CN113781059A - Identity authentication anti-fraud method and system based on intelligent voice - Google Patents

Identity authentication anti-fraud method and system based on intelligent voice Download PDF

Info

Publication number
CN113781059A
CN113781059A CN202111335826.XA CN202111335826A CN113781059A CN 113781059 A CN113781059 A CN 113781059A CN 202111335826 A CN202111335826 A CN 202111335826A CN 113781059 A CN113781059 A CN 113781059A
Authority
CN
China
Prior art keywords
user
information
identity
confirmed
comparison result
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111335826.XA
Other languages
Chinese (zh)
Inventor
冯鑫
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Bairong Zhixin Beijing Credit Investigation Co Ltd
Original Assignee
Bairong Zhixin Beijing Credit Investigation Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Bairong Zhixin Beijing Credit Investigation Co Ltd filed Critical Bairong Zhixin Beijing Credit Investigation Co Ltd
Priority to CN202111335826.XA priority Critical patent/CN113781059A/en
Publication of CN113781059A publication Critical patent/CN113781059A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • G06Q20/40145Biometric identity checks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/02Banking, e.g. interest calculation or account maintenance
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/03Credit; Loans; Processing thereof

Landscapes

  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Engineering & Computer Science (AREA)
  • Finance (AREA)
  • Physics & Mathematics (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Technology Law (AREA)
  • Development Economics (AREA)
  • Computer Security & Cryptography (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The invention provides an identity authentication anti-fraud method and system based on intelligent voice, wherein the method comprises the following steps: acquiring basic information and behavior data of a user to be identified; constructing a user portrait label set; collecting voice interaction call information; performing question feature screening to obtain an answer question set of the identity user to be confirmed; generating a first comparison result; generating a second comparison result; judging whether the first comparison result and the second comparison result are both successfully compared; and if the first comparison result and/or the second comparison result are not successfully compared, uploading the conversation voiceprint information to a blacklist voiceprint library for voiceprint comparison and screening, and determining the actual identity information of the user to be identified. The method solves the technical problems that in the prior art, identity authentication is carried out by relying on manual work and a single AI technology, the subjectivity of manual judgment is too strong, the fraud confirmation accuracy rate of the single AI technology is not high, and the scientificity is poor.

