US20030037004A1 - Dialog-based voiceprint security for business transactions - Google Patents

Dialog-based voiceprint security for business transactions Download PDF

Info

Publication number
US20030037004A1
US20030037004A1 US10/213,486 US21348602A US2003037004A1 US 20030037004 A1 US20030037004 A1 US 20030037004A1 US 21348602 A US21348602 A US 21348602A US 2003037004 A1 US2003037004 A1 US 2003037004A1
Authority
US
United States
Prior art keywords
authentication
user
signature
voiceprint
server
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US10/213,486
Inventor
Chuck Buffum
Jared Levy
Nathaniel Calvin
Craig Gould
Jeff King
David Lipin
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
EMC Corp
Original Assignee
VOCENT
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by VOCENT filed Critical VOCENT
Priority to US10/213,486 priority Critical patent/US20030037004A1/en
Assigned to VOCENT reassignment VOCENT ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: LEVY, JARED, GOULD, CRAIG, BUFFUM, CHUCK, CALVIN, NATHANIEL, KING, JEFF, LIPIN, DAVID
Publication of US20030037004A1 publication Critical patent/US20030037004A1/en
Assigned to PASSMARK SECURITY, INC. reassignment PASSMARK SECURITY, INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: VOCENT SOLUTIONS, INC.
Assigned to RSA SECURITY INC. reassignment RSA SECURITY INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: PASSMARK SECURITY, INC. A DELAWARE CORPORATION
Assigned to RSA SECURITY HOLDING, INC. reassignment RSA SECURITY HOLDING, INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: RSA SECURITY LLC
Assigned to EMC CORPORATION reassignment EMC CORPORATION ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: RSA SECURITY HOLDING, INC.
Assigned to RSA SECURITY LLC reassignment RSA SECURITY LLC MERGER (SEE DOCUMENT FOR DETAILS). Assignors: RSA SECURITY INC
Assigned to RSA SECURITY HOLDING, INC. reassignment RSA SECURITY HOLDING, INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: RSA SECURITY LLC
Assigned to EMC CORPORATION reassignment EMC CORPORATION ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: RSA SECURITY HOLDING, INC.
Priority to US13/680,938 priority patent/US10083695B2/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G10MUSICAL INSTRUMENTS; ACOUSTICS
    • G10LSPEECH ANALYSIS OR SYNTHESIS; SPEECH RECOGNITION; SPEECH OR VOICE PROCESSING; SPEECH OR AUDIO CODING OR DECODING
    • G10L17/00Speaker identification or verification
    • G10L17/06Decision making techniques; Pattern matching strategies
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/30Individual registration on entry or exit not involving the use of a pass
    • G07C9/32Individual registration on entry or exit not involving the use of a pass in combination with an identity check
    • G07C9/37Individual registration on entry or exit not involving the use of a pass in combination with an identity check using biometric data, e.g. fingerprints, iris scans or voice recognition

Definitions

  • the invention relates generally to the field of biometric authentication. More particularly, the invention relates to a system and method for securing business transactions using dialog-based voice recognition and voiceprint authentication.
  • Biometric authentication the use of unique physical characteristics to verify an individual's identity, is receiving an increasing amount of attention.
  • the use of fingerprints to positively identify an individual has been known for several hundred years.
  • T. Tabuki Verification server for use in authentication on networks, U.S. Pat. No. 5,987,232 (Nov. 16, 1999) describes the use of signatures to authenticate users requesting network access. The user records his or her signature by means of an electronic signature tablet. The recorded signature is then verified on a verification server.
  • R. Glass, M Salganicoff, U. Cahn von Seelen, Method and apparatus for securely transmitting and authenticating biometric data over a network U.S. Pat. No. 6,332,193 (Dec.
  • a disadvantage to most current biometric authentication technologies is that they are subject to compromise.
  • a user's biometric data can be intercepted and misused in the same way that a password can.
  • measures must be taken to make sure that the biometric data is securely transmitted, and is authentic, requiring measures such as encryption, watermarking and passwords. It would be advantageous to provide a simple, reliable way of minimizing the possibility that biometric data has been compromised, or is not authentic.
  • biometric templates are stored independently of their associated user data.
  • the biometric data received from a user desiring authentication is first matched with a template from the template database. Subsequently, the individual associated with the matching template is provided. While such methodology is well suited for biometric identification, it is resource intensive. It would be desirable to provide a way of granting direct access to particular user's biometric template without first matching the templates.
