CN110827453A - Fingerprint and voiceprint double authentication method and authentication system - Google Patents

Fingerprint and voiceprint double authentication method and authentication system Download PDF

Info

Publication number
CN110827453A
CN110827453A CN201911124141.3A CN201911124141A CN110827453A CN 110827453 A CN110827453 A CN 110827453A CN 201911124141 A CN201911124141 A CN 201911124141A CN 110827453 A CN110827453 A CN 110827453A
Authority
CN
China
Prior art keywords
fingerprint
voiceprint
verification
voice
module
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201911124141.3A
Other languages
Chinese (zh)
Inventor
张豪
何云鹏
许兵
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chipintelli Technology Co Ltd
Original Assignee
Chipintelli Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chipintelli Technology Co Ltd filed Critical Chipintelli Technology Co Ltd
Priority to CN201911124141.3A priority Critical patent/CN110827453A/en
Publication of CN110827453A publication Critical patent/CN110827453A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00563Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys using personal physical data of the operator, e.g. finger prints, retinal images, voicepatterns
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00571Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by interacting with a central unit

Abstract

A fingerprint and voiceprint dual authentication method comprises fingerprint authentication and voiceprint authentication, wherein the voiceprint authentication mode is specifically that a central control module displays authentication words to an authenticator through an interactive interface, the authenticator repeatedly pronounces the authentication words for more than two times, similarity calculation is conducted on an input voiceprint feature and registered voiceprint features stored by all registered users, if the obtained highest similarity is higher than a set voiceprint threshold value, the registered voiceprint feature user corresponding to the highest similarity is judged to be the authenticator of the input voiceprint feature, otherwise, the authentication fails, after the voiceprint authentication mode judges the authenticator, the user is compared with the authenticator judged by the fingerprint authentication to determine whether the user is the same registered user, if so, the authentication succeeds, and otherwise, the authentication fails. The invention also discloses a fingerprint and voiceprint dual authentication system. The invention avoids the false claiming possibly caused by single verification of the voiceprint lock and the fingerprint lock through dual registration of the fingerprint and the voiceprint and dual verification mode.