Description

Identity authentication anti-fraud method and system based on intelligent voice
Technical Field
The invention relates to the field of finance, in particular to an identity authentication anti-fraud method and system based on intelligent voice.
Background
With the development of internet technology, financial credit business gradually goes online, but faces huge fraud risk, especially fraud behavior of stealing other identity information to borrow money, with the development of technologies such as big data, AI and the like, the problem of identity confirmation and whether fraud is solved by means of image, voice, conversation and big data technologies, which becomes an important technical direction of financial science and technology.
However, in the process of implementing the technical solution of the invention in the embodiments of the present application, the inventors of the present application find that the above-mentioned technology has at least the following technical problems:
the method has the problems that the identity authentication is carried out by depending on manual work and a single AI technology, the subjectivity of manual judgment is too strong, the accuracy rate of fraud confirmation by the single AI technology is not high, and the scientificity is poor.
Disclosure of Invention
The embodiment of the application provides an identity authentication anti-fraud method and system based on intelligent voice, and solves the technical problems that identity authentication is carried out by relying on manual work and a single AI technology, the subjectivity of manual judgment is too strong, the fraud confirmation accuracy rate of the single AI technology is not high, and the scientificity is poor in the prior art. The technical effects of establishing the user portrait, carrying out comprehensive identity authentication and fraud identification through intelligent voice interaction and multiple technical means, improving the accuracy of identity authentication and the accuracy and scientificity of an anti-fraud method and protecting the property safety of the user are achieved.
In view of the foregoing problems, embodiments of the present application provide an identity authentication anti-fraud method and system based on smart voice.
In a first aspect, an embodiment of the present application provides an identity authentication anti-fraud method based on smart voice, where the method includes: acquiring basic information and behavior data of a user to be identified based on the big data and the authorization intention of the user; constructing a user portrait label set of the user with the identity to be confirmed according to the basic information and the behavior data; acquiring voice interaction call information of the identity user to be confirmed based on big data; based on a question set to be confirmed, carrying out question feature screening on the voice interaction call information to obtain an answer question set of the identity user to be confirmed; inputting the answer question set into the user portrait label set for information comparison to generate a first comparison result; based on a speaker confirmation technology, comparing the conversation voiceprint information of the identity user to be confirmed with the actually acquired voiceprint information in the user portrait label set to generate a second comparison result; judging whether the first comparison result and the second comparison result are both successfully compared; if the first comparison result and/or the second comparison result are not successfully compared, based on a speaker recognition technology, uploading the conversation voiceprint information to a blacklist voiceprint library for voiceprint comparison and screening, and determining the actual identity information of the identity user to be confirmed.
On the other hand, the embodiment of the present application provides an identity authentication anti-fraud system based on smart voice, wherein the system includes: the first acquisition unit is used for acquiring basic information and behavior data of the user to be identified based on the big data and the authorization intention of the user; the first construction unit is used for constructing a user portrait label set of the identity user to be confirmed according to the basic information and the behavior data; the second acquisition unit is used for acquiring voice interaction call information of the identity user to be confirmed based on big data; the first obtaining unit is used for screening the problem features of the voice interaction call information based on a problem set to be confirmed to obtain an answer problem set of the identity user to be confirmed; the first generation unit is used for inputting the answer question set into the user portrait label set to carry out information comparison and generating a first comparison result; the second generation unit is used for comparing the conversation voiceprint information of the identity user to be confirmed with the actually acquired voiceprint information in the user portrait label set based on a speaker confirmation technology to generate a second comparison result; the first judging unit is used for judging whether the first comparison result and the second comparison result are compared successfully or not; and the first execution unit is used for uploading the conversation voiceprint information to a blacklist voiceprint library for voiceprint comparison and screening based on a speaker recognition technology if the first comparison result and/or the second comparison result are not compared successfully, and determining the actual identity information of the identity user to be confirmed.
In a third aspect, an embodiment of the present application provides an identity authentication anti-fraud system based on smart voice, including a memory, a processor, and a computer program stored on the memory and executable on the processor, where the processor implements the steps of the method according to any one of the first aspect when executing the program.
One or more technical solutions provided in the embodiments of the present application have at least the following technical effects or advantages: because the method is based on big data and user authorization intention, basic information and behavior data of the user to be identified are collected; constructing a user portrait label set of the user with the identity to be confirmed according to the basic information and the behavior data; acquiring voice interaction call information of the identity user to be confirmed based on big data; based on a question set to be confirmed, carrying out question feature screening on the voice interaction call information to obtain an answer question set of the identity user to be confirmed; inputting the answer question set into the user portrait label set for information comparison to generate a first comparison result; based on a speaker confirmation technology, comparing the conversation voiceprint information of the identity user to be confirmed with the actually acquired voiceprint information in the user portrait label set to generate a second comparison result; judging whether the first comparison result and the second comparison result are both successfully compared; if the first comparison result and/or the second comparison result are not successfully compared, based on a speaker recognition technology, the conversation voiceprint information is uploaded to a blacklist voiceprint library to be compared and screened, and the technical scheme of determining the actual identity information of the identity user to be confirmed is provided.
The foregoing description is only an overview of the technical solutions of the present application, and the present application can be implemented according to the content of the description in order to make the technical means of the present application more clearly understood, and the following detailed description of the present application is given in order to make the above and other objects, features, and advantages of the present application more clearly understandable.
Drawings
Fig. 1 is a schematic flowchart of an identity authentication anti-fraud method based on smart voice according to an embodiment of the present application;
FIG. 2 is a schematic flow chart illustrating a process of problem feature screening on voice interaction call information based on an intelligent voice-based identity authentication anti-fraud method according to an embodiment of the present application;
fig. 3 is a schematic flowchart of a method for anti-fraud authentication based on smart voice for obtaining answer information of a target question according to an embodiment of the present application;
fig. 4 is a schematic flowchart of classification management and feature analysis performed by an identity authentication anti-fraud method based on smart voice according to an embodiment of the present application;
fig. 5 is a schematic flowchart of a class distribution data set obtained by an identity authentication anti-fraud method based on smart voice according to an embodiment of the present application;