  • Biometric authentication schemes are often implemented as middleware in a network environment. It would be desirable to provide a server-based architecture wherein the server is optimized for biometric authentication.
  • a still further disadvantage to most biometric authentication schemes is that they require dedicated sensing devices, such as specialized cameras for retinal scans and digitizing tablets for signatures. Often these devices are difficult to implement and maintain, requiring special software drivers and frequent calibration and adjustment. Thus, it would be an advance to provide a means of biometric authentication that doesn't require specialized input devices
  • biometric authentication has been limited to granting access, often to a data network. It would be desirable to provide security for business transactions over either voice or data networks based on biometric authentication.
  • a system for biometrically securing business transactions uses speech recognition and voiceprint authentication to biometrically secure a transaction from a variety of client devices in a variety of media.
  • a voiceprint authentication server receives a request from a third party requestor, often a server running a business application, to authenticate a previously enrolled end user of a client device.
  • the authentication server instantiates a signature collection applet on the client device. Any client having audio recording capabilities, a software environment and memory capable of running the applet, readable configuration data that can serve as a device signature, and the ability to send the signature is suitable for the invention.
  • the signature collection presents the user a randomly generated signature string, prompting the user to speak the string, and recording the user's utterance as he speaks.
  • the dialog-driven nature of the signature gathering process coupled with the use of a randomly generated signature string, provides an important liveness check. While the invention is completely compatible with industry standards for secure transmission and digital signatures, the liveness check provides a high degree of security for the collected voice data independently of other security measures.
  • the signature string After being transmitted to the authentication server, the signature string is first recognized using voice recognition software, and the string subsequently compared with a stored voiceprint, using voiceprint authentication software. Based on the comparison, an authentication result is reported to the user and the requester.
  • Voiceprints are stored in a repository along with the associated user data. The invention is capable of operating over one or both of a data network and a voice network.
  • Enrollment is by way of a separate dialog-based enrollment applet, wherein the end user provides user information and records a voiceprint, which is subsequently stored.
  • FIG. 1 provides a functional flow diagram of a system for biometrically securing business transactions using speech recognition and voiceprint authentication according to the invention
  • FIG. 2 illustrates the architecture of a voiceprint authentication server according to the invention
  • FIGS. 3 A-F show a series of screen shots corresponding to the steps of an enrollment process according to the invention.
  • FIGS. 4 A-C show a series of screen shots corresponding to the steps of an authentication process according to the invention.
  • the invention provides a system and method that use voice recognition and voiceprint technologies to biometrically secure transactions from a variety of devices over a variety of media.
  • the system as described herein below, is compatible with industry standards for secure transmission, digital signatures, etc., and can be combined with other biometric and data security techniques to provide improved levels of security to a variety of transactions, for example electronic business transactions.
  • FIG. 1 shown is a functional flow diagram of the invented system 100 .
  • Any business application 101 running on any server, can request authentication for any specific pre-enrolled user at any time. This may occur prior to transaction completion (e.g., checkout a shopping cart, trade stocks, transfer funds).
  • the business application requests authentication by signaling the voiceprint server with an identifier for a specific user at a specific network address.
  • a voiceprint server 102 instantiates a signature collection applet on a client device 103 at the network address provided by the business application.
  • the applet There are several varieties of the applet, depending upon the kind of end-user device (PC, Palm, telephone, etc.) and the software supporting the business transaction on that device (browser, client software, etc.). Any client having audio recording capabilities, a software environment and memory capable of running the applet, readable configuration data that can serve as a device signature, and the ability to send the signatures is suitable for the invention.
  • FIGS. 4 A-C provide screen shots of an exemplary user interface to the signature collection applet. As FIG. 4A shows, the signature collection applet alerts the user, giving the user the option to continue 401 . Following the initial alert, the voiceprint server 102 randomly generates a signature string used to collect speech data by the signature collection applet.
  • the applet collects a voice and data signature.
  • the signature collection applet (device- and software-specific) renders a dialog box on the client device displaying the randomly generated string 402 , prompting the user to click the ‘record’ button 403 , and speak the signature string 402 into the device microphone.
  • the dialog box prompts the user to click a ‘stop’ button when finished recording 405 and then click a ‘submit’ button 404 . (FIG. 4B). In the event that the user needs to repeat the process he starts over by clicking a ‘try again’ button 406 .
  • the system calls the device and asks the end-user to speak the signature string.
  • the applet uses device-specific recording objects to record the speech as an audio file, for example a wav file, although other file formats are consistent with the spirit and scope of the invention.