Description

Fingerprint and voiceprint double authentication method and authentication system
Technical Field
The invention belongs to the technical field of safety, relates to an authentication technology, and particularly relates to a fingerprint and voiceprint dual authentication method and an authentication system.
Background
The fingerprint lock is widely applied to public security criminal investigation systems and office anti-theft systems as a coded lock, and gradually enters common people along with the development of smart home. Fingerprints are uneven lines on the skin on the front face of the tail end of a finger, and the lines have proved to contain a large number of characteristics in medicine and are unique and permanent. Fingerprint features are therefore important evidence of identity. Common fingerprint identification is realized by reading a fingerprint image, extracting characteristics, storing data and comparing the data with an algorithm to memorize, verify and identify identities. But current fingerprinting still has some vulnerabilities: 1. the recognition rate is poor due to the influence of various factors such as noise of fingerprint images, nonlinear deformation caused by skin elasticity, pollution indicated by a collector and the like; 2. criminals can still take the impersonation by means of fingerprint impressions left on the surface of the collector or by means of illegal means such as stealing fingerprint characteristic information and the like.
Another coded lock similar to a fingerprint lock is a voiceprint lock, and the voice tone of different people is distinguished through a voiceprint recognition technology to achieve identity recognition. Voiceprint locks are commonly used in access control systems and are commonly used in countries such as japan. With the advent of the intelligent era and the continuous improvement of voiceprint recognition technology, voiceprint locks are gradually entering the home of common people. Voiceprint recognition technologies are classified into text-related technologies, text-unrelated technologies, text prompting technologies and the like. Voiceprint locks are generally based on text correlation or text prompt, and users and impostors can be distinguished only by reciting a short sentence of password specified or self-defined by a system. Common voiceprint recognition algorithms include traditional Dynamic Time Warping (DTW), as well as deep learning based methods. Currently, voiceprint recognition still has some problems: 1. in a noisy environment, the recognition performance is greatly influenced; 2. voiceprint recognition systems still have difficulty avoiding the occurrence of misidentifications. This creates conditions for impersonation.
Disclosure of Invention
In order to overcome the technical defects in the prior art, the invention discloses a fingerprint and voiceprint double authentication method and an authentication system.
The invention is as described
According to the invention, through double registration of the fingerprint and the voiceprint, the verifier can judge that the identification is passed only through two identification processes of voiceprint identification and fingerprint identification at the same time during identification. Therefore, through the double verification mode, the fake collar possibly caused by single verification of the voiceprint lock and the fingerprint lock is avoided.
Drawings
FIG. 1 is a flow chart illustrating a registration process of the method according to an embodiment of the present invention;
FIG. 2 is a flow chart illustrating an embodiment of an identification process in the method of the present invention;
FIG. 3 is a flowchart illustrating a deletion process in the method according to an embodiment of the present invention;
fig. 4 is a flowchart illustrating an embodiment of the authentication system according to the present invention.
Detailed Description
The following describes embodiments of the present invention in further detail with reference to the accompanying drawings.
The invention relates to a fingerprint and voiceprint double authentication method, which comprises the following steps:
fingerprint verification and voiceprint verification;
in the fingerprint verification, a verifier carries out similarity calculation on the input fingerprint characteristics and the fingerprint characteristics stored by all registered users, if the obtained highest similarity is higher than a set fingerprint threshold, the fingerprint characteristic user corresponding to the highest similarity is judged as the verifier of the input fingerprint characteristics, otherwise, the verifier fails to judge
The voiceprint verification method specifically comprises the following steps:
the central control module displays a verification language to the verifier through the interactive interface;
after each pronunciation, the voice feature extraction module extracts fbank feature information of the section of voice, and the voiceprint recognition module converts the fbank feature information into d-vector voiceprint features of the section of voice;
voiceprint recognition employs text-dependent voiceprint recognition techniques. The recognition rate of the text related voiceprint recognition is relatively high, the error recognition rate is relatively low, and the requirement on the confidentiality of the coded lock can be met. The voiceprint model corresponding to the text-related voiceprint recognition technology is a deep neural network model (D-vector) and is obtained by training thousands of hours of Chinese corpora, and the method has strong noise immunity and robustness.
