间的第三匹配分数。In an embodiment, according to the fifth matching probability and the sixth matching probability, the manner of determining the third matching score between the voiceprint feature information and each first voiceprint model may be: take the logarithm of the fifth matching probability , to obtain the seventh matching probability; take the logarithm of the sixth matching probability to obtain the eighth matching probability; subtract the eighth matching probability from the seventh matching probability to obtain the third matching probability between the voiceprint feature information and the first voiceprint model match score.
示例性的,获取第三匹配分数公式,其中,第三匹配分数公式为S 2=logP 3-logP 4,S 2为第三匹配分数,P 3为声纹特征信息与第一声纹模型之间的第五匹配概率,P 4为声纹特征信息与第一声纹背景模型之间的第六匹配概率,基于该第三匹配分数公式,根据第五匹配概率和第六匹配概率,生成声纹特征信息与第一声纹模型之间的第三匹配分数。 Exemplarily, the third matching score formula is obtained, wherein the third matching score formula is S 2 =logP 3 -logP 4 , S 2 is the third matching score, P 3 is the difference between the voiceprint feature information and the first voiceprint model is the fifth matching probability between the voiceprint feature information and the first voiceprint background model, and P4 is the sixth matching probability between the voiceprint feature information and the first voiceprint background model. Based on the third matching score formula, the voice The third matching score between the fingerprint feature information and the first voiceprint model.
在一实施例中,确定声纹特征信息与每个第二声纹模型之间的第四匹配分数的方式可以为:将声纹特征信息输入每个第二声纹模型进行处理,得到声纹特征信息与每个第二声纹模型之间的第九匹配概率;将声纹特征信息输入第二声纹模型库对应的第二声纹背景模型进行处理,得到声纹特征信息与第二声纹背景模型之间的第十匹配概率;根据第九匹配概率和第十匹配概率,确定声纹特征信息与每个第二声纹模型之间的第四匹配分数。通过确定声纹特征信息与每个第二声纹模型之间的第九匹配概率,确定声纹特征信息与第二声纹背景模型之间的第十匹配概率,根据第九匹配概率和第十匹配概率,能够准确的确定声纹特征信息与每个第二声纹模型之间的第四匹配分数。In an embodiment, the method of determining the fourth matching score between the voiceprint feature information and each second voiceprint model may be: input the voiceprint feature information into each second voiceprint model for processing to obtain the voiceprint The ninth matching probability between the feature information and each second voiceprint model; input the voiceprint feature information into the second voiceprint background model corresponding to the second voiceprint model library for processing, and obtain the voiceprint feature information and the second voiceprint model. The tenth matching probability between the fingerprint background models; according to the ninth matching probability and the tenth matching probability, a fourth matching score between the voiceprint feature information and each second voiceprint model is determined. By determining the ninth matching probability between the voiceprint feature information and each second voiceprint model, determine the tenth matching probability between the voiceprint feature information and the second voiceprint background model, according to the ninth matching probability and the tenth matching probability The matching probability can accurately determine the fourth matching score between the voiceprint feature information and each second voiceprint model.
在一实施例中,根据第九匹配概率和第十匹配概率,确定声纹特征信息与每个第二声纹模型之间的第四匹配分数的方式可以为:对第九匹配概率取对数,得到第十一匹配概率;对第十匹配概率取对数,得到第十二匹配概率;将第十一匹配概率减去第十二匹配概率,得到声纹特征信息与第二声纹模型之间的第四匹配分数。In an embodiment, according to the ninth matching probability and the tenth matching probability, the method of determining the fourth matching score between the voiceprint feature information and each second voiceprint model may be: taking the logarithm of the ninth matching probability , to obtain the eleventh matching probability; take the logarithm of the tenth matching probability, and obtain the twelfth matching probability; subtract the eleventh matching probability from the twelfth matching probability, and obtain the difference between the voiceprint feature information and the second voiceprint model The fourth match score between.
示例性的,获取第四匹配分数公式,其中,第四匹配分数公式为S 3=logP 5-logP 6,S 3为第四匹配分数,P 5为声纹特征信息与第二声纹模型之间的第九匹配概率,P 6为声纹特征信息与第二声纹背景模型之间的第十匹配概率,基于该第四匹配分数公式,根据第九匹配概率和第十匹配概率,生成声纹特征信息与第二声纹模型之间的第四匹配分数。 Exemplarily, the fourth matching score formula is obtained, wherein the fourth matching score formula is S 3 =logP 5 −logP 6 , S 3 is the fourth matching score, and P 5 is the difference between the voiceprint feature information and the second voiceprint model. is the ninth matching probability between the voiceprint feature information and the second voiceprint background model, and P6 is the tenth matching probability between the voiceprint feature information and the second voiceprint background model. Based on the fourth matching score formula, according to the ninth matching probability and the tenth matching probability, a voice The fourth matching score between the fingerprint feature information and the second voiceprint model.
示例性的,如图3所示,身份验证信息为设备ID,生物特征信息为声纹特征信息,该方法包括步骤S201、获取待核验人员的设备ID和生物特征信息,步骤S202、判断是否存在与设备ID匹配的预存设备ID,步骤S203、当存在与设备ID匹配的预存设备ID,获取预存设备ID对应的第一声纹模型,并确定声纹特征信息与第一声纹模型之间的第二匹配分数,步骤S204、判断第二匹配分数是否大于或等于第二阈值,步骤S205、当第二匹配分数大于或等于第二阈值,将第一声纹模型对应的健康风险等级作为待核验人员的健康风险等级,步骤S206、若不存在与设备ID匹配的预存设备ID和/或第二匹配分数小于第二阈值,获取第二声纹模型 库,并根据第一声纹模型库、第二声纹模型库和声纹特征信息确定待核验人员是否通过核验。Exemplarily, as shown in Figure 3, the identity verification information is the device ID, and the biometric information is voiceprint feature information. The method includes step S201, obtaining the device ID and biometric information of the person to be verified, and step S202, judging whether there is The pre-stored device ID matching the device ID, step S203, when there is a pre-stored device ID matching the device ID, obtain the first voiceprint model corresponding to the pre-stored device ID, and determine the relationship between the voiceprint feature information and the first voiceprint model The second matching score, step S204, judging whether the second matching score is greater than or equal to the second threshold, step S205, when the second matching score is greater than or equal to the second threshold, taking the health risk level corresponding to the first voiceprint model as the level to be verified The health risk level of the person, step S206, if there is no pre-stored device ID matching the device ID and/or the second matching score is less than the second threshold, obtain the second voiceprint model library, and according to the first voiceprint model library, the second 2. The voiceprint model library and the voiceprint feature information determine whether the person to be verified has passed the verification.
在一实施例中,核验该待核验人员的健康风险等级之后,将该待核验人员的健康风险等级发送给终端设备,以使终端设备进行下一步的运行。其中,终端设备下一步的运行可以根据实际情况进行设置,本实施例对此不做具体限定,例如,终端设备为门禁设备时,当待核验人员的健康风险等级为第一风险等级,则将门禁打开以使该待核验人员通过,当待核验人员的健康风险等级为第二风险等级,不打开门禁并发出报警声。In an embodiment, after verifying the health risk level of the person to be verified, the health risk level of the person to be verified is sent to the terminal device, so that the terminal device performs the next operation. Wherein, the next step of operation of the terminal device can be set according to the actual situation, which is not specifically limited in this embodiment. For example, when the terminal device is an access control device, when the health risk level of the person to be verified is the first risk level, the The door is opened to allow the person to be checked to pass through, and when the health risk level of the person to be checked is the second risk level, the door is not opened and an alarm is sounded.
示例性,如图4所示,门禁设备A采集待核验人员的第一暗号信息和声纹特征信息,门禁设备A将该第一暗号信息和声纹特征信息发送给服务器B,服务器B根据第一暗号信息和声纹特征信息,核验待核验人员的健康风险等级为第一风险等级,则待核验人员的健康风险等级通过核验,生成打开门禁控制指令,并将该打开门禁控制指令发送给门禁设备A,以使门禁设备A打开门禁,以使待核验人员通过。Exemplarily, as shown in Figure 4, the access control device A collects the first password information and voiceprint feature information of the person to be verified, and the access control device A sends the first password information and voiceprint feature information to the server B, and the server B according to the first password information and voiceprint feature information A password information and voiceprint feature information, verify that the health risk level of the person to be verified is the first risk level, then the health risk level of the person to be verified passes the verification, generate an access control command, and send the command to the access control Device A, so that the access control device A opens the access control, so that the personnel to be verified can pass.