  • the applet also reads the device configuration data (e.g., Windows registry) to generate a device signature.
  • device configuration data e.g., Windows registry
  • the user's signature audio file and device's configuration data are sent by the applet to the voiceprint server 102 . While the data transfer and authentication processing is occurring, the applet displays a “processing” message (not shown) on the end-user device 103 .
  • the authentication server receives the audio file and device configuration from the applet.
  • the server passes the audio file, device configuration, and signature string to the speech recognition and voiceprint authentication software, and requests recognition with respect to the recorded signature string and verification with respect to the specific user's voiceprint (already on record, as described below).
  • the speech recognition software returns a recognition result that is compared against a configurable recognition confidence level; and the voiceprint authentication software returns a verification result that is compared against a configurable verification confidence level. If both confidence levels exceed established thresholds, the server determines that the user is authenticated. If the confidence levels of both results are below their minimum respective thresholds (also configurable), the user is rejected as an imposter. If one or both of the confidence levels are between the threshold values, the voiceprint server generates a new random signature string and retries the process. The number of retries is configurable.
  • the server When the server has made its determination, the authentication result is sent to the applet, as shown in FIG. 4C.
  • the applet displays the result (“You have been authenticated” or “We were unable to authenticate your voice”) and then terminates.
  • the voiceprint server sends the authentication result to the business application.
  • FIG. 2 shown is a block diagram that illustrates the various server-side 200 components:
  • DISPATCHER ( 201 ). Sub-components within the dispatcher include:
  • a load balancer receiveives authentication requests and directs them to available authentication clients 202 ;
  • a system logger logs system load data for performance and data analysis
  • a watcher starts and shuts down authentication clients in response to system demand, terminates unresponsive authentication clients, and restarts authentication clients that terminate abnormally.
  • AUTHENTICATION CLIENT ( 202 ).
  • Sub-components within the authentication client include:
  • a transaction manager receiveives authentication request from the business application 101 , responds to progress queries from the business application, and returns the authentication result to the business application;
  • a logger logs the authentication transaction data for performance and data analysis
  • a random signature generator generatorates the random signatures for use by the signature collection applets
  • An applet launcher using device configuration data and the network address, the applet launcher serves up the appropriate signature collection applet to the end user device and receives the signature files from the applet. It also sends the authentication result to the applet for display;
  • An authentication requester passes the audio file to the voiceprint server along with the user id requesting recognition and verification results. Uses device signature, as appropriate, to identify best acoustic models for recognition and verification; and
  • a dialog manager stuffs dialog box content into the applets. Evaluates recognition and verification results as compared to configured thresholds. Determines the authentication result and the potential need for retries. Interacts with other client components to manage the data and decision flow.
  • ENROLLMENT CLIENT ( 203 ).
  • Sub-components within the enrollment client include:
  • An enrollment manager receives enrollment request and device specific data from the user, manages the dialog with the user, and confirms the completion of the enrollment process;
  • a logger logs the enrollment transaction data for performance and data analysis
  • An identity manager manages the user-specific data necessary to confirm the identity of the user during the enrollment process
  • An applet launcher using device configuration data and the network address, the applet launcher serves up the appropriate applet (enrollment, FIG. 3) to the end user device and receives the signature files from the applet. It also sends the enrollment result to the applet for display;
  • An enrollment requestor passes the audio file to the voiceprint server along with the user identity information requesting recognition and verification results.
  • Use device signature as appropriate, to identify best acoustic models for recognition and verification;
  • a dialog manager stuffs dialog box content into the applets, evaluates recognition and verification results as compared to configured thresholds, determines the enrollment result and the potential need for retries, interacts with other client components to manage the data and decision flow. Stores the voiceprint in the repository.
  • the applet is served up by the authentication client to run on the target device or has been pre-installed on the target device. It is provided a random signature and dialog content by the authentication client;
  • Dialog presents the text to instruct the user to speak the specified digit string and present the results, additionally, handles any retries required;
  • device specific resources e.g., windows recorder
  • Device configuration Reads the device configuration information and prepares it for transmission to the authentication client for use as a device signature
  • Data transfer transfers the audio file and device configuration to the authentication client.
  • Software interface integrates with speech recognition and verification API's to pass audio files and select appropriate grammars and acoustic models. Also receives recognition and verification results;
  • Voiceprint manager manages storage and retrieval of voiceprints from the data repository.