fig. 6 is a schematic flowchart illustrating a procedure of determining whether a comparison result is successful in an identity authentication anti-fraud method based on smart voice according to an embodiment of the present application;
fig. 7 is a schematic structural diagram of an identity authentication anti-fraud system based on smart voice according to an embodiment of the present application;
fig. 8 is a schematic structural diagram of an exemplary electronic device according to an embodiment of the present application.
Description of reference numerals: the system comprises a first acquisition unit 11, a first construction unit 12, a second acquisition unit 13, a first obtaining unit 14, a first generation unit 15, a second generation unit 16, a first judgment unit 17, a first execution unit 18, an electronic device 300, a memory 301, a processor 302, a communication interface 303 and a bus architecture 304.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Summary of the application
Because the prior art relies on manual work and a single AI technology to carry out identity authentication, the subjectivity of manual judgment is too strong, and the single AI technology has the problems of low fraud confirmation accuracy and poor scientificity. The method and the system have the advantages that comprehensive identity authentication and fraud identification are carried out by establishing user portrait, intelligent voice interaction and multiple technical means, accuracy of identity authentication and accuracy and scientificity of an anti-fraud method are improved, and property safety of a user is protected.
In order to solve the technical problems, the application provides the following technical scheme: the embodiment of the application provides an identity authentication anti-fraud method based on intelligent voice, wherein the method comprises the following steps: acquiring basic information and behavior data of a user to be identified based on the big data and the authorization intention of the user; constructing a user portrait label set of the user with the identity to be confirmed according to the basic information and the behavior data; acquiring voice interaction call information of the identity user to be confirmed based on big data; based on a question set to be confirmed, carrying out question feature screening on the voice interaction call information to obtain an answer question set of the identity user to be confirmed; inputting the answer question set into the user portrait label set for information comparison to generate a first comparison result; based on a speaker confirmation technology, comparing the conversation voiceprint information of the identity user to be confirmed with the actually acquired voiceprint information in the user portrait label set to generate a second comparison result; judging whether the first comparison result and the second comparison result are both successfully compared; if the first comparison result and/or the second comparison result are not successfully compared, based on a speaker recognition technology, uploading the conversation voiceprint information to a blacklist voiceprint library for voiceprint comparison and screening, and determining the actual identity information of the identity user to be confirmed.
Having thus described the general principles of the present application, various non-limiting embodiments thereof will now be described in detail with reference to the accompanying drawings.
Example one
As shown in fig. 1, an embodiment of the present application provides an identity authentication anti-fraud method based on smart voice, where the method includes:
s100: acquiring basic information and behavior data of a user to be identified based on the big data and the authorization intention of the user;
s200: constructing a user portrait label set of the user with the identity to be confirmed according to the basic information and the behavior data;
specifically, basic information of the user to be identified is collected based on big data and the authorized intention of the user, such as: the information of name, age, address, voiceprint, identity card and the like, and the collected behavior data comprises normal operation behavior data (normally using financial software and the like) and abnormal operation behavior data (fraud behavior data, loan behavior data, confidence losing behavior data and the like). And constructing a user portrait label set of the user with the identity to be confirmed according to the acquired basic information and the behavior data, wherein the user portrait label set comprises an identity card, an age, a gender, an occupation, an address, a voiceprint, whether the user is in a blacklist or not and the like of the user. The user portrait for confirming the personal information is established, and a foundation can be laid for improving the accuracy of identity authentication.
S300: acquiring voice interaction call information of the identity user to be confirmed based on big data;
s400: based on a question set to be confirmed, carrying out question feature screening on the voice interaction call information to obtain an answer question set of the identity user to be confirmed;
s500: inputting the answer question set into the user portrait label set for information comparison to generate a first comparison result;
specifically, in the voice interaction communication process with the user to be identified, voice interaction communication information is collected. And the problem set to be confirmed is a problem set based on real and reliable user information, and problem feature screening is carried out on the voice call information based on the problem set to be confirmed. Because of the question-answering mode, the question to be confirmed (such as the last four digits of the identification card number) is sent to the user to be confirmed after voice synthesis, and whether the speaker is the user to be confirmed is judged. Therefore, the speaking audio of the person to be confirmed is converted into characters by using a voice recognition technology, and the answer question set of the user with the identity to be confirmed is obtained. And comparing the answer question set with a corresponding user portrait label set (such as the four digits after the real identity card number), and confirming a plurality of information to be confirmed one by one after a plurality of rounds of conversations to generate the first comparison result. And carrying out primary identity comparison on the identity user to be confirmed through intelligent voice interaction to realize intelligent voice identity confirmation.
S600: based on a speaker confirmation technology, comparing the conversation voiceprint information of the identity user to be confirmed with the actually acquired voiceprint information in the user portrait label set to generate a second comparison result;
s700: judging whether the first comparison result and the second comparison result are both successfully compared;
s800: if the first comparison result and/or the second comparison result are not successfully compared, based on a speaker recognition technology, uploading the conversation voiceprint information to a blacklist voiceprint library for voiceprint comparison and screening, and determining the actual identity information of the identity user to be confirmed.
Specifically, Voiceprint Recognition (VPR), also called Speaker Recognition (Speaker Recognition), is divided into two categories, Speaker Identification (Speaker Identification) and Speaker Verification (Speaker Verification). The speaker recognition technology is used for judging which one of a plurality of people speaks a certain section of voice, and is a 'one-out-of-multiple' problem; the speaker verification technique is used to verify whether a certain speech is spoken by a specified person, which is a one-to-one discrimination problem. And comparing the voiceprint information acquired in the actual call process with the actual voiceprint information in the user portrait label set according to a speaker confirmation technology to obtain a second comparison result. And judging whether the first comparison result and the second comparison result are compared successfully, and if the two comparison results are compared successfully, the identity confirmation is successful. If at least one of the two comparison results is unsuccessful, the method indicates that the risk of identity information embezzlement exists. Further, the speaking person identification technology is used for uploading the speaking voiceprint information to the blacklist voiceprint library for comparison and screening. The blacklist voiceprint library is an information library which contains historical fraudulent behaviors and collects corresponding human voiceprints. Thereby confirming the actual identity information of the identity user to be confirmed. Identity authentication and fraud identification are comprehensively completed through voiceprint speaker confirmation and voiceprint speaker identification technologies, accuracy and scientificity of an anti-fraud method can be effectively improved, fraud identification capability is improved, property safety of a user is protected, and benign development of a financial credit industry is promoted.