If the obtained highest similarity is higher than a set voiceprint threshold value, the registered voiceprint characteristic user corresponding to the highest similarity is judged as a verifier of the voiceprint characteristic input;
and after the verifier is judged by the voiceprint verification mode, the voiceprint verification mode is compared with the verifier judged by the fingerprint verification to judge whether the verifier is the same registered user, if so, the verification is successful, and otherwise, the judgment is failed.
Specifically, as shown in fig. 2, during the identification process, the user first needs to pass the fingerprint verification. In fingerprint verification, a user places a finger, which enters a fingerprint during registration, on a fingerprint collector. Then the fingerprint feature extraction module carries out extraction calculation on the fingerprint features and sends the fingerprint features into the fingerprint identification module. On the other hand, the central processing module reads the fingerprint information of all registered users in the storage unit and sends the fingerprint information to the fingerprint identification module. And then, the fingerprint identification module carries out similarity calculation on the input fingerprint characteristics and the fingerprint characteristics of all users. If the obtained highest similarity is higher than the set fingerprint identification threshold, judging that the fingerprint matches the user corresponding to the highest similarity, and prompting that the fingerprint passes the verification by the voice broadcast module to start voiceprint verification. Otherwise, judging that the user is not matched with any user, and prompting that the verification fails by the voice broadcast module.
After the fingerprint verification is passed, the voiceprint verification can be carried out, and when the voiceprint verification is started, the central control module still displays a verification word to a user through the interaction module. And the voice broadcasting module is used for sounding or the interaction module is used for displaying and prompting the verifier to repeat the verification language.
Every time the voice is repeated, the voice feature extraction module extracts fbank feature information of the voice, the voiceprint recognition module takes the voice feature information fbank as the input of a voiceprint model and outputs the voiceprint feature information to a voiceprint feature d-vector of the voice, and the voice broadcasting module prompts that the input is successful.
After the voice input is finished for many times, averaging the voiceprint characteristics of all the d-vectors to obtain the voiceprint characteristics of the verification, and carrying out similarity calculation on the voiceprint characteristics of all registered users in the storage unit and the current input characteristics by the central processing module. And if the obtained highest similarity is higher than the set voiceprint threshold, judging that the voiceprint matches the user corresponding to the highest similarity. If the highest similarity is lower than the set voiceprint threshold, the voice broadcasting module prompts that the verification fails.
If the fingerprint verification and the voiceprint verification are both successfully matched, comparing whether the matched users are the same registered user, if so, prompting that the verification is successful by the voice broadcasting module, and sending an unlocking command by the central processing module; if not, the voice broadcast module prompts that the verification fails.
Before the system performs authentication, the user needs to register the personal fingerprint and the voiceprint information first, as shown in fig. 1, the registration process before the authentication may specifically be:
the system enters a registration state; prompting the registered user to input identity information;
the system can sound to prompt the user to input the information related to the identity of the user, such as the name, the ID number and the like, through the interaction module.
Fingerprint registration is carried out;
prompting the user to place a finger on the fingerprint collector to collect fingerprint features. Then the fingerprint feature extraction module extracts and calculates the relevant fingerprint features, and the central processing module stores the identity information of the user and the fingerprint features in a storage unit together. Subsequently, the voice broadcast module prompts the user to enter the fingerprint information again to confirm the identity. Similarly, the fingerprint feature extraction module extracts fingerprint related features and sends the fingerprint related features to the fingerprint identification module; on the other hand, the central processing module reads out the fingerprint characteristics stored for the first time from the storage unit and puts the fingerprint characteristics into the fingerprint identification module; the fingerprint identification module calculates the similarity of the two fingerprint characteristics.
If the similarity is lower than a preset fingerprint storage threshold value, the fingerprints recorded twice are judged not to belong to the same person, the fingerprint features stored for the first time and the identity features are deleted simultaneously by the central processing module, and the voice broadcast module prompts that the fingerprint registration fails. If the similarity is higher than a preset fingerprint storage threshold, the voice broadcasting module prompts that the fingerprint registration is successful, and then the voice print registration is started.