  • the invention further includes a number of API's (application program interfaces), among them:
  • the business application requests authentication, sending the following information to the authentication client:
  • the authentication client responds with the authentication result as follows:
  • the signature collection and enrollment applets instantiate on the end-user device 103 and use device specific resources as follows:
  • Audio recorder (windows media recorder, etc);
  • the voiceprint server interacts with speech recognition and voiceprint verification software 206 using their API's 205 . It sends the following data:
  • FIGS. 3A - F depict the various stages of the enrollment process from the user perspective, showing dialog boxes as they are presented to the user.
  • the user first provides his Account ID 301 and password 302 .
  • the user is prompted to supply an enrollment number 303 .
  • the user then records his voiceprint, using controls corresponding to the user interface of the signature collection applet: ‘record’ 304 , ‘stop’ 305 , ‘try again’ 306 and ‘submit’ 307 .
  • Recording of the voiceprint includes the following steps, for each of which the user receives a prompt:

Abstract

A system for biometrically securing business transactions uses speech recognition and voiceprint authentication to biometrically secure a transaction from a variety of client devices in a variety of media. A voiceprint authentication server receives a request from a third party requester to authenticate a previously enrolled end user of a client device. A signature collection applet presents the user a randomly generated signature string, prompting the user to speak the string, and recording the user's as he speaks. After transmittal to the authentication server, the signature string is recognized using voice recognition software, and compared with a stored voiceprint, using voiceprint authentication software. An authentication result is reported to both user and requestor. Voiceprints are stored in a repository along with the associated user data. Enrollment is by way of a separate enrollment applet, wherein the end user provides user information and records a voiceprint, which is subsequently stored.

Description

    CROSS REFERENCE TO RELATED APPLICATIONS
  • This application claims priority to U.S. Provisional Patent Application No. 60/312,363, filed Aug. 14, 2001.[0001]
  • BACKGROUND OF THE INVENTION
  • 1. Field of the Invention [0002]
  • The invention relates generally to the field of biometric authentication. More particularly, the invention relates to a system and method for securing business transactions using dialog-based voice recognition and voiceprint authentication. [0003]
  • 2. Description of Related Technology [0004]
  • The ability to positively and reliably authenticate an individual is of utmost importance in areas such as e-commerce and financial services provided in a networked environment. Conventional shared secret authentication technology involves numerous disadvantages that motivate a continuing search for more reliable authentication technologies. For example, passwords and PIN's (personal identification number), while easily implemented, are easily compromised. Often, workplaces having aggressive password policies requiring passwords to be changed frequently also discourage easily remembered passwords. Thus, the inconvenience of trying to remember a password is such that end-users often write their password down so that they won't forget it. It is extremely common to see a user's password displayed in their office in plain view, perhaps on a POST-IT note affixed to their desk. Furthermore, replacing the passwords of those who have forgotten theirs is a significant expense in many organizations. The same problems are encountered in e-commerce and financial service environments. Conventional authentication methods render it relatively simple for a party to masquerade as someone else, resulting in serious invasions of privacy, and often inflicting grave financial or reputational harm. [0005]
  • Biometric authentication, the use of unique physical characteristics to verify an individual's identity, is receiving an increasing amount of attention. The use of fingerprints to positively identify an individual has been known for several hundred years. T. Tabuki, Verification server for use in authentication on networks, U.S. Pat. No. 5,987,232 (Nov. 16, 1999) describes the use of signatures to authenticate users requesting network access. The user records his or her signature by means of an electronic signature tablet. The recorded signature is then verified on a verification server. R. Glass, M Salganicoff, U. Cahn von Seelen, Method and apparatus for securely transmitting and authenticating biometric data over a network, U.S. Pat. No. 6,332,193 (Dec. 18, 2001) describes use of a retinal scan to authenticate a user requesting network access. Y. Yu, S. Wong, M. Hoffberg, Web-based, biometric authentication system and method, U.S. Pat. No. 6,182,076 (Jan. 30, 2001) describes a biometric authentication architecture implemented as middleware that employs encryption and passwords to lessen the possibility that a user's biometric data will be compromised while being transmitted to an authentication center. [0006]
  • A disadvantage to most current biometric authentication technologies is that they are subject to compromise. A user's biometric data can be intercepted and misused in the same way that a password can. In order to minimize such possibility, as described in the references above, measures must be taken to make sure that the biometric data is securely transmitted, and is authentic, requiring measures such as encryption, watermarking and passwords. It would be advantageous to provide a simple, reliable way of minimizing the possibility that biometric data has been compromised, or is not authentic. [0007]