在一实施例中,生物特征模型为虹膜特征信息,从虹膜特征信息库中筛选出与虹膜特征信息匹配的目标虹膜特征信息,将目标虹膜特征信息对应的健康风险等级作为待核验人员的健康风险等级。其中,该虹膜特征信息库为预先根据健康风险等级和虹膜特征信息建立的,该虹膜特征信息库也可以根据实际情况进行建立,本实施例对此不做具体限定。In one embodiment, the biometric model is iris feature information, and the target iris feature information that matches the iris feature information is screened out from the iris feature information database, and the health risk level corresponding to the target iris feature information is used as the health risk of the person to be verified. grade. Wherein, the iris characteristic information database is established in advance according to the health risk level and iris characteristic information, and the iris characteristic information database can also be established according to the actual situation, which is not specifically limited in this embodiment.
在一实施例中,如图5所示,该方法还包括步骤S301至步骤S305。In one embodiment, as shown in FIG. 5 , the method further includes step S301 to step S305.
步骤S301、获取健康码生成请求,其中,健康码生成请求包括申请健康码的目标人员的暗号信息、声纹特征信息和健康风险等级。Step S301. Obtain a health code generation request, wherein the health code generation request includes the password information, voiceprint feature information and health risk level of the target person applying for the health code.
其中,暗号信息包括以下至少一种:语音口令信息、手势动作信息、面部动作信息,例如,暗号信息为语音口令信息时,该语音口令信息可以是“你好”和/或“芝麻开门”等口令,健康风险等级为目标人员风险等级,例如,健康风险等级包括第一风险等级和第二风险等级,第一风险等级可以对应的低风险,第二风险等级可以对应的高风险。Wherein, the password information includes at least one of the following: voice password information, gesture action information, and facial action information. For example, when the password information is voice password information, the voice password information can be "Hello" and/or "Open Sesame", etc. Password, the health risk level is the risk level of the target person, for example, the health risk level includes a first risk level and a second risk level, the first risk level may correspond to a low risk, and the second risk level may correspond to a high risk.
在一实施例中,目标人员使用的移动终端获取目标人员的暗号信息、声纹特征信息和健康风险等级,根据暗号信息、声纹特征信息和健康风险等级生成健康码生成请求。移动终端将该健康码生成请求发送给服务器,以使服务器接收到目标人员的健康码生成请求。其中,该移动终端可以根据实际情况进行选择,本实施例对此不做具体限定,例如,该移动终端可以是手机、平板和智能手表等电子设备。In one embodiment, the mobile terminal used by the target person obtains the target person's password information, voiceprint feature information and health risk level, and generates a health code generation request according to the password information, voiceprint feature information and health risk level. The mobile terminal sends the health code generation request to the server, so that the server receives the target person's health code generation request. Wherein, the mobile terminal can be selected according to actual conditions, which is not specifically limited in this embodiment. For example, the mobile terminal can be electronic devices such as mobile phones, tablets, and smart watches.
移动终端与服务器的通信的方式可以根据实际情况进行选择,本实施例对此不做具体限定,例如,通过5G消息进行健康码生成请求的发送。通过5G消息进行健康码生成请求的发送有以下优点:目标人员的电话号码可以作为目标人员的身份信息,移动终端与服务器进行 交互时可以不需要额外地进行身份认证,利用移动终端的原生接口,使得移动终端不需要额外地安装应用程序,并可以实时地获取位置信息和完成信息交互等。The communication mode between the mobile terminal and the server can be selected according to the actual situation, which is not specifically limited in this embodiment, for example, the health code generation request is sent through a 5G message. Sending the health code generation request through 5G messages has the following advantages: the phone number of the target person can be used as the identity information of the target person, and no additional identity authentication is required when the mobile terminal interacts with the server. Therefore, the mobile terminal does not need to install additional application programs, and can obtain location information and complete information interaction in real time.
在一实施例中,移动终端采集到目标人员发出的语音口令信息,对该语音口令信息进行语音文本转换,得到核验人员的暗号信息。对该语音口令信息进行声纹特征提取,得到声纹特征信息。通过对语音口令信息进行提取能够准确的得到声纹特征信息。In one embodiment, the mobile terminal collects voice password information sent by the target person, performs voice-to-text conversion on the voice password information, and obtains password information of the verification personnel. The voiceprint feature extraction is performed on the voice password information to obtain the voiceprint feature information. The feature information of the voiceprint can be obtained accurately by extracting the voice password information.
对该语音口令信息进行语音文本转换,得到目标人员的暗号信息的方式可以根据实际情况进行选择,本实施例对此不做具体限定,例如,通过语音文本转换模型或语音识别模型对语音口令信息进行语音文本转换,得到暗号信息。语音文本转换模型和语音识别模型可以是神经网络模型也可以是其他识别模型,本实施例对此不做具体限定。The voice-to-text conversion of the voice-to-text information is performed to obtain the password information of the target personnel, which can be selected according to the actual situation. This embodiment does not specifically limit this. Perform voice-to-text conversion to obtain cipher information. The speech-to-text conversion model and the speech recognition model may be neural network models or other recognition models, which are not specifically limited in this embodiment.
在一实施例中,对该语音口令信息进行声纹特征提取,得到声纹特征信息的方式可以为:该声纹特征信息包括梅尔频率倒谱系数,对语音口令信息进行预加重、分帧和加窗,对每个短时分析窗进行快速傅里叶变换,得到每个短时分析窗对应的频谱,通过预设滤波器组对每个频谱进行过滤,得到多个梅尔频谱,对多个梅尔频谱进行倒谱分析,得到梅尔频率倒谱系数。其中,倒谱分析包括对梅尔频谱取对数和逆变换等处理。通过对语音口令信息进行声纹特征提取能够准确的得到声纹特征信息。在一实施例中,对语音口令信息进行声纹特征提取之前还可以对语音口令信息进行预处理,预处理包括噪声抑制、盲分离、端点检测和AI降噪处理等预处理,通过上述预处理能够提高对语音口令信息提取声纹特征信息的准确性和效率。In one embodiment, the voiceprint feature extraction is performed on the voice password information to obtain the voiceprint feature information may be: the voiceprint feature information includes Mel frequency cepstral coefficients, and the voice password information is pre-emphasized and framed and windowing, perform fast Fourier transform on each short-time analysis window to obtain the frequency spectrum corresponding to each short-time analysis window, and filter each frequency spectrum through the preset filter bank to obtain multiple Mel frequency spectrums. Cepstrum analysis is performed on multiple mel spectra to obtain mel frequency cepstral coefficients. Among them, the cepstrum analysis includes processing such as logarithm and inverse transformation of the mel spectrum. The voiceprint feature information can be obtained accurately by performing voiceprint feature extraction on the voice password information. In one embodiment, before voiceprint feature extraction is performed on the voice password information, preprocessing may be performed on the voice password information. The preprocessing includes noise suppression, blind separation, endpoint detection, and AI noise reduction processing. Through the above preprocessing The accuracy and efficiency of extracting voiceprint feature information from voice password information can be improved.
在一实施例中,获取目标人员的健康风险等级的方式可以为:获取目标人员的身份信息、定位信息、身体健康状况信息、采集时间戳和相关的关联人员的健康风险等级,根据目标人员的身份信息、定位信息、身体健康状况信息、采集时间戳和相关的关联人员的健康风险等级,生成该目标人员的健康风险等级。其中,该身份信息可以包括目标人员的姓名、手机号码、身份证号码和移动终端的设备ID(Identity Document,身份标识号),身体健康状况信息可以包括体温信息和/或目标人员是否存在咳嗽等异常身体状况的信息,关联人员为与目标人员相关的人员,具体可以根据实际情况进行关联人员的设置,例如,关联人员可以是与目标人员共同居住的人员。根据目标人员的身份信息、定位信息、身体健康状况信息、采集时间戳和相关的关联人员的健康风险等级,能准确的生成该目标人员的健康风险等级。In an embodiment, the way to obtain the health risk level of the target person may be: to obtain the target person's identity information, location information, physical health status information, collection time stamp and related health risk level of the associated person, according to the target person's The identity information, location information, physical health status information, collection time stamp and the health risk level of related associated personnel are used to generate the health risk level of the target person. Wherein, the identity information may include the target person's name, mobile phone number, ID number and device ID (Identity Document, identity identification number) of the mobile terminal, and the health status information may include body temperature information and/or whether the target person has a cough, etc. For information on abnormal physical conditions, the associated person is a person related to the target person, and the associated person can be set according to the actual situation. For example, the associated person can be a person who lives with the target person. According to the target person's identity information, location information, physical health status information, collection time stamp and the health risk level of related related personnel, the health risk level of the target person can be accurately generated.