Further, as shown in fig. 2, the step S400 of performing problem feature screening on the voice interactive call information further includes:
s410: determining a first confirmation question according to the set of questions to be confirmed;
s420: on the basis of a voice synthesis technology, synthesizing the first question confirmation voice into first question voice information, and sending the first question voice information to the identity user to be confirmed to obtain first answer feedback audio information;
s430: converting the first answer feedback audio information into first answer feedback text information based on a voice recognition technology;
s440: and inputting the first answer feedback text information into the user portrait label set, and comparing the information based on an NLP technology.
Specifically, the problem set to be confirmed is a problem set based on real and reliable user information, such as the last four digits of an identity card, age, and the like, and the first confirmation problem is determined based on the problem set to be confirmed. And further, the first confirmation question is synthesized into first question voice information through a voice synthesis technology, and the first question voice information is sent to the identity user to be confirmed in a phone identity confirmation scene. The Speech synthesis technology, also known as Text to Speech (Text to Speech) technology, can convert any Text information into standard smooth Speech in real time for reading, relates to multiple subject technologies such as acoustics, linguistics, digital signal processing and computer science, and can convert the Text information into audible sound information. And in the process of communication, collecting the answer to the first confirmation question of the user to be confirmed, namely the first answer feedback information. And converting the first answer feedback audio information into character information based on a voice recognition technology. Instead of speaker Recognition and speaker verification, ASR technology attempts to recognize or verify the speaker who uttered the Speech rather than the vocabulary content contained therein. Inputting the first responsive feedback text information into the user portrait label collection. The NLP technology is generally called Natural Language Processing (Natural Language Processing), and the key to Processing Natural Language is to make a computer "understand" Natural Language, so Natural Language Processing is also called Natural Language Understanding (NLU), also called Computational Linguistics (Computational Linguistics). Furthermore, based on NLP technology, information comparison is carried out, so that a plurality of pieces of information to be confirmed are confirmed one by one after a plurality of rounds of conversation, and the accuracy rate of fraud behavior judgment is improved.
Further, as shown in fig. 3, the embodiment of the present application further includes:
s441: constructing an answer distribution characteristic convolution kernel according to the first answer feedback character information;
s442: constructing a user portrait label distribution convolution matrix based on the user portrait label set;
s443: performing convolution operation on the answer distribution characteristic convolution kernel and the user portrait label distribution convolution matrix to obtain a target question answer distribution characteristic graph;
s444: and acquiring target question answer information in the user portrait label set according to the target question answer distribution characteristic diagram, wherein the target question answer information corresponds to the first confirmation question one by one.
Specifically, the convolution kernel is a function generated after training and learning of the first feedback character information, and includes the first feedback character information. And constructing a user portrait label distribution convolution matrix based on the user portrait label set, and further performing convolution operation on the answer distribution characteristic convolution kernel and the user portrait label distribution convolution matrix to obtain a target question answer distribution characteristic diagram. And finally, acquiring target question answer information in the user portrait label set according to the target question answer distribution characteristic diagram, wherein the target question answer information corresponds to the first confirmation question one by one. Interference information in the first answer feedback character is eliminated through the extracted answer distribution characteristic convolution kernel, so that matching comparison between target question answer information in the user portrait label set and a first confirmation question is more accurate and effective, and the technical effect of accurately judging the first answer feedback character information is finally achieved.
Further, as shown in fig. 4, based on the set of questions to be confirmed, the embodiment of the present application further includes:
s450: performing hierarchical clustering analysis of a computer algorithm on the user portrait label set to generate a user portrait label clustering tree;
s460: and performing classification management and feature analysis on the user portrait label set according to the user portrait label cluster tree to generate the problem set to be confirmed.
Specifically, the basic idea of the hierarchical clustering method is to calculate the similarity between nodes through some similarity measure, and to re-connect the nodes step by step according to the sequence of similarity from high to low. The clustering tree is a tree diagram formed by connecting corresponding node pairs from strong to weak according to similarity. And performing hierarchical clustering analysis of a computer algorithm on the user portrait label set to generate a user portrait label clustering tree, wherein each label is a node, and clustering user portrait labels with high similarity into one class to generate the user portrait label clustering tree. And further carrying out classification management and characteristic analysis on the user portrait label set according to the user portrait label cluster tree to generate the problem set to be confirmed. The method can strengthen the analysis and management of the user portrait label, so that the generated problem set to be confirmed has pertinence, and the accuracy of identity authentication is improved.
Further, as shown in fig. 5, the embodiment of the present application further includes:
s461: traversing access processing is carried out on the user portrait label set to generate a first uniformly distributed data set;
s462: defining data in the first evenly distributed data set as P clusters;
s463: carrying out average calculation on pairwise distances of data points in the P clusters to obtain an average distance data set;
s464: obtaining a class distribution data set according to the average distance data set, wherein the class distribution data set comprises a classification set with the minimum distance average value;
s465: performing layer-by-layer recursive clustering on the average distance data set according to the class distribution data set until a user portrait label clustering tree of the user portrait label set is generated;
s466: and according to the user portrait label clustering tree, learning and classifying the user portrait label set.
Specifically, a first uniformly distributed data set may be generated by a computer performing traversal access on all data in the user portrait label set, and then defining the data in the first uniformly distributed data set as P clusters. Wherein the clustering refers to a process of grouping similar things together, and dividing dissimilar things into different categories. And further measuring and calculating the distances between every two data points in the P clusters, and then carrying out average value calculation to obtain the average distance between the data points in the P clusters, namely the average distance data set. And the average distance data set has P average value data which are respectively in one-to-one correspondence with the P clusters.
And further obtaining the distribution data information of the P clustering average user portrait label sets, namely the class distribution data set, according to the average distance data set. And the class distribution data set comprises a cluster set with the minimum distance average value. And carrying out layer-by-layer recursive clustering on the average distance data set according to the class distribution data set until a user portrait label clustering tree of the user portrait label set is generated. The layer-by-layer recursive clustering refers to merging data with the maximum or minimum average distance data into a large class according to the size of the average distance data and the sequence from large to small or from small to large. And finally, learning and classifying the user portrait label set according to the user portrait label cluster tree. The intelligent calculation is achieved, and the technical effect of learning and classifying the user portrait label is achieved.