The process of voiceprint registration is that the central control module displays the registration words when registering to the user through an interactive interface; the registered user pronounces the registered words for more than two times, the voice feature extraction module extracts fbank feature information of the section of voice after pronouncing each time, the voiceprint recognition module converts the fbank feature information into d-vector voiceprint features of the section of voice, and finally the average value of the voiceprint features of the d-vector obtained by pronouncing each time is used as the registered voiceprint features sent by the registered user.
During voiceprint registration, the central control module displays a sentence which needs to be recited during registration to the verifier through the interaction module, wherein the interaction module is generally a touch screen. Taking three-time repeated pronunciation as an example, the voice broadcasting module prompts the user to read the sentence for three times. After each sentence is enunciated, the voice feature extraction module extracts feature information (fbank, FilterBank feature, namely, Mel frequency cepstrum coefficient without discrete cosine transform operation), the voiceprint recognition module takes the voice feature information fbank as the input of a voiceprint model, the voice feature information is output as the voiceprint feature d-vector of the voice, and then the voice broadcasting module prompts that the recording is successful. And after the three times of voice input, averaging the voiceprints of the three d-vectors to obtain the voiceprint characteristic of the user. The central processing module stores the voiceprint characteristics into a storage unit corresponding to the user identity. And then the voice broadcast module prompts the successful registration. The system exits the registration state and enters the identification state.
A user may perform a deletion operation on personal information stored in the system through a voice command or an interaction module, as shown in fig. 3, where the deletion operation specifically includes:
the user speaks a delete command word; after the voice feature extraction module identifies the deletion command, the system enters a deletion state;
the user performs fingerprint verification and voice print verification;
the voiceprint verification method specifically comprises the following steps:
the central control module displays a verification language to the verifier through the interactive interface;
after each pronunciation, the voice feature extraction module extracts fbank feature information of the section of voice, and the voiceprint recognition module converts the fbank feature information into d-vector voiceprint features of the section of voice;
if the obtained highest similarity is higher than a set voiceprint threshold value, the registered voiceprint characteristic user corresponding to the highest similarity is judged as a verifier of the voiceprint characteristic input;
after the voice print verification mode judges the verifier, the verifier is compared with the verifier judged by the fingerprint verification to judge whether the verifier is the same registered user, if so, the verification is successful, the user can delete the information of the user, otherwise, the judgment is failed.
The authentication method of the invention can be based on the following fingerprint and voiceprint dual authentication system, as shown in fig. 4, comprising a central processing module, an interactive interface connected with the central processing module, a voice broadcasting module and a storage unit, and further comprising a voiceprint recognition unit and a fingerprint recognition unit which are connected with the central processing module, wherein the voiceprint recognition unit comprises a voiceprint feature extraction module and a voiceprint recognition module which is connected with the voiceprint feature extraction module, and the voiceprint recognition module is connected with the central processing module; the fingerprint identification unit comprises a fingerprint feature extraction module and a fingerprint identification module connected with the fingerprint feature extraction module, and the fingerprint identification module is connected with the central processing unit; the system also comprises an ASR module connected with the voiceprint feature extraction module, and the ASR module is connected with the voice feature extraction module.
According to the invention, through double registration of the fingerprint and the voiceprint, the verifier can judge that the identification is passed only through two identification processes of voiceprint identification and fingerprint identification at the same time during identification. The method avoids the possible false positive caused by single verification of the voiceprint lock and the fingerprint lock through a double verification mode, and improves the reliability and the anti-interference performance of the verification by adopting a deep neural network model (D-vector) with text characteristics.
The foregoing is directed to preferred embodiments of the present invention, wherein the preferred embodiments are not obviously contradictory or subject to any particular embodiment, and any combination of the preferred embodiments may be combined in any overlapping manner, and the specific parameters in the embodiments and examples are only for the purpose of clearly illustrating the inventor's invention verification process and are not intended to limit the scope of the invention, which is defined by the claims and the equivalent structural changes made by the description and drawings of the present invention are also intended to be included in the scope of the present invention.