在一实施例中,根据目标人员的身份信息、身体健康状况信息、定位信息和采集时间戳以及相关的关联人员的健康风险等级,生成该目标人员的健康风险等级。该目标人员的健康风险等级的生成方式可以为:获取预设的身份权重系数、身体健康状况权重系数、定位和采集时间权重系数以及相关的关联人员的健康风险等级权重系数,将身份信息与身份权重系数 相乘、身体健康状况信息与身体健康状况权重系数相乘、定位信息和采集时间戳与定位和采集时间权重系数相乘、相关的关联人员的健康风险等级与相关的关联人员的健康风险等级权重系数相乘,分别得到第一权重值、第二权重值、第三权重值和第四权重值,对第一权重值、第二权重值、第三权重值和第四权重值进行加法运算,得到目标人员的健康风险评分。根据该健康风险评分确定目标人员的健康风险等级。其中,该预设的身份权重系数、身体健康状况权重系数、定位和采集时间权重系数以及相关的关联人员的健康风险等级权重系数可以根据实际情况进行设置,本实施例对此不做具体限定。身份信息还可以包括目标人员的职业信息。通过确定目标人员的健康风险评分,进而根据健康风险评分能够准确的得到目标人员的健康风险等级。In an embodiment, the health risk level of the target person is generated according to the target person's identity information, physical health status information, location information, collection time stamp and the health risk level of related associated persons. The method of generating the health risk level of the target person can be as follows: obtain the preset identity weight coefficient, physical health status weight coefficient, positioning and collection time weight coefficient, and the health risk level weight coefficient of related associated personnel, and combine the identity information with the identity Multiplication of weight coefficient, multiplication of physical health status information and weight coefficient of physical health status, multiplication of positioning information and collection time stamp by weight coefficient of positioning and collection time, health risk level of relevant associated personnel and health risk of relevant associated personnel Multiply the grade weight coefficients to obtain the first weight value, the second weight value, the third weight value and the fourth weight value respectively, and add the first weight value, the second weight value, the third weight value and the fourth weight value Calculate the health risk score of the target person. The health risk level of the target person is determined according to the health risk score. Wherein, the preset identity weight coefficient, physical health weight coefficient, positioning and collection time weight coefficient, and the health risk level weight coefficient of relevant associated personnel can be set according to the actual situation, which is not specifically limited in this embodiment. Identity information may also include occupational information of the target person. By determining the health risk score of the target person, the health risk level of the target person can be accurately obtained according to the health risk score.
在一实施例中,根据该健康风险评分确定目标人员的健康风险等级的方式可以为:获取预设的健康风险评分与健康风险等级之间的映射关系表,从该映射关系表中查询得到健康风险评分对应的健康风险等级,得到目标人员的健康风险等级。其中,该映射关系表为预先根据健康风险评分和健康风险等级建立的,也可以根据实际情况建立该映射关系表,本实施例对此不做具体限定。通过该映射关系表能够准确的确定目标人员的健康风险等级。In an embodiment, the method of determining the health risk level of the target person according to the health risk score may be: obtain a mapping relationship table between the preset health risk score and the health risk level, and query the health risk level from the mapping relationship table. The health risk level corresponding to the risk score is used to obtain the health risk level of the target person. Wherein, the mapping relationship table is established in advance according to the health risk score and the health risk level, and the mapping relationship table can also be established according to the actual situation, which is not specifically limited in this embodiment. The health risk level of the target personnel can be accurately determined through the mapping relationship table.
步骤S302、将声纹特征信息加入暗号信息对应的第一声纹特征信息库。Step S302, adding the voiceprint feature information into the first voiceprint feature information library corresponding to the password information.
将暗号信息与第一风险等级中每个的第一声纹特征信息库对应标准暗号信息进行匹配,将声纹特征信息加入至匹配度最高的第一声纹特征信息库。The password information is matched with the standard password information corresponding to the first voiceprint feature information base of each of the first risk levels, and the voiceprint feature information is added to the first voiceprint feature information base with the highest matching degree.
在一实施例中,将暗号信息与第一风险等级中每个的第一声纹特征信息库对应标准暗号信息进行匹配的方式可以为:将暗号信息与每个标准暗号信息进行欧几里得距离计算,得到暗号信息与每个标准暗号信息之间的欧几里得距离,获取预设的欧几里得距离与匹配度之间的映射关系表,根据该映射关系表和欧几里得距离确定暗号信息与每个标准暗号信息之间的匹配度。其中,该映射关系表可以预先根据欧几里得距离与匹配度建立,也可以根据实际情况建立该映射关系表,本实施例对此不做具体限定。In an embodiment, the manner of matching the secret code information with the standard secret code information corresponding to the first voiceprint feature information database of each of the first risk levels may be: Euclidean Euclidean analysis of the secret code information and each standard secret code information Calculate the distance to obtain the Euclidean distance between the cipher information and each standard cipher information, and obtain the preset mapping relationship table between the Euclidean distance and the matching degree. According to the mapping relationship table and the Euclidean The distance determines how well the cipher message matches each standard cipher message. Wherein, the mapping relationship table may be established in advance according to the Euclidean distance and the matching degree, or may be established according to actual conditions, which is not specifically limited in this embodiment.
步骤S303、根据第一声纹特征信息库生成暗号信息对应的第一声纹背景模型。Step S303, generating a first voiceprint background model corresponding to the password information according to the first voiceprint feature information library.
基于预设第一算法,对第一声纹特征信息库进行运算处理,得到暗号信息对应的第一声纹背景模型。其中,该预设第一算法可以根据情况进行选择,本实施例对此不做具体限定,例如,该预设第一算法可以为最大期望算法(Expectation Maximization Algorithm,EM算法)。通过该预设第一算法对第一声纹特征信息库进行运算处理,能准确的得到暗号信息对应的第一声纹背景模型。Based on the preset first algorithm, the first voiceprint feature information library is processed to obtain the first voiceprint background model corresponding to the password information. Wherein, the preset first algorithm may be selected according to the situation, which is not specifically limited in this embodiment, for example, the preset first algorithm may be an expectation maximization algorithm (Expectation Maximization Algorithm, EM algorithm). The first voiceprint background model corresponding to the password information can be accurately obtained by performing calculation processing on the first voiceprint feature information library through the preset first algorithm.
示例性的,预定第一算法为EM算法,通过EM算法对第一声纹特征信息库进行运算处 理,得到第一声纹背景模型θ μ=(μ μ,σ μ,α μ),θ μ为第一声纹背景模型的模型参数,μ μ为模型参数的期望,σ μ为模型参数的方差,α μ为模型参数的权重。 Exemplarily, the predetermined first algorithm is the EM algorithm, and the first voiceprint feature information database is processed by the EM algorithm to obtain the first voiceprint background model θ μ = (μ μ , σ μ , α μ ), θ μ is the model parameter of the first voiceprint background model, μ μ is the expectation of the model parameter, σ μ is the variance of the model parameter, and α μ is the weight of the model parameter.
步骤S304、根据第一声纹背景模型和声纹特征信息生成第一声纹模型。Step S304, generating a first voiceprint model according to the first voiceprint background model and voiceprint feature information.
基于预设第二算法,对第一声纹背景模型和声纹特征信息进行运算处理,得到声纹特征信息对应的第一声纹模型。其中,该预设第二算法可以根据实际情况进行选择,本实施例对此不做具体限定,例如,该预设第二算法可以为最大后验概率(Maximum a Posteriori Probability,MAP算法)。通过该预设第二算法对第一声纹背景模型和声纹特征信息进行运算处理,能够准确的得到与声纹特征信息对应的第一声纹模型。Based on the preset second algorithm, the first voiceprint background model and the voiceprint feature information are processed to obtain the first voiceprint model corresponding to the voiceprint feature information. Wherein, the preset second algorithm can be selected according to the actual situation, which is not specifically limited in this embodiment. For example, the preset second algorithm can be a maximum a posteriori probability (Maximum a Posteriori Probability, MAP algorithm). Through the preset second algorithm, the first voiceprint background model and the voiceprint feature information can be calculated and processed, and the first voiceprint model corresponding to the voiceprint feature information can be accurately obtained.