Further, as shown in fig. 6, the step S700 of determining whether the first comparison result and the second comparison result are both successfully compared further includes:
s710: if the first comparison result and the second comparison result are successfully compared, generating a first identity determination result;
s720: and determining that the identity of the user to be identified is successfully confirmed according to the first identity determination result.
Specifically, if the first comparison result and the second comparison result are both successfully compared, which indicates that the confirmation result is correct through both the intelligent voice identity confirmation and the voiceprint recognition speaker confirmation technologies, the first identity determination result is generated. And according to the result, confirming that the identity of the identity confirming user is successfully confirmed. The efficiency and the accuracy rate of telephone identity confirmation are improved.
To sum up, the identity authentication anti-fraud method and system based on the intelligent voice provided by the embodiment of the application have the following technical effects:
1. because the method is based on big data and user authorization intention, basic information and behavior data of the user to be identified are collected; constructing a user portrait label set of the user with the identity to be confirmed according to the basic information and the behavior data; acquiring voice interaction call information of the identity user to be confirmed based on big data; based on a question set to be confirmed, carrying out question feature screening on the voice interaction call information to obtain an answer question set of the identity user to be confirmed; inputting the answer question set into the user portrait label set for information comparison to generate a first comparison result; based on a speaker confirmation technology, comparing the conversation voiceprint information of the identity user to be confirmed with the actually acquired voiceprint information in the user portrait label set to generate a second comparison result; judging whether the first comparison result and the second comparison result are both successfully compared; if the first comparison result and/or the second comparison result are not successfully compared, based on a speaker recognition technology, the conversation voiceprint information is uploaded to a blacklist voiceprint library to be compared and screened, and the technical scheme of determining the actual identity information of the identity user to be confirmed is provided.
2. By adopting the hierarchical clustering analysis method, the problem set to be confirmed is generated by carrying out classification management and characteristic analysis on the user portrait label set, so that the technical effects of realizing intelligent calculation and learning and classifying the user portrait labels are achieved.
Example two
Based on the same inventive concept as the intelligent voice-based identity authentication anti-fraud method in the foregoing embodiment, as shown in fig. 7, an embodiment of the present application provides an intelligent voice-based identity authentication anti-fraud system, where the system includes:
the first acquisition unit 11 is used for acquiring basic information and behavior data of a user to be identified based on big data and user authorization intention;
the first construction unit 12, the first construction unit 2 is configured to construct a user portrait label set of the identity user to be confirmed according to the basic information and the behavior data;
the second acquisition unit 13 is used for acquiring voice interaction call information of the user to be identified based on big data;
a first obtaining unit 14, where the first obtaining unit 14 is configured to perform question feature screening on the voice interaction call information based on a question set to be confirmed, and obtain an answer question set of the identity user to be confirmed;
a first generating unit 15, where the first generating unit 15 is configured to input the answer question set into the user portrait label set for information comparison, and generate a first comparison result;
the second generating unit 16 is configured to compare the voice print information of the user with the identity to be confirmed with the actually acquired voice print information in the user portrait label set based on a speaker confirmation technology, and generate a second comparison result;
a first judging unit 17, where the first judging unit 17 is configured to judge whether the first comparison result and the second comparison result are both successfully compared;
a first executing unit 18, where the first executing unit 18 is configured to, if the first comparison result and/or the second comparison result are not successfully compared, upload the call voiceprint information to a blacklist voiceprint library for voiceprint comparison and screening based on a speaker recognition technology, and determine actual identity information of the identity user to be confirmed.
Further, the system comprises:
the second execution unit is used for determining a first confirmation question according to the set of questions to be confirmed;
the second obtaining unit is used for synthesizing the first question confirmation voice into first question voice information based on a voice synthesis technology, and sending the first question confirmation voice information to the identity user to be confirmed to obtain first answer feedback audio information;
a third execution unit, configured to convert the first answer feedback audio information into first answer feedback text information based on a speech recognition technology;
and the fourth execution unit is used for inputting the first response feedback text information into the user portrait label set and comparing information based on an NLP technology.
Further, the system comprises:
the second construction unit is used for constructing an answer distribution characteristic convolution kernel according to the first answer feedback character information;
a third construction unit, configured to construct a user portrait label distribution convolution matrix based on the user portrait label set;
a third obtaining unit, configured to perform convolution operation on the answer distribution characteristic convolution kernel and the user portrait label distribution convolution matrix to obtain a target question answer distribution characteristic diagram;
a fourth obtaining unit, configured to obtain, according to the target question answer distribution feature map, target question answer information in the user portrait label set, where the target question answer information corresponds to the first confirmation question one to one.
Further, the system comprises:
a third generating unit, configured to perform hierarchical clustering analysis of a computer algorithm on the user portrait label set to generate a user portrait label cluster tree;
and the fourth generation unit is used for carrying out classification management and feature analysis on the user portrait label set according to the user portrait label cluster tree to generate the problem set to be confirmed.
Further, the system comprises:
a fifth generation unit, configured to perform traversal access processing on the user portrait label set to generate a first uniformly distributed data set;
a fifth execution unit to define data in the first evenly distributed data set as P clusters;
a fifth obtaining unit, configured to perform average calculation on pairwise distances of respective data points in the P clusters to obtain an average distance data set;
a sixth obtaining unit, configured to obtain a class distribution data set according to the average distance data set, where the class distribution data set includes a classification set with a minimum distance average;
a sixth execution unit, configured to perform layer-by-layer recursive clustering on the average distance data set according to the class distribution data set until a user portrait label cluster tree of the user portrait label set is generated;
a seventh execution unit, configured to perform learning classification on the user portrait label set according to the user portrait label cluster tree.
Further, the system comprises:
a sixth generating unit, configured to generate a first identity determination result if the first comparison result and the second comparison result are both successfully compared;
an eighth execution unit, configured to determine that the identity of the user with the identity to be confirmed is successfully confirmed according to the first identity determination result.
Exemplary electronic device
The electronic device of the embodiment of the present application is described below with reference to figure 8,
based on the same inventive concept as the intelligent voice-based identity authentication anti-fraud method in the foregoing embodiment, the embodiment of the present application further provides an intelligent voice-based identity authentication anti-fraud system, including: a processor coupled to a memory, the memory for storing a program that, when executed by the processor, causes a system to perform the method of any of the first aspects.