  • Another disadvantage of most biometric authentication schemes is that the biometric templates are stored independently of their associated user data. The biometric data received from a user desiring authentication is first matched with a template from the template database. Subsequently, the individual associated with the matching template is provided. While such methodology is well suited for biometric identification, it is resource intensive. It would be desirable to provide a way of granting direct access to particular user's biometric template without first matching the templates. [0008]
  • Biometric authentication schemes are often implemented as middleware in a network environment. It would be desirable to provide a server-based architecture wherein the server is optimized for biometric authentication. [0009]
  • A still further disadvantage to most biometric authentication schemes is that they require dedicated sensing devices, such as specialized cameras for retinal scans and digitizing tablets for signatures. Often these devices are difficult to implement and maintain, requiring special software drivers and frequent calibration and adjustment. Thus, it would be an advance to provide a means of biometric authentication that doesn't require specialized input devices [0010]
  • Use of biometric authentication has been limited to granting access, often to a data network. It would be desirable to provide security for business transactions over either voice or data networks based on biometric authentication. [0011]
  • SUMMARY OF THE INVENTION
  • A system for biometrically securing business transactions uses speech recognition and voiceprint authentication to biometrically secure a transaction from a variety of client devices in a variety of media. A voiceprint authentication server receives a request from a third party requestor, often a server running a business application, to authenticate a previously enrolled end user of a client device. In response, the authentication server instantiates a signature collection applet on the client device. Any client having audio recording capabilities, a software environment and memory capable of running the applet, readable configuration data that can serve as a device signature, and the ability to send the signature is suitable for the invention. During an interactive dialog, the signature collection presents the user a randomly generated signature string, prompting the user to speak the string, and recording the user's utterance as he speaks. The dialog-driven nature of the signature gathering process, coupled with the use of a randomly generated signature string, provides an important liveness check. While the invention is completely compatible with industry standards for secure transmission and digital signatures, the liveness check provides a high degree of security for the collected voice data independently of other security measures. [0012]
  • After being transmitted to the authentication server, the signature string is first recognized using voice recognition software, and the string subsequently compared with a stored voiceprint, using voiceprint authentication software. Based on the comparison, an authentication result is reported to the user and the requester. Voiceprints are stored in a repository along with the associated user data. The invention is capable of operating over one or both of a data network and a voice network. [0013]
  • Enrollment is by way of a separate dialog-based enrollment applet, wherein the end user provides user information and records a voiceprint, which is subsequently stored.[0014]
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • FIG. 1 provides a functional flow diagram of a system for biometrically securing business transactions using speech recognition and voiceprint authentication according to the invention; [0015]
  • FIG. 2 illustrates the architecture of a voiceprint authentication server according to the invention; [0016]
  • FIGS. [0017] 3A-F show a series of screen shots corresponding to the steps of an enrollment process according to the invention; and
  • FIGS. [0018] 4A-C show a series of screen shots corresponding to the steps of an authentication process according to the invention.
  • DETAILED DESCRIPTION
  • The invention provides a system and method that use voice recognition and voiceprint technologies to biometrically secure transactions from a variety of devices over a variety of media. The system, as described herein below, is compatible with industry standards for secure transmission, digital signatures, etc., and can be combined with other biometric and data security techniques to provide improved levels of security to a variety of transactions, for example electronic business transactions. [0019]
  • Referring now to FIG. 1, shown is a functional flow diagram of the invented [0020] system 100.
  • 1. Request for authentication: [0021]
  • Any [0022] business application 101, running on any server, can request authentication for any specific pre-enrolled user at any time. This may occur prior to transaction completion (e.g., checkout a shopping cart, trade stocks, transfer funds). The business application requests authentication by signaling the voiceprint server with an identifier for a specific user at a specific network address.
  • 2. Serve up signature collection applet. [0023]
  • A [0024] voiceprint server 102 instantiates a signature collection applet on a client device 103 at the network address provided by the business application. There are several varieties of the applet, depending upon the kind of end-user device (PC, Palm, telephone, etc.) and the software supporting the business transaction on that device (browser, client software, etc.). Any client having audio recording capabilities, a software environment and memory capable of running the applet, readable configuration data that can serve as a device signature, and the ability to send the signatures is suitable for the invention. FIGS. 4A-C provide screen shots of an exemplary user interface to the signature collection applet. As FIG. 4A shows, the signature collection applet alerts the user, giving the user the option to continue 401. Following the initial alert, the voiceprint server 102 randomly generates a signature string used to collect speech data by the signature collection applet.