示例性的,预设第二算法为MAP算法,基于该MAP算法,并根据声纹特征信息对第一声纹背景模型的模型参数进行调整,得到第一声纹模型θ 1=(μ 1,σ 1,α 1),其中,θ 1为第一声纹模型的模型参数,μ 1为模型参数的期望,σ 1为模型参数的方差,α 1为模型参数的权重。 Exemplarily, the preset second algorithm is the MAP algorithm. Based on the MAP algorithm, the model parameters of the first voiceprint background model are adjusted according to the voiceprint feature information to obtain the first voiceprint model θ 1 =(μ 1 , σ 1 , α 1 ), where θ 1 is the model parameter of the first voiceprint model, μ 1 is the expectation of the model parameter, σ 1 is the variance of the model parameter, and α 1 is the weight of the model parameter.
步骤S305、将第一声纹模型存入暗号信息对应的第一声纹模型库,并将第一声纹模型和健康风险等级加入目标人员的健康码档案中。Step S305, storing the first voiceprint model into the first voiceprint model library corresponding to the password information, and adding the first voiceprint model and health risk level into the health code file of the target person.
在得到目标人员的第一声纹模型之后,将该第一声纹模型存入暗号信息对应的第一声纹模型库,并将第一声纹模型和第一风险等级加入该目标人员的健康码档案,以完成目标人员的健康码的建立。After obtaining the first voiceprint model of the target person, store the first voiceprint model in the first voiceprint model library corresponding to the password information, and add the first voiceprint model and the first risk level to the health of the target person Code files to complete the establishment of the target personnel's health code.
在一实施例中,如图6所示,步骤S301之后还包括步骤S306至步骤S308。In one embodiment, as shown in FIG. 6 , after step S301 , step S306 to step S308 are further included.
步骤S306、在健康风险等级为第二风险等级时,将声纹特征信息加入第二声纹特征信息库。Step S306, when the health risk level is the second risk level, add the voiceprint feature information to the second voiceprint feature information database.
示例性的,存在目标人员1、目标人员2、目标人员3、目标人员4和目标人员5,其中,目标人员1和目标人员4的健康风险等级为第二风险等级,将目标人员1的声纹特征信息1和目标人员4的声纹特征信息4加入至第二声纹特征信息库。Exemplarily, there are target person 1, target person 2, target person 3, target person 4 and target person 5, wherein the health risk level of target person 1 and target person 4 is the second risk level, and the sound of target person 1 The fingerprint feature information 1 and the voiceprint feature information 4 of the target person 4 are added to the second voiceprint feature information database.
步骤S307、根据第二声纹特征信息库生成第二声纹背景模型,并根据第二声纹背景模型和声纹特征信息,生成第二声纹模型。Step S307, generating a second voiceprint background model according to the second voiceprint feature information library, and generating a second voiceprint model according to the second voiceprint background model and the voiceprint feature information.
基于预设第一算法,对第二声纹特征信息库进行运算处理,得到第二声纹背景模型。其中,该预设第一算法可以根据情况进行选择,本实施例对此不做具体限定,例如,该预设第一算法可以为最大期望算法(Expectation Maximization Algorithm,EM算法)。通过该预设第一算法对第二声纹特征信息库进行运算处理,能准确的得到第二声纹背景模型。Based on the preset first algorithm, the second voiceprint feature information library is processed to obtain the second voiceprint background model. Wherein, the preset first algorithm may be selected according to the situation, which is not specifically limited in this embodiment, for example, the preset first algorithm may be an expectation maximization algorithm (Expectation Maximization Algorithm, EM algorithm). The second voiceprint background model can be accurately obtained by performing calculation processing on the second voiceprint feature information library through the preset first algorithm.
示例性的,预定第一算法为EM算法,通过EM算法对第二声纹特征信息库进行运算处理,得到第二声纹背景模型θ h=(μ h,σ h,α h),θ h为第二声纹背景模型的模型参数,μ h为模 型参数的期望,σ h为模型参数的方差,α h为模型参数的权重。 Exemplarily, the predetermined first algorithm is the EM algorithm, and the second voiceprint feature information library is processed by the EM algorithm to obtain the second voiceprint background model θ h = (μ h , σ h , α h ), θ h is the model parameter of the second voiceprint background model, μ h is the expectation of the model parameter, σ h is the variance of the model parameter, and α h is the weight of the model parameter.
在一实施例中,基于预设第二算法,对第二声纹背景模型和声纹特征信息进行运算处理,得到声纹特征信息对应的第二声纹模型。其中,该预设第二算法可以根据实际情况进行选择,本实施例对此不做具体限定,例如,该预设第二算法可以为最大后验概率(Maximum a Posteriori Probability,MAP算法)。通过该预设第二算法对第二声纹背景模型和声纹特征信息进行运算处理,能够准确的得到声纹特征信息对应的第二声纹模型。In an embodiment, based on a preset second algorithm, the second voiceprint background model and the voiceprint feature information are processed to obtain the second voiceprint model corresponding to the voiceprint feature information. Wherein, the preset second algorithm can be selected according to the actual situation, which is not specifically limited in this embodiment. For example, the preset second algorithm can be a maximum a posteriori probability (Maximum a Posteriori Probability, MAP algorithm). Through the preset second algorithm, the second voiceprint background model and the voiceprint feature information are processed to accurately obtain the second voiceprint model corresponding to the voiceprint feature information.
示例性的,预设第二算法为MAP算法,基于该MAP算法,并根据声纹特征信息对第二声纹背景模型的模型参数进行调整,得到第二声纹模型θ 2=(μ 2,σ 2,α 2),其中,θ 2为第二声纹模型的模型参数,μ 2为模型参数的期望,σ 2为模型参数的方差,α 2为模型参数的权重。 Exemplarily, the preset second algorithm is the MAP algorithm. Based on the MAP algorithm, the model parameters of the second voiceprint background model are adjusted according to the voiceprint feature information to obtain the second voiceprint model θ 2 =(μ 2 , σ 2 , α 2 ), where θ 2 is the model parameter of the second voiceprint model, μ 2 is the expectation of the model parameter, σ 2 is the variance of the model parameter, and α 2 is the weight of the model parameter.
步骤S308、将第二声纹模型存入第二声纹模型库,并将第二声纹模型加入目标人员的健康码档案中。Step S308, storing the second voiceprint model into the second voiceprint model database, and adding the second voiceprint model into the health code file of the target person.
在得到目标人员的第二声纹模型之后,将该第二声纹模型存入第二声纹模型库,并将第二声纹模型和第二风险等级加入该目标人员的健康码档案,以完成目标人员的健康码的建立。After obtaining the second voiceprint model of the target person, store the second voiceprint model in the second voiceprint model library, and add the second voiceprint model and the second risk level to the health code file of the target person, so as to Complete the establishment of the health code of the target person.
在一实施例中,当目标人员的健康风险等级由第一风险等级变为第二风险等级时,将目标人员的声纹特征信息加入第二风险等级对应的第二声纹特征信息库,并生成声纹特征信息对应的第二声纹背景模型和第二声纹模型。将目标人员的第二声纹模型存入第二声纹模型库,并将第二声纹模型加入目标人员的健康码档案中,对目标人员的声纹模型进行调整,能够提高后续准确进行健康风险等级核验的实时性。In one embodiment, when the health risk level of the target person changes from the first risk level to the second risk level, the voiceprint feature information of the target person is added to the second voiceprint feature information library corresponding to the second risk level, and A second voiceprint background model and a second voiceprint model corresponding to the voiceprint feature information are generated. Store the second voiceprint model of the target person in the second voiceprint model library, add the second voiceprint model to the health code file of the target person, and adjust the voiceprint model of the target person, which can improve the accuracy of subsequent health checks. Real-time performance of risk level verification.
在一实施例中,当目标人员的健康风险等级由第一风险等级变为第二风险等级,获取与目标人员相关的关联人员;对关联人员的健康风险等级和声纹模型进行更新。通过对关联人员的健康风险等级和声纹模型进行更新,能够提高防疫管理的准确性和高效性。In one embodiment, when the health risk level of the target person is changed from the first risk level to the second risk level, related persons related to the target person are obtained; and the health risk level and the voiceprint model of the related person are updated. By updating the health risk level and voiceprint model of associated personnel, the accuracy and efficiency of epidemic prevention management can be improved.
在一实施例中,间隔预设时间获取目标人员的定位信息,根据定位信息和采集时间确定目标人员的健康风险等级,当目标人员的健康风险等级发生变化,对目标人员的声纹模型进行更新,以及更新关联人员的健康风险等级和声纹模型。In one embodiment, the location information of the target person is acquired at preset intervals, and the health risk level of the target person is determined according to the location information and collection time. When the health risk level of the target person changes, the voiceprint model of the target person is updated. , and update the health risk level and voiceprint model of the associated person.
上述实施例中的信息校验方法,通过读取待核验人员的身份验证信息和生物特征信息;然后根据身份验证信息和生物特征信息,核验待核验人员的健康风险信息。本方案根据身份验证信息和生物特征信息对待核验人员进行健康风险等级核验,能避免人工核验出现作弊的情况和降低流调发布带来个人信息泄露的风险,提高了健康风险等级核验的准确性、高效性和安全性。The information verification method in the above embodiment reads the identity verification information and biometric information of the person to be verified; and then verifies the health risk information of the person to be verified according to the identity verification information and biometric information. According to the identity verification information and biometric information, this solution will check the health risk level of the inspectors, which can avoid cheating in manual verification and reduce the risk of personal information leakage caused by the release of flow transfer, and improve the accuracy of health risk level verification. Efficiency and safety.