Claims (5)

1. A fingerprint and voiceprint double authentication method is characterized by comprising the following steps:
fingerprint verification and voiceprint verification;
in the fingerprint verification, a verifier carries out similarity calculation on the input fingerprint characteristics and the fingerprint characteristics stored by all registered users, if the obtained highest similarity is higher than a set fingerprint threshold, the fingerprint characteristic user corresponding to the highest similarity is judged as the verifier of the input fingerprint characteristics, otherwise, the verifier fails to judge
The voiceprint verification method specifically comprises the following steps:
the central control module displays a verification language to the verifier through the interactive interface;
after each pronunciation, the voice feature extraction module extracts fbank feature information of the section of voice, and the voiceprint recognition module converts the fbank feature information into d-vector voiceprint features of the section of voice;
if the obtained highest similarity is higher than a set voiceprint threshold value, the registered voiceprint characteristic user corresponding to the highest similarity is judged as a verifier of the voiceprint characteristic input;
and after the verifier is judged by the voiceprint verification mode, the voiceprint verification mode is compared with the verifier judged by the fingerprint verification to judge whether the verifier is the same registered user, if so, the verification is successful, and otherwise, the judgment is failed.
2. The fingerprint and voiceprint dual authentication method according to claim 1, wherein the authentication method further comprises a registration process before verification, and the registration process specifically comprises:
the system enters a registration state; prompting registered user to input identity information
Fingerprint registration is carried out;
and (3) carrying out voiceprint registration: the central control module displays the registration words during registration to the user through an interactive interface; the registered user pronounces the registered words for more than two times, the voice feature extraction module extracts fbank feature information of the section of voice after pronouncing each time, the voiceprint recognition module converts the fbank feature information into d-vector voiceprint features of the section of voice, and finally the average value of the voiceprint features of the d-vector obtained by pronouncing each time is used as the registered voiceprint features sent by the registered user.
3. The fingerprint and voiceprint dual authentication method according to claim 2, wherein the fingerprint registration specifically is:
a registered user places a finger on a fingerprint collector to collect fingerprint characteristics;
the fingerprint feature extraction module extracts the calculated fingerprint features,
the system prompts the user to input fingerprint information again, the registered user puts the finger on the fingerprint collector again to collect fingerprint characteristics, and the fingerprint characteristic extraction module extracts and calculates the fingerprint characteristics again;
the fingerprint identification module calculates the similarity of the fingerprint characteristics obtained by the two times of extraction; if the similarity is lower than a preset fingerprint storage threshold, judging that the fingerprints input twice do not belong to the same person, and simultaneously deleting the fingerprint characteristics and the identity information by the central processing module and prompting that the fingerprint registration fails; otherwise, prompting that the fingerprint registration is successful.
4. The fingerprint and voiceprint dual authentication method according to claim 1, further comprising a deletion operation after the registration is successful, wherein the deletion operation specifically comprises:
the user speaks a delete command word; after the voice feature extraction module identifies the deletion command, the system enters a deletion state;
the user performs fingerprint verification and voice print verification;
the voiceprint verification method specifically comprises the following steps:
the central control module displays a verification language to the verifier through the interactive interface;
after each pronunciation, the voice feature extraction module extracts fbank feature information of the section of voice, and the voiceprint recognition module converts the fbank feature information into d-vector voiceprint features of the section of voice;
if the obtained highest similarity is higher than a set voiceprint threshold value, the registered voiceprint characteristic user corresponding to the highest similarity is judged as a verifier of the voiceprint characteristic input;
after the voice print verification mode judges the verifier, the verifier is compared with the verifier judged by the fingerprint verification to judge whether the verifier is the same registered user, if so, the verification is successful, the user can delete the information of the user, otherwise, the judgment is failed.
5. Fingerprint and voiceprint dual authentication system, its characterized in that: the voice print recognition system comprises a central processing module, an interactive interface connected with the central processing module, a voice broadcast module, a storage unit, a voiceprint recognition unit and a fingerprint recognition unit, wherein the voiceprint recognition unit and the fingerprint recognition unit are connected with the central processing module; the fingerprint identification unit comprises a fingerprint feature extraction module and a fingerprint identification module connected with the fingerprint feature extraction module, and the fingerprint identification module is connected with the central processing unit; the system also comprises an ASR module connected with the voiceprint feature extraction module, and the ASR module is connected with the voice feature extraction module.
CN201911124141.3A 2019-11-18 2019-11-18 Fingerprint and voiceprint double authentication method and authentication system Pending CN110827453A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911124141.3A CN110827453A (en) 2019-11-18 2019-11-18 Fingerprint and voiceprint double authentication method and authentication system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911124141.3A CN110827453A (en) 2019-11-18 2019-11-18 Fingerprint and voiceprint double authentication method and authentication system

Publications (1)

Publication Number Publication Date
CN110827453A true CN110827453A (en) 2020-02-21

Family

ID=69555894

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911124141.3A Pending CN110827453A (en) 2019-11-18 2019-11-18 Fingerprint and voiceprint double authentication method and authentication system

Country Status (1)

Country Link
CN (1) CN110827453A (en)