The electronic device 300 includes: processor 302, communication interface 303, memory 301. Optionally, the electronic device 300 may also include a bus architecture 304. Wherein, the communication interface 303, the processor 302 and the memory 301 may be connected to each other through a bus architecture 304; the bus architecture 304 may be a Peripheral Component Interconnect (PCI) bus, an Extended Industry Standard Architecture (EISA) bus, or the like. The bus architecture 304 may be divided into an address bus, a data bus, a control bus, and the like. For ease of illustration, only one thick line is shown in FIG. 8, but this is not intended to represent only one bus or type of bus.
Processor 302 may be a CPU, microprocessor, ASIC, or one or more integrated circuits for controlling the execution of programs in accordance with the teachings of the present application.
The communication interface 303 is a system using any transceiver or the like, and is used for communicating with other devices or communication networks, such as ethernet, Radio Access Network (RAN), Wireless Local Area Network (WLAN), wired access network, and the like.
The memory 301 may be, but is not limited to, a ROM or other type of static storage device that can store static information and instructions, a RAM or other type of dynamic storage device that can store information and instructions, an electrically erasable Programmable read-only memory (EEPROM), a compact-read-only-memory (CD-ROM) or other optical disk storage, optical disk storage (including compact disk, laser disk, optical disk, digital versatile disk, blu-ray disk, etc.), a magnetic disk storage medium or other magnetic storage device, or any other medium that can be used to carry or store desired program code in the form of instructions or data structures and that can be accessed by a computer. The memory may be self-contained and coupled to the processor through a bus architecture 304. The memory may also be integral to the processor.
The memory 301 is used for storing computer-executable instructions for executing the present application, and is controlled by the processor 302 to execute. The processor 302 is configured to execute the computer-executable instructions stored in the memory 301, so as to implement the intelligent voice-based identity authentication anti-fraud method provided by the above-mentioned embodiment of the present application.
Optionally, the computer-executable instructions in the embodiments of the present application may also be referred to as application program codes, which are not specifically limited in the embodiments of the present application.
The embodiment of the application provides an identity authentication anti-fraud method based on intelligent voice, wherein the method comprises the following steps: acquiring basic information and behavior data of a user to be identified based on the big data and the authorization intention of the user; constructing a user portrait label set of the user with the identity to be confirmed according to the basic information and the behavior data; acquiring voice interaction call information of the identity user to be confirmed based on big data; based on a question set to be confirmed, carrying out question feature screening on the voice interaction call information to obtain an answer question set of the identity user to be confirmed; inputting the answer question set into the user portrait label set for information comparison to generate a first comparison result; based on a speaker confirmation technology, comparing the conversation voiceprint information of the identity user to be confirmed with the actually acquired voiceprint information in the user portrait label set to generate a second comparison result; judging whether the first comparison result and the second comparison result are both successfully compared; if the first comparison result and/or the second comparison result are not successfully compared, based on a speaker recognition technology, uploading the conversation voiceprint information to a blacklist voiceprint library for voiceprint comparison and screening, and determining the actual identity information of the identity user to be confirmed.
Those of ordinary skill in the art will understand that: the various numbers of the first, second, etc. mentioned in this application are only used for the convenience of description and are not used to limit the scope of the embodiments of this application, nor to indicate the order of precedence. "and/or" describes the association relationship of the associated objects, meaning that there may be three relationships, e.g., a and/or B, which may mean: a exists alone, A and B exist simultaneously, and B exists alone. The character "/" generally indicates that the former and latter associated objects are in an "or" relationship. "at least one" means one or more. At least two means two or more. "at least one," "any," or similar expressions refer to any combination of these items, including any combination of singular or plural items. For example, at least one (one ) of a, b, or c, may represent: a, b, c, a-b, a-c, b-c, or a-b-c, wherein a, b, c may be single or multiple.
In the above embodiments, the implementation may be wholly or partially realized by software, hardware, firmware, or any combination thereof. When implemented in software, may be implemented in whole or in part in the form of a computer program product. The computer program product includes one or more computer instructions. When loaded and executed on a computer, cause the processes or functions described in accordance with the embodiments of the application to occur, in whole or in part. The computer may be a general purpose computer, a special purpose computer, a network of computers, or other programmable system. The computer instructions may be stored in a computer readable storage medium or transmitted from one computer readable storage medium to another, for example, from one website site, computer, server, or data center to another website site, computer, server, or data center via wired (e.g., coaxial cable, fiber optic, Digital Subscriber Line (DSL)) or wireless (e.g., infrared, wireless, microwave, etc.). The computer-readable storage medium can be any available medium that can be accessed by a computer or a data storage device including one or more available media integrated servers, data centers, and the like. The usable medium may be a magnetic medium (e.g., floppy Disk, hard Disk, magnetic tape), an optical medium (e.g., DVD), or a semiconductor medium (e.g., Solid State Disk (SSD)), among others.
The various illustrative logical units and circuits described in this application may be implemented or operated upon by general purpose processors, digital signal processors, Application Specific Integrated Circuits (ASICs), Field Programmable Gate Arrays (FPGAs) or other programmable logic systems, discrete gate or transistor logic, discrete hardware components, or any combination thereof. A general-purpose processor may be a microprocessor, but in the alternative, the processor may be any conventional processor, controller, microcontroller, or state machine. A processor may also be implemented as a combination of computing systems, e.g., a digital signal processor and a microprocessor, a plurality of microprocessors, one or more microprocessors in conjunction with a digital signal processor core, or any other similar configuration.
The steps of a method or algorithm described in the embodiments herein may be embodied directly in hardware, in a software element executed by a processor, or in a combination of the two. The software cells may be stored in RAM memory, flash memory, ROM memory, EPROM memory, EEPROM memory, registers, hard disk, a removable disk, a CD-ROM, or any other form of storage medium known in the art. For example, a storage medium may be coupled to the processor such the processor can read information from, and write information to, the storage medium. In the alternative, the storage medium may be integral to the processor. The processor and the storage medium may reside in an ASIC, which may be disposed in a terminal. In the alternative, the processor and the storage medium may reside in different components within the terminal. These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
Although the present application has been described in conjunction with specific features and embodiments thereof, it will be evident that various modifications and combinations can be made thereto without departing from the spirit and scope of the application. Accordingly, the specification and figures are merely exemplary of the present application as defined in the appended claims and are intended to cover any and all modifications, variations, combinations, or equivalents within the scope of the present application. It will be apparent to those skilled in the art that various changes and modifications may be made in the present application without departing from the scope of the application. Thus, if such modifications and variations of the present application fall within the scope of the claims of the present application and their equivalents, the present application is intended to include such modifications and variations.