请参阅图7,图7为本公开实施例提供的一种服务器的结构示意性框图。Please refer to FIG. 7 . FIG. 7 is a schematic structural block diagram of a server provided by an embodiment of the present disclosure.
如图7所示,服务器400包括处理器401和存储器402,处理器401和存储器402通过总线403连接,该总线比如为I2C(Inter-integrated Circuit)总线。As shown in FIG. 7, the server 400 includes a processor 401 and a memory 402, and the processor 401 and the memory 402 are connected through a bus 403, such as an I2C (Inter-integrated Circuit) bus.
在一实施方式中,处理器401用于提供计算和控制能力,支撑整个服务器的运行。处理器401可以是中央处理单元(Central Processing Unit,CPU),该处理器401还可以是其他通用处理器、数字信号处理器(Digital Signal Processor,DSP)、专用集成电路(Application Specific Integrated Circuit,ASIC)、现场可编程门阵列(Field-Programmable Gate Array,FPGA)或者其他可编程逻辑器件、分立门或者晶体管逻辑器件、分立硬件组件等。其中,通用处理器可以是微处理器或者该处理器也可以是任何常规的处理器等。In one embodiment, the processor 401 is used to provide computing and control capabilities to support the operation of the entire server. The processor 401 can be a central processing unit (Central Processing Unit, CPU), and the processor 401 can also be other general processors, digital signal processors (Digital Signal Processor, DSP), application specific integrated circuits (Application Specific Integrated Circuit, ASIC) ), Field-Programmable Gate Array (Field-Programmable Gate Array, FPGA) or other programmable logic devices, discrete gate or transistor logic devices, discrete hardware components, etc. Wherein, the general-purpose processor may be a microprocessor or the processor may be any conventional processor or the like.
在一实施方式中,存储器402可以是Flash芯片、只读存储器(ROM,Read-Only Memory)磁盘、光盘、U盘或移动硬盘等。In one embodiment, the memory 402 may be a Flash chip, a read-only memory (ROM, Read-Only Memory) disk, an optical disk, a U disk, or a mobile hard disk.
图7中示出的结构,仅仅是与本公开方案相关的部分结构的框图,并不构成对本公开方案所应用于其上的服务器的限定,服务器可以包括比图中所示更多或更少的部件,或者组合某些部件,或者具有不同的部件布置。The structure shown in FIG. 7 is only a block diagram of a part of the structure related to the disclosed solution, and does not constitute a limitation to the server on which the disclosed solution is applied. The server may include more or less than shown in the figure. components, or combine certain components, or have a different arrangement of components.
其中,处理器用于运行存储在存储器中的计算机程序,并在执行计算机程序时实现本公开实施例提供的任意一种的信息校验方法。Wherein, the processor is configured to run a computer program stored in the memory, and implement any one of the information verification methods provided by the embodiments of the present disclosure when executing the computer program.
在一实施方式中,处理器用于运行存储在存储器中的计算机程序,并在执行计算机程序时实现如下步骤:读取待核验人员的身份验证信息和生物特征信息;根据身份验证信息和生物特征信息,核验待核验人员的健康风险信息。In one embodiment, the processor is used to run a computer program stored in the memory, and implement the following steps when executing the computer program: read the identity verification information and biometric information of the person to be verified; , verify the health risk information of the person to be verified.
在一实施例中,处理器在实现身份验证信息包括待核验人员的第一暗号信息,根据身份验证信息和生物特征信息,核验待核验人员的健康风险信息时,用于实现:获取与第一暗号信息匹配的生物特征信息库;根据生物特征信息库和生物特征信息,核验待核验人员的健康风险信息。In an embodiment, when the processor realizes that the identity verification information includes the first password information of the person to be verified, and verifies the health risk information of the person to be verified according to the identity verification information and biometric information, the processor is used to realize: acquiring and first The biometric information database matching the password information; verify the health risk information of the person to be verified according to the biometric information database and biometric information.
在一实施例中,处理器在实现获取与第一暗号信息匹配的生物特征信息库时,用于实现:获取每个生物特征信息库各自对应的第二暗号信息,并确定第一暗号信息与每个第二暗号信息之间的匹配度;将匹配度大于或等于预设匹配度的生物特征信息库确定为与第一暗号信息匹配的生物特征信息库。In an embodiment, when the processor obtains the biometric information library matching the first password information, it is configured to: acquire the second password information corresponding to each biometric information library, and determine the first password information and The degree of matching between each second code information: determining the biometric information database whose matching degree is greater than or equal to the preset matching degree as the biometric information database matching the first cryptographic information.
在一实施例中,处理器在实现生物特征信息包括声纹特征信息,生物特征信息库包括第一声纹模型库,第一声纹模型库包括多个第一声纹模型,根据生物特征信息库和生物特征信息,核验待核验人员的健康风险信息时,用于实现:确定声纹特征信息与每个第一声纹模型之间的第一匹配分数;根据多个第一匹配分数确定目标第一声纹模型,将目标第一声纹模型 对应的健康风险等级作为待核验人员的健康风险等级。In one embodiment, the processor implements that the biometric information includes voiceprint feature information, the biometric information library includes a first voiceprint model library, and the first voiceprint model library includes a plurality of first voiceprint models. library and biometric information, when verifying the health risk information of the person to be verified, it is used to: determine the first matching score between the voiceprint feature information and each first voiceprint model; determine the target according to multiple first matching scores The first voiceprint model, using the health risk level corresponding to the target first voiceprint model as the health risk level of the person to be verified.
在一实施例中,处理器在实现确定声纹特征信息与每个第一声纹模型之间的第一匹配分数时,用于实现:将声纹特征信息输入每个第一声纹模型进行处理,得到声纹特征信息与每个第一声纹模型之间的第一匹配概率;将声纹特征信息输入第一声纹模型库对应的第一声纹背景模型进行处理,得到声纹特征信息与第一声纹背景模型之间的第二匹配概率;根据第一匹配概率和第二匹配概率,确定声纹特征信息与每个第一声纹模型之间的第一匹配分数。In an embodiment, when determining the first matching score between the voiceprint feature information and each first voiceprint model, the processor is configured to: input the voiceprint feature information into each first voiceprint model for Processing to obtain the first matching probability between the voiceprint feature information and each first voiceprint model; input the voiceprint feature information into the first voiceprint background model corresponding to the first voiceprint model library for processing to obtain the voiceprint feature A second matching probability between the information and the first voiceprint background model; according to the first matching probability and the second matching probability, a first matching score between the voiceprint feature information and each first voiceprint model is determined.
在一实施例中,处理器在实现身份验证信息包括终端设备的设备ID;根据生物特征信息库和生物特征信息,核验待核验人员的健康风险信息时,用于实现:获取与设备ID匹配的第一声纹模型;确定声纹特征信息与第一声纹模型之间的第二匹配分数;在第二匹配分数大于或等于第二阈值时,将第一声纹模型对应的健康风险等级作为待核验人员的健康风险等级。In an embodiment, when the processor realizes that the identity verification information includes the device ID of the terminal device; and when verifying the health risk information of the person to be verified according to the biometric information database and the biometric information, the processor is used to realize: obtaining the information that matches the device ID The first voiceprint model; determine the second matching score between the voiceprint feature information and the first voiceprint model; when the second matching score is greater than or equal to the second threshold, use the health risk level corresponding to the first voiceprint model as The health risk level of the personnel to be verified.
在一实施例中,处理器在实现还用于实现:在未获取到与第一暗号信息匹配的生物特征信息库,或在每个第一匹配分数均小于第一阈值,或第二匹配分数小于第二阈值时,获取第二声纹模型库,第二声纹模型库包括多个第二声纹模型;确定声纹特征信息与每个第一声纹模型之间的第三匹配分数,并确定声纹特征信息与每个第二声纹模型之间的第四匹配分数;在每个第三匹配分数均小于第三阈值,且每个第四匹配分数均小于第四阈值时,确定待核验人员的健康风险信息为正常;存在一个第三匹配分数大于或等于第三阈值和/或一个第四匹配分数大于或等于第四阈值时,确定待核验人员的健康风险信息为异常。In an embodiment, the processor is further configured to implement: when no biometric information library matching the first password information is obtained, or when each first matching score is less than the first threshold, or the second matching score When it is less than the second threshold, obtain a second voiceprint model library, the second voiceprint model library includes a plurality of second voiceprint models; determine the third matching score between the voiceprint feature information and each first voiceprint model, And determine the fourth matching score between the voiceprint feature information and each second voiceprint model; when each third matching score is less than the third threshold, and each fourth matching score is less than the fourth threshold, determine The health risk information of the person to be verified is normal; when there is a third matching score greater than or equal to the third threshold and/or a fourth matching score greater than or equal to the fourth threshold, it is determined that the health risk information of the person to be verified is abnormal.