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111445909A (en) * 2020-03-24 2020-07-24 多玛凯拔科技有限公司 Intelligent lock with voice control function and control method thereof
CN111477234A (en) * 2020-03-05 2020-07-31 厦门快商通科技股份有限公司 Voiceprint data registration method, device and equipment
CN111915766A (en) * 2020-06-06 2020-11-10 安徽中科昊音智能科技有限公司 Voiceprint control lock and voiceprint identification method and system
CN112435673A (en) * 2020-12-15 2021-03-02 北京声智科技有限公司 Model training method and electronic terminal
CN112600843A (en) * 2020-12-15 2021-04-02 深圳康佳电子科技有限公司 Authentication method, storage medium and gateway
CN113356692A (en) * 2020-03-02 2021-09-07 深圳市凌度汽车电子有限公司 Intelligent door lock and control method
CN114185304A (en) * 2021-12-07 2022-03-15 城市花园(北京)环境科技有限公司 Intelligent device opening and closing system based on voiceprint control
CN115100776A (en) * 2022-05-30 2022-09-23 厦门快商通科技股份有限公司 Access control authentication method, system and storage medium based on voice recognition
CN116563984A (en) * 2023-07-10 2023-08-08 深圳市旭子科技有限公司 Unlocking method and system based on Internet of things
CN112435673B (en) * 2020-12-15 2024-05-14 北京声智科技有限公司 Model training method and electronic terminal

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1359514A (en) * 1999-07-06 2002-07-17 摩托罗拉公司 Multimodal data input device
US8380637B2 (en) * 2011-01-16 2013-02-19 Yerucham Levovitz Variable fractions of multiple biometrics with multi-layer authentication of mobile transactions
CN104331652A (en) * 2014-10-08 2015-02-04 无锡指网生物识别科技有限公司 Dynamic cipher generation method for electronic equipment for fingerprint and voice recognition
CN104331651A (en) * 2014-10-08 2015-02-04 无锡指网生物识别科技有限公司 Fingerprint- and voice recognition-based control system and equipment
CN105869644A (en) * 2016-05-25 2016-08-17 百度在线网络技术(北京)有限公司 Deep learning based voiceprint authentication method and device
CN106022780A (en) * 2016-05-20 2016-10-12 廖建强 Electronic payment method and device based on fingerprint information
CN107018228A (en) * 2016-01-28 2017-08-04 中兴通讯股份有限公司 A kind of speech control system, method of speech processing and terminal device
CN108082124A (en) * 2017-12-18 2018-05-29 奇瑞汽车股份有限公司 A kind of method and apparatus using bio-identification control vehicle
CN108429619A (en) * 2018-01-18 2018-08-21 北京捷通华声科技股份有限公司 Identity identifying method and system
CN110363886A (en) * 2018-04-11 2019-10-22 中兴通讯股份有限公司 Function realizing method, device and its relevant device of smart lock

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1359514A (en) * 1999-07-06 2002-07-17 摩托罗拉公司 Multimodal data input device
US8380637B2 (en) * 2011-01-16 2013-02-19 Yerucham Levovitz Variable fractions of multiple biometrics with multi-layer authentication of mobile transactions
CN104331652A (en) * 2014-10-08 2015-02-04 无锡指网生物识别科技有限公司 Dynamic cipher generation method for electronic equipment for fingerprint and voice recognition
CN104331651A (en) * 2014-10-08 2015-02-04 无锡指网生物识别科技有限公司 Fingerprint- and voice recognition-based control system and equipment
CN107018228A (en) * 2016-01-28 2017-08-04 中兴通讯股份有限公司 A kind of speech control system, method of speech processing and terminal device
CN106022780A (en) * 2016-05-20 2016-10-12 廖建强 Electronic payment method and device based on fingerprint information
CN105869644A (en) * 2016-05-25 2016-08-17 百度在线网络技术(北京)有限公司 Deep learning based voiceprint authentication method and device
CN108082124A (en) * 2017-12-18 2018-05-29 奇瑞汽车股份有限公司 A kind of method and apparatus using bio-identification control vehicle
CN108429619A (en) * 2018-01-18 2018-08-21 北京捷通华声科技股份有限公司 Identity identifying method and system
CN110363886A (en) * 2018-04-11 2019-10-22 中兴通讯股份有限公司 Function realizing method, device and its relevant device of smart lock