Claims (8)

1. An identity authentication anti-fraud method based on intelligent voice, wherein the method comprises the following steps:
acquiring basic information and behavior data of a user to be identified based on the big data and the authorization intention of the user;
constructing a user portrait label set of the user with the identity to be confirmed according to the basic information and the behavior data;
acquiring voice interaction call information of the identity user to be confirmed based on big data;
based on a question set to be confirmed, carrying out question feature screening on the voice interaction call information to obtain an answer question set of the identity user to be confirmed;
inputting the answer question set into the user portrait label set for information comparison to generate a first comparison result;
based on a speaker confirmation technology, comparing the conversation voiceprint information of the identity user to be confirmed with the actually acquired voiceprint information in the user portrait label set to generate a second comparison result;
judging whether the first comparison result and the second comparison result are both successfully compared;
if the first comparison result and/or the second comparison result are not successfully compared, based on a speaker recognition technology, uploading the conversation voiceprint information to a blacklist voiceprint library for voiceprint comparison and screening, and determining the actual identity information of the identity user to be confirmed.
2. The method of claim 1, wherein the problem feature filtering the voice interactive call information comprises:
determining a first confirmation question according to the set of questions to be confirmed;
on the basis of a voice synthesis technology, synthesizing the first question confirmation voice into first question voice information, and sending the first question voice information to the identity user to be confirmed to obtain first answer feedback audio information;
converting the first answer feedback audio information into first answer feedback text information based on a voice recognition technology;
and inputting the first answer feedback text information into the user portrait label set, and comparing the information based on an NLP technology.
3. The method of claim 2, wherein the method further comprises:
constructing an answer distribution characteristic convolution kernel according to the first answer feedback character information;
constructing a user portrait label distribution convolution matrix based on the user portrait label set;
performing convolution operation on the answer distribution characteristic convolution kernel and the user portrait label distribution convolution matrix to obtain a target question answer distribution characteristic graph;
and acquiring target question answer information in the user portrait label set according to the target question answer distribution characteristic diagram, wherein the target question answer information corresponds to the first confirmation question one by one.
4. The method of claim 1, wherein the basing on the set of questions to be confirmed comprises:
performing hierarchical clustering analysis of a computer algorithm on the user portrait label set to generate a user portrait label clustering tree;
and performing classification management and feature analysis on the user portrait label set according to the user portrait label cluster tree to generate the problem set to be confirmed.
5. The method of claim 4, wherein the method further comprises:
traversing access processing is carried out on the user portrait label set to generate a first uniformly distributed data set;
defining data in the first evenly distributed data set as P clusters;
carrying out average calculation on pairwise distances of data points in the P clusters to obtain an average distance data set;
obtaining a class distribution data set according to the average distance data set, wherein the class distribution data set comprises a classification set with the minimum distance average value;
performing layer-by-layer recursive clustering on the average distance data set according to the class distribution data set until a user portrait label clustering tree of the user portrait label set is generated;
and according to the user portrait label clustering tree, learning and classifying the user portrait label set.
6. The method of claim 1, wherein said determining whether said first alignment result and said second alignment result are both successfully aligned further comprises:
if the first comparison result and the second comparison result are successfully compared, generating a first identity determination result;
and determining that the identity of the user to be identified is successfully confirmed according to the first identity determination result.
7. A smart voice-based identity authentication anti-fraud system, wherein the system comprises:
the first acquisition unit is used for acquiring basic information and behavior data of the user to be identified based on the big data and the authorization intention of the user;
the first construction unit is used for constructing a user portrait label set of the identity user to be confirmed according to the basic information and the behavior data;
the second acquisition unit is used for acquiring voice interaction call information of the identity user to be confirmed based on big data;
the first obtaining unit is used for screening the problem features of the voice interaction call information based on a problem set to be confirmed to obtain an answer problem set of the identity user to be confirmed;
the first generation unit is used for inputting the answer question set into the user portrait label set to carry out information comparison and generating a first comparison result;
the second generation unit is used for comparing the conversation voiceprint information of the identity user to be confirmed with the actually acquired voiceprint information in the user portrait label set based on a speaker confirmation technology to generate a second comparison result;
the first judging unit is used for judging whether the first comparison result and the second comparison result are compared successfully or not;
and the first execution unit is used for uploading the conversation voiceprint information to a blacklist voiceprint library for voiceprint comparison and screening based on a speaker recognition technology if the first comparison result and/or the second comparison result are not compared successfully, and determining the actual identity information of the identity user to be confirmed.
8. An intelligent voice-based identity authentication anti-fraud system, comprising: a processor coupled to a memory, the memory for storing a program that, when executed by the processor, causes a system to perform the method of any of claims 1-6.
CN202111335826.XA 2021-11-12 2021-11-12 Identity authentication anti-fraud method and system based on intelligent voice Pending CN113781059A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111335826.XA CN113781059A (en) 2021-11-12 2021-11-12 Identity authentication anti-fraud method and system based on intelligent voice