在一实施例中,处理器在实现还用于实现:获取健康码生成请求,其中,健康码生成请求包括申请健康码的目标人员的暗号信息、声纹特征信息和健康风险等级;将声纹特征信息加入暗号信息对应的第一声纹特征信息库;根据第一声纹特征信息库生成暗号信息对应的第一声纹背景模型;根据第一声纹背景模型和声纹特征信息生成第一声纹模型;将第一声纹模型存入暗号信息对应的第一声纹模型库,并将第一声纹模型和健康风险等级加入目标人员的健康码档案中。In an embodiment, the processor is also used to: obtain a health code generation request, wherein the health code generation request includes the password information, voiceprint feature information and health risk level of the target person applying for the health code; The feature information is added to the first voiceprint feature information library corresponding to the password information; the first voiceprint background model corresponding to the password information is generated according to the first voiceprint feature information library; the first voiceprint background model is generated according to the first voiceprint background model and the voiceprint feature information. Voiceprint model: store the first voiceprint model in the first voiceprint model library corresponding to the password information, and add the first voiceprint model and health risk level to the health code file of the target person.
在一实施例中,处理器在实现还用于实现:在健康风险等级为第二风险等级时,将声纹特征信息加入第二声纹特征信息库;根据第二声纹特征信息库生成第二声纹背景模型,并根据第二声纹背景模型和声纹特征信息,生成第二声纹模型;将第二声纹模型存入第二声纹模型库,并将第二声纹模型加入目标人员的健康码档案中。In an embodiment, the processor is further configured to implement: when the health risk level is the second risk level, add the voiceprint feature information to the second voiceprint feature information library; generate the first voiceprint feature information library according to the second voiceprint feature information library. Two voiceprint background models, and generate a second voiceprint model according to the second voiceprint background model and voiceprint feature information; store the second voiceprint model in the second voiceprint model library, and add the second voiceprint model In the health code file of the target person.
所属领域的技术人员可以清楚地了解到,为了描述的方便和简洁,上述描述的服务器的具体工作过程,可以参考前述信息校验方法实施例中的对应过程,在此不再赘述。Those skilled in the art can clearly understand that for the convenience and brevity of the description, the specific working process of the server described above can refer to the corresponding process in the foregoing embodiment of the information verification method, which will not be repeated here.
本公开实施例还提供一种存储介质,用于计算机可读存储,存储介质存储有一个或者多 个程序,一个或者多个程序可被一个或者多个处理器执行,以实现如本公开说明书提供的任一项健康码核验的方法的步骤。An embodiment of the present disclosure also provides a storage medium for computer-readable storage. The storage medium stores one or more programs, and one or more programs can be executed by one or more processors, so as to implement the information provided in this disclosure specification. The steps of any one of the health code verification methods.
其中,存储介质可以是前述实施例的服务器的内部存储单元,例如服务器的硬盘或内存。存储介质也可以是服务器的外部存储设备,例如服务器上配备的插接式硬盘,智能存储卡(Smart Media Card,SMC),安全数字(Secure Digital,SD)卡,闪存卡(Flash Card)等。Wherein, the storage medium may be an internal storage unit of the server in the foregoing embodiments, such as a hard disk or memory of the server. The storage medium can also be an external storage device of the server, such as a plug-in hard disk equipped on the server, a smart memory card (Smart Media Card, SMC), a secure digital (Secure Digital, SD) card, a flash memory card (Flash Card) and the like.
本领域普通技术人员可以理解,上文中所公开方法中的全部或某些步骤、系统、装置中的功能模块/单元可以被实施为软件、固件、硬件及其适当的组合。在硬件实施方式中,在以上描述中提及的功能模块/单元之间的划分不一定对应于物理组件的划分;例如,一个物理组件可以具有多个功能,或者一个功能或步骤可以由若干物理组件合作执行。某些物理组件或所有物理组件可以被实施为由处理器(如中央处理器、数字信号处理器或微处理器)执行的软件,或者被实施为硬件,或者被实施为集成电路,如专用集成电路。这样的软件可以分布在计算机可读介质上,计算机可读介质可以包括计算机存储介质(或非暂时性介质)和通信介质(或暂时性介质)。如本领域普通技术人员公知的,术语计算机存储介质包括在用于存储信息(诸如计算机可读指令、数据结构、程序模块或其他数据)的任何方法或技术中实施的易失性和非易失性、可移除和不可移除介质。计算机存储介质包括但不限于RAM、ROM、EEPROM、闪存或其他存储器技术、CD-ROM、数字多功能盘(DVD),或光盘存储、磁盒、磁带、磁盘存储或其他磁存储装置,或者可以用于存储期望的信息并且可以被计算机访问的任何其他的介质。此外,通信介质通常包含计算机可读指令、数据结构、程序模块或者由诸如载波或其他传输机制传输的调制数据信号中的其他数据,并且可包括任何信息递送介质。Those of ordinary skill in the art can understand that all or some of the steps in the methods disclosed above, the functional modules/units in the system, and the device can be implemented as software, firmware, hardware, and an appropriate combination thereof. In a hardware implementation, the division between functional modules/units mentioned in the above description does not necessarily correspond to the division of physical components; for example, one physical component may have multiple functions, or one function or step may be composed of several physical components. Components cooperate to execute. Some or all of the physical components may be implemented as software executed by a processor, such as a central processing unit, digital signal processor, or microprocessor, or as hardware, or as an integrated circuit, such as an application-specific integrated circuit circuit. Such software may be distributed on computer readable media, which may include computer storage media (or non-transitory media) and communication media (or transitory media). As known to those of ordinary skill in the art, the term computer storage media includes both volatile and nonvolatile media implemented in any method or technology for storage of information, such as computer readable instructions, data structures, program modules, or other data. permanent, removable and non-removable media. Computer storage media includes, but is not limited to, RAM, ROM, EEPROM, flash memory or other memory technology, CD-ROM, digital versatile disk (DVD), or optical disk storage, magnetic cartridges, tape, magnetic disk storage, or other magnetic storage devices, or can Any other medium used to store desired information and which can be accessed by a computer. In addition, communication media typically embodies computer readable instructions, data structures, program modules or other data in a modulated data signal transported by such as a carrier wave or other transport mechanism and may include any information delivery media.
在本公开说明书和所附权利要求书中使用的术语“和/或”是指相关联列出的项中的一个或多个的任何组合以及所有可能组合,并且包括这些组合。在本公开中,术语“包括”、“包含”或者其任何其他变体意在涵盖非排他性的包含,从而使得包括一系列要素的过程、方法、物品或者系统不仅包括那些明确列出的要素,而且还包括没有明确列出的其他要素,或者是还包括为这种过程、方法、物品或者系统所固有的要素。在没有更多限制的情况下,由语句“包括一个……”限定的要素,并不排除在包括该要素的过程、方法、物品或者系统中还存在另外的相同或不同要素。The term "and/or" used in the present disclosure and the appended claims refers to any combination of one or more of the associated listed items and all possible combinations, and includes these combinations. In this disclosure, the term "comprises", "comprises" or any other variation thereof is intended to cover a non-exclusive inclusion such that a process, method, article or system comprising a set of elements includes not only those elements explicitly listed, It also includes other elements not expressly listed, or elements inherent in the process, method, article, or system. Without further limitations, an element defined by the phrase "comprising a ..." does not preclude the presence of additional identical or different elements in the process, method, article or system comprising the element.
上述本公开实施例序号仅仅为了描述,不代表实施例的优劣。以上所述,仅为本公开的具体实施方式,但本公开的保护范围并不局限于此,任何熟悉本技术领域的技术人员在本公开揭露的技术范围内,可轻易想到各种等效的修改或替换,这些修改或替换都应涵盖在本公开的保护范围之内。因此,本公开的保护范围应以权利要求的保护范围为准。The serial numbers of the above-mentioned embodiments of the present disclosure are for description only, and do not represent the advantages and disadvantages of the embodiments. The above is only a specific embodiment of the present disclosure, but the protection scope of the present disclosure is not limited thereto. Any person familiar with the technical field can easily think of various equivalents within the technical scope of the present disclosure. Modifications or replacements should be covered within the protection scope of the present disclosure. Therefore, the protection scope of the present disclosure should be determined by the protection scope of the claims.