Cited By (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113356692A (en) * 2020-03-02 2021-09-07 深圳市凌度汽车电子有限公司 Intelligent door lock and control method
CN113356692B (en) * 2020-03-02 2022-07-05 深圳市凌度汽车电子有限公司 Intelligent door lock and control method
CN111477234A (en) * 2020-03-05 2020-07-31 厦门快商通科技股份有限公司 Voiceprint data registration method, device and equipment
CN111445909A (en) * 2020-03-24 2020-07-24 多玛凯拔科技有限公司 Intelligent lock with voice control function and control method thereof
CN111915766A (en) * 2020-06-06 2020-11-10 安徽中科昊音智能科技有限公司 Voiceprint control lock and voiceprint identification method and system
CN112600843B (en) * 2020-12-15 2022-10-04 深圳康佳电子科技有限公司 Authentication method, storage medium and gateway
CN112600843A (en) * 2020-12-15 2021-04-02 深圳康佳电子科技有限公司 Authentication method, storage medium and gateway
CN112435673A (en) * 2020-12-15 2021-03-02 北京声智科技有限公司 Model training method and electronic terminal
CN112435673B (en) * 2020-12-15 2024-05-14 北京声智科技有限公司 Model training method and electronic terminal
CN114185304A (en) * 2021-12-07 2022-03-15 城市花园(北京)环境科技有限公司 Intelligent device opening and closing system based on voiceprint control
CN115100776A (en) * 2022-05-30 2022-09-23 厦门快商通科技股份有限公司 Access control authentication method, system and storage medium based on voice recognition
CN115100776B (en) * 2022-05-30 2023-12-26 厦门快商通科技股份有限公司 Entrance guard authentication method, system and storage medium based on voice recognition
CN116563984A (en) * 2023-07-10 2023-08-08 深圳市旭子科技有限公司 Unlocking method and system based on Internet of things
CN116563984B (en) * 2023-07-10 2023-09-22 深圳市旭子科技有限公司 Unlocking method and system based on Internet of things

Similar Documents

Publication Publication Date Title
CN110827453A (en) Fingerprint and voiceprint double authentication method and authentication system
US6107935A (en) Systems and methods for access filtering employing relaxed recognition constraints
WO2017198014A1 (en) Identity authentication method and apparatus
US7386448B1 (en) Biometric voice authentication
US6510415B1 (en) Voice authentication method and system utilizing same
US6219639B1 (en) Method and apparatus for recognizing identity of individuals employing synchronized biometrics
US20080270132A1 (en) Method and system to improve speaker verification accuracy by detecting repeat imposters
WO2017197953A1 (en) Voiceprint-based identity recognition method and device
US7949535B2 (en) User authentication system, fraudulent user determination method and computer program product
WO2010047816A1 (en) Speaker verification methods and apparatus
WO2010047817A1 (en) Speaker verification methods and systems
CN102543084A (en) Online voiceprint recognition system and implementation method thereof
CN102737634A (en) Authentication method and device based on voice
WO2004038639A2 (en) Verification of identity and continued presence of computer users
CN111275858B (en) Credit granting method and system for voiceprint recognition
CN111611568A (en) Face voiceprint rechecking terminal and identity authentication method thereof
CN107481736A (en) A kind of vocal print identification authentication system and its certification and optimization method and system
Hazen et al. Multi-modal face and speaker identification on a handheld device
US6161094A (en) Method of comparing utterances for security control
KR102604319B1 (en) Speaker authentication system and method
CN112417412A (en) Bank account balance inquiry method, device and system
JP3999983B2 (en) Operator monitoring device
KR20010019772A (en) User Password Verification System and Method by Speech for Reinforced Security
JP2003302999A (en) Individual authentication system by voice
WO2000058947A1 (en) User authentication for consumer electronics

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20200221