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111335826.XA CN113781059A (en) 2021-11-12 2021-11-12 Identity authentication anti-fraud method and system based on intelligent voice

Publications (1)

Publication Number Publication Date
CN113781059A true CN113781059A (en) 2021-12-10

Family

ID=78957047

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111335826.XA Pending CN113781059A (en) 2021-11-12 2021-11-12 Identity authentication anti-fraud method and system based on intelligent voice

Country Status (1)

Country Link
CN (1) CN113781059A (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108985776A (en) * 2018-09-13 2018-12-11 南京硅基智能科技有限公司 Credit card security monitoring method based on multiple Information Authentication
CN109816508A (en) * 2018-12-14 2019-05-28 深圳壹账通智能科技有限公司 Method for authenticating user identity, device based on big data, computer equipment
CN110889464A (en) * 2019-12-10 2020-03-17 北京市商汤科技开发有限公司 Neural network training method and device and target object detection method and device
CN111444236A (en) * 2020-03-23 2020-07-24 华南理工大学 Mobile terminal user portrait construction method and system based on big data
CN111883140A (en) * 2020-07-24 2020-11-03 中国平安人寿保险股份有限公司 Authentication method, device, equipment and medium based on knowledge graph and voiceprint recognition
CN113408579A (en) * 2021-05-13 2021-09-17 桂林电子科技大学 Internal threat early warning method based on user portrait

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108985776A (en) * 2018-09-13 2018-12-11 南京硅基智能科技有限公司 Credit card security monitoring method based on multiple Information Authentication
CN109816508A (en) * 2018-12-14 2019-05-28 深圳壹账通智能科技有限公司 Method for authenticating user identity, device based on big data, computer equipment
CN110889464A (en) * 2019-12-10 2020-03-17 北京市商汤科技开发有限公司 Neural network training method and device and target object detection method and device
CN111444236A (en) * 2020-03-23 2020-07-24 华南理工大学 Mobile terminal user portrait construction method and system based on big data
CN111883140A (en) * 2020-07-24 2020-11-03 中国平安人寿保险股份有限公司 Authentication method, device, equipment and medium based on knowledge graph and voiceprint recognition
CN113408579A (en) * 2021-05-13 2021-09-17 桂林电子科技大学 Internal threat early warning method based on user portrait

Similar Documents

Publication Publication Date Title
US20150142446A1 (en) Credit Risk Decision Management System And Method Using Voice Analytics
CN111694938B (en) Emotion recognition-based reply method and device, computer equipment and storage medium
JP2007004796A (en) Method, system and program for sequential authentication using one or more error rates, which characterize each security challenge
CN109462482B (en) Voiceprint recognition method, voiceprint recognition device, electronic equipment and computer readable storage medium
CN111696558A (en) Intelligent outbound method, device, computer equipment and storage medium
WO2019174073A1 (en) Method and device for modifying client information in conversation, computer device and storage medium
CN106991312B (en) Internet anti-fraud authentication method based on voiceprint recognition
KR20210050884A (en) Registration method and apparatus for speaker recognition
CN112468659A (en) Quality evaluation method, device, equipment and storage medium applied to telephone customer service
CN111160928A (en) Identity verification method and device
CN110619535A (en) Data processing method and device
JP2023517338A (en) ABNORMAL ACTION DETECTION METHOD, APPARATUS, ELECTRONIC DEVICE, AND COMPUTER PROGRAM
CN113435196A (en) Intention recognition method, device, equipment and storage medium
CN115034886A (en) Default risk prediction method and device
CN114169439A (en) Abnormal communication number identification method and device, electronic equipment and readable medium
CN113887214A (en) Artificial intelligence based wish presumption method and related equipment thereof
CN111694936B (en) Method, device, computer equipment and storage medium for identification of AI intelligent interview
CN111063359B (en) Telephone return visit validity judging method, device, computer equipment and medium
CN111739537A (en) Semantic recognition method and device, storage medium and processor
CN113781059A (en) Identity authentication anti-fraud method and system based on intelligent voice
US20230334378A1 (en) Feature evaluations for machine learning models
CN113593579B (en) Voiceprint recognition method and device and electronic equipment
CN113035230B (en) Authentication model training method and device and electronic equipment
CN113269259B (en) Target information prediction method and device
CN110362981B (en) Method and system for judging abnormal behavior based on trusted device fingerprint

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20211210

RJ01 Rejection of invention patent application after publication