Claims (11)

  1. 一种信息校验方法,其中,包括:A method for verifying information, including:
    读取待核验人员的身份验证信息和生物特征信息;Read the identity verification information and biometric information of the person to be verified;
    根据所述身份验证信息和所述生物特征信息,核验所述待核验人员的健康风险信息。Verifying the health risk information of the person to be verified according to the identity verification information and the biometric information.
  2. 根据权利要求1所述的信息校验方法,其中,所述身份验证信息包括所述待核验人员的第一暗号信息,所述根据所述身份验证信息和所述生物特征信息,核验所述待核验人员的健康风险信息,包括:The information verification method according to claim 1, wherein the identity verification information includes the first password information of the person to be verified, and the verification of the person to be verified is based on the identity verification information and the biometric information. Health risk information for verifiers, including:
    获取与所述第一暗号信息匹配的生物特征信息库;Obtaining a biometric information library that matches the first password information;
    根据所述生物特征信息库和所述生物特征信息,核验所述待核验人员的健康风险信息。Verifying the health risk information of the person to be verified according to the biometric information database and the biometric information.
  3. 根据权利要求2所述的信息校验方法,其中,所述获取与所述第一暗号信息匹配的生物特征信息库,包括:The information verification method according to claim 2, wherein said obtaining the biometric information library matching the first password information comprises:
    获取每个生物特征信息库各自对应的第二暗号信息,并确定所述第一暗号信息与每个所述第二暗号信息之间的匹配度;Acquiring the second password information corresponding to each biometric information database, and determining the matching degree between the first password information and each of the second password information;
    将所述匹配度大于或等于预设匹配度的生物特征信息库确定为与所述第一暗号信息匹配的生物特征信息库。Determining the biometric information database whose matching degree is greater than or equal to the preset matching degree as the biological characteristic information database matching the first password information.
  4. 根据权利要求2所述的信息校验方法,其中,所述生物特征信息包括声纹特征信息,所述生物特征信息库包括第一声纹模型库,所述第一声纹模型库包括多个第一声纹模型,所述根据所述生物特征信息库和所述生物特征信息,核验所述待核验人员的健康风险信息,包括:The information verification method according to claim 2, wherein the biometric information includes voiceprint feature information, the biometric information library includes a first voiceprint model library, and the first voiceprint model library includes a plurality of The first voiceprint model, the verification of the health risk information of the person to be verified according to the biometric information database and the biometric information includes:
    确定所述声纹特征信息与每个所述第一声纹模型之间的第一匹配分数;determining a first matching score between the voiceprint feature information and each of the first voiceprint models;
    根据多个所述第一匹配分数确定目标第一声纹模型,将所述目标第一声纹模型对应的健康风险等级作为所述待核验人员的健康风险等级。The target first voiceprint model is determined according to the plurality of first matching scores, and the health risk level corresponding to the target first voiceprint model is used as the health risk level of the person to be verified.
  5. 根据权利要求4所述的信息校验方法,其中,所述确定所述声纹特征信息与每个所述第一声纹模型之间的第一匹配分数,包括:The information verification method according to claim 4, wherein said determining the first matching score between said voiceprint feature information and each of said first voiceprint models comprises:
    将所述声纹特征信息输入每个所述第一声纹模型进行处理,得到所述声纹特征信息与每个所述第一声纹模型之间的第一匹配概率;inputting the voiceprint feature information into each of the first voiceprint models for processing to obtain a first matching probability between the voiceprint feature information and each of the first voiceprint models;
    将所述声纹特征信息输入所述第一声纹模型库对应的第一声纹背景模型进行处理,得到所述声纹特征信息与所述第一声纹背景模型之间的第二匹配概率;inputting the voiceprint feature information into a first voiceprint background model corresponding to the first voiceprint model library for processing, and obtaining a second matching probability between the voiceprint feature information and the first voiceprint background model ;
    根据所述第一匹配概率和所述第二匹配概率,确定所述声纹特征信息与每个所述第一声纹模型之间的第一匹配分数。A first matching score between the voiceprint feature information and each of the first voiceprint models is determined according to the first matching probability and the second matching probability.
  6. 根据权利要求4所述的信息校验方法,其中,所述身份验证信息包括终端设备的设备ID;所述根据所述生物特征信息库和所述生物特征信息,核验所述待核验人员的健康风险信息,包括:The information verification method according to claim 4, wherein the identity verification information includes the device ID of the terminal device; and the health of the person to be verified is verified according to the biometric information database and the biometric information Risk information, including:
    获取与所述设备ID匹配的第一声纹模型;Obtain the first voiceprint model matching the device ID;
    确定所述声纹特征信息与所述第一声纹模型之间的第二匹配分数;determining a second matching score between the voiceprint feature information and the first voiceprint model;
    在所述第二匹配分数大于或等于第二阈值时,将所述第一声纹模型对应的健康风险等级作为所述待核验人员的健康风险等级。When the second matching score is greater than or equal to a second threshold, the health risk level corresponding to the first voiceprint model is used as the health risk level of the person to be verified.
  7. 根据权利要求4所述的信息校验方法,其中,所述方法还包括:The information verification method according to claim 4, wherein the method further comprises:
    在未获取到与所述第一暗号信息匹配的生物特征信息库,或在每个所述第一匹配分数均小于第一阈值,或第二匹配分数小于第二阈值时,获取第二声纹模型库,所述第二声纹模型库包括多个第二声纹模型;Acquire the second voiceprint when no biometric information library matching the first password information is obtained, or when each of the first matching scores is less than the first threshold, or the second matching score is less than the second threshold A model library, the second voiceprint model library includes a plurality of second voiceprint models;
    确定所述声纹特征信息与每个所述第一声纹模型之间的第三匹配分数,并确定所述声纹特征信息与每个所述第二声纹模型之间的第四匹配分数;determining a third matching score between the voiceprint feature information and each of the first voiceprint models, and determining a fourth matching score between the voiceprint feature information and each of the second voiceprint models ;
    在每个所述第三匹配分数均小于第三阈值,且每个所述第四匹配分数均小于第四阈值时,确定所述待核验人员的健康风险信息为正常;When each of the third matching scores is less than a third threshold, and each of the fourth matching scores is less than a fourth threshold, determining that the health risk information of the person to be verified is normal;
    存在一个所述第三匹配分数大于或等于第三阈值和/或一个所述第四匹配分数大于或等于第四阈值时,确定所述待核验人员的健康风险信息为异常。When one of the third matching scores is greater than or equal to a third threshold and/or one of the fourth matching scores is greater than or equal to a fourth threshold, it is determined that the health risk information of the person to be verified is abnormal.
  8. 根据权利要求1-7中任一项所述的信息校验方法,其中,所述方法还包括:The information verification method according to any one of claims 1-7, wherein the method further comprises:
    获取健康码生成请求,其中,所述健康码生成请求包括申请健康码的目标人员的暗号信息、声纹特征信息和健康风险等级;Obtain a health code generation request, wherein the health code generation request includes the password information, voiceprint feature information and health risk level of the target person applying for the health code;
    将所述声纹特征信息加入所述暗号信息对应的第一声纹特征信息库;Adding the voiceprint feature information to the first voiceprint feature information database corresponding to the password information;
    根据所述第一声纹特征信息库生成所述暗号信息对应的第一声纹背景模型;generating a first voiceprint background model corresponding to the cipher information according to the first voiceprint feature information library;
    根据所述第一声纹背景模型和所述声纹特征信息生成第一声纹模型;generating a first voiceprint model according to the first voiceprint background model and the voiceprint feature information;
    将所述第一声纹模型存入所述暗号信息对应的第一声纹模型库,并将所述第一声纹模型和所述健康风险等级加入所述目标人员的健康码档案中。The first voiceprint model is stored in the first voiceprint model library corresponding to the password information, and the first voiceprint model and the health risk level are added to the health code file of the target person.
  9. 根据权利要求8所述的信息校验方法,其中,所述方法还包括:The information verification method according to claim 8, wherein the method further comprises:
    在所述健康风险等级为第二风险等级时,将所述声纹特征信息加入第二声纹特征信息库;When the health risk level is the second risk level, adding the voiceprint feature information to a second voiceprint feature information database;
    根据所述第二声纹特征信息库生成第二声纹背景模型,并根据所述第二声纹背景模型和所述声纹特征信息,生成第二声纹模型;generating a second voiceprint background model according to the second voiceprint feature information library, and generating a second voiceprint model according to the second voiceprint background model and the voiceprint feature information;
    将所述第二声纹模型存入第二声纹模型库,并将所述第二声纹模型加入所述目标人员的健康码档案中。The second voiceprint model is stored in a second voiceprint model library, and the second voiceprint model is added to the health code file of the target person.
  10. 一种服务器,其中,所述服务器包括处理器、存储器、存储在所述存储器上并被所述处理器执行的计算机程序以及用于实现所述处理器和所述存储器之间的连接通信的数据总线,其中所述计算机程序被所述处理器执行时,实现如权利要求1至9中任一项所述的信息校验方法的步骤。A server, wherein the server includes a processor, a memory, a computer program stored on the memory and executed by the processor, and data for realizing connection communication between the processor and the memory bus, wherein when the computer program is executed by the processor, the steps of the information verification method according to any one of claims 1 to 9 are realized.
  11. 一种存储介质,用于计算机可读存储,其中,所述存储介质存储有一个或者多个程序,所述一个或者多个程序被一个或者多个处理器执行时,实现权利要求1至9中任一项所述的信息校验方法的步骤。A storage medium for computer-readable storage, wherein the storage medium stores one or more programs, and when the one or more programs are executed by one or more processors, the claims 1 to 9 are implemented The steps of the information verification method described in any one.
PCT/CN2022/127061 2021-11-04 2022-10-24 Information verification method, and server and storage medium WO2023078115A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202111302427.3A CN116074033A (en) 2021-11-04 2021-11-04 Information verification method, server and storage medium
CN202111302427.3 2021-11-04

Publications (1)

Publication Number Publication Date
WO2023078115A1 true WO2023078115A1 (en) 2023-05-11

Family

ID=86168752

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2022/127061 WO2023078115A1 (en) 2021-11-04 2022-10-24 Information verification method, and server and storage medium

Country Status (2)

Country Link
CN (1) CN116074033A (en)
WO (1) WO2023078115A1 (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104598795A (en) * 2015-01-30 2015-05-06 科大讯飞股份有限公司 Authentication method and system
CN211506527U (en) * 2020-03-23 2020-09-15 深圳市商汤科技有限公司 Face recognition device
CN111803032A (en) * 2020-07-03 2020-10-23 赵永翔 Large-area observation method and system for suspected infection of new coronary pneumonia
CN112201351A (en) * 2020-09-04 2021-01-08 广东科学技术职业学院 Method, device and medium for health prompt based on sound collection and analysis
EP3822639A1 (en) * 2018-07-11 2021-05-19 Provigate Inc. Healthcare management method

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104598795A (en) * 2015-01-30 2015-05-06 科大讯飞股份有限公司 Authentication method and system
EP3822639A1 (en) * 2018-07-11 2021-05-19 Provigate Inc. Healthcare management method
CN211506527U (en) * 2020-03-23 2020-09-15 深圳市商汤科技有限公司 Face recognition device
CN111803032A (en) * 2020-07-03 2020-10-23 赵永翔 Large-area observation method and system for suspected infection of new coronary pneumonia
CN112201351A (en) * 2020-09-04 2021-01-08 广东科学技术职业学院 Method, device and medium for health prompt based on sound collection and analysis

Also Published As

Publication number Publication date
CN116074033A (en) 2023-05-05

Similar Documents

Publication Publication Date Title
US10853676B1 (en) Validating identity and/or location from video and/or audio
JP6429945B2 (en) Method and apparatus for processing audio data
CN108564954B (en) Deep neural network model, electronic device, identity verification method, and storage medium
WO2018166187A1 (en) Server, identity verification method and system, and a computer-readable storage medium
WO2019179029A1 (en) Electronic device, identity verification method and computer-readable storage medium
US9099085B2 (en) Voice authentication systems and methods
WO2019196303A1 (en) User identity authentication method, server and storage medium
CN109462482B (en) Voiceprint recognition method, voiceprint recognition device, electronic equipment and computer readable storage medium
WO2020073519A1 (en) Voiceprint verification method and apparatus, computer device and storage medium
EP3373177B1 (en) Methods and systems for determining user liveness
CN107680221A (en) Door opening method and device, entrance guard device and computer-readable recording medium
WO2019179033A1 (en) Speaker authentication method, server, and computer-readable storage medium
CN113177850A (en) Method and device for multi-party identity authentication of insurance
Assaad et al. Transformation based score fusion algorithm for multi-modal biometric user authentication through ensemble classification
CN113707157B (en) Voiceprint recognition-based identity verification method and device, electronic equipment and medium
US20140095169A1 (en) Voice authentication system and methods
CN112966304A (en) Method and device for preventing process document from being tampered, computer equipment and medium
WO2023078115A1 (en) Information verification method, and server and storage medium
CN116561737A (en) Password validity detection method based on user behavior base line and related equipment thereof
CN115242927A (en) Customer service object distribution method and device, computer equipment and storage medium
US10803873B1 (en) Systems, devices, software, and methods for identity recognition and verification based on voice spectrum analysis
CN111339829B (en) User identity authentication method, device, computer equipment and storage medium
CN113870865A (en) Voiceprint feature updating method and device, electronic equipment and storage medium
CN113035230A (en) Authentication model training method and device and electronic equipment
CN115690920B (en) Credible living body detection method for medical identity authentication and related equipment

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 22889140

Country of ref document: EP

Kind code of ref document: A1