  • 3. The applet collects a voice and data signature. [0025]
  • The signature collection applet (device- and software-specific) renders a dialog box on the client device displaying the randomly generated [0026] string 402, prompting the user to click the ‘record’ button 403, and speak the signature string 402 into the device microphone. The dialog box prompts the user to click a ‘stop’ button when finished recording 405 and then click a ‘submit’ button 404. (FIG. 4B). In the event that the user needs to repeat the process he starts over by clicking a ‘try again’ button 406.
  • In the case of a telephone device, the system calls the device and asks the end-user to speak the signature string. [0027]
  • The applet uses device-specific recording objects to record the speech as an audio file, for example a wav file, although other file formats are consistent with the spirit and scope of the invention. The applet also reads the device configuration data (e.g., Windows registry) to generate a device signature. [0028]
  • The user's signature audio file and device's configuration data are sent by the applet to the [0029] voiceprint server 102. While the data transfer and authentication processing is occurring, the applet displays a “processing” message (not shown) on the end-user device 103.
  • 4. The authentication server receives the audio file and device configuration from the applet. [0030]
  • The server passes the audio file, device configuration, and signature string to the speech recognition and voiceprint authentication software, and requests recognition with respect to the recorded signature string and verification with respect to the specific user's voiceprint (already on record, as described below). [0031]
  • The speech recognition software returns a recognition result that is compared against a configurable recognition confidence level; and the voiceprint authentication software returns a verification result that is compared against a configurable verification confidence level. If both confidence levels exceed established thresholds, the server determines that the user is authenticated. If the confidence levels of both results are below their minimum respective thresholds (also configurable), the user is rejected as an imposter. If one or both of the confidence levels are between the threshold values, the voiceprint server generates a new random signature string and retries the process. The number of retries is configurable. [0032]
  • When the server has made its determination, the authentication result is sent to the applet, as shown in FIG. 4C. The applet displays the result (“You have been authenticated” or “We were unable to authenticate your voice”) and then terminates. In addition, the voiceprint server sends the authentication result to the business application. [0033]
  • Referring now to FIG. 2, shown is a block diagram that illustrates the various server-[0034] side 200 components:
  • DISPATCHER ([0035] 201). Sub-components within the dispatcher include:
  • A load balancer—receives authentication requests and directs them to [0036] available authentication clients 202;
  • A system logger—logs system load data for performance and data analysis; and [0037]
  • A watcher—starts and shuts down authentication clients in response to system demand, terminates unresponsive authentication clients, and restarts authentication clients that terminate abnormally. [0038]
  • AUTHENTICATION CLIENT ([0039] 202). Sub-components within the authentication client include:
  • A transaction manager—receives authentication request from the [0040] business application 101, responds to progress queries from the business application, and returns the authentication result to the business application;
  • A logger—logs the authentication transaction data for performance and data analysis; [0041]
  • A random signature generator—generates the random signatures for use by the signature collection applets; [0042]
  • An applet launcher—using device configuration data and the network address, the applet launcher serves up the appropriate signature collection applet to the end user device and receives the signature files from the applet. It also sends the authentication result to the applet for display; [0043]
  • An authentication requester—passes the audio file to the voiceprint server along with the user id requesting recognition and verification results. Uses device signature, as appropriate, to identify best acoustic models for recognition and verification; and [0044]
  • A dialog manager—stuffs dialog box content into the applets. Evaluates recognition and verification results as compared to configured thresholds. Determines the authentication result and the potential need for retries. Interacts with other client components to manage the data and decision flow. [0045]
  • ENROLLMENT CLIENT ([0046] 203). Sub-components within the enrollment client include:
  • An enrollment manager—receives enrollment request and device specific data from the user, manages the dialog with the user, and confirms the completion of the enrollment process; [0047]
  • A logger—logs the enrollment transaction data for performance and data analysis; [0048]
  • An identity manager—manages the user-specific data necessary to confirm the identity of the user during the enrollment process; [0049]
  • An applet launcher—using device configuration data and the network address, the applet launcher serves up the appropriate applet (enrollment, FIG. 3) to the end user device and receives the signature files from the applet. It also sends the enrollment result to the applet for display; [0050]
  • An enrollment requestor—passes the audio file to the voiceprint server along with the user identity information requesting recognition and verification results. Use device signature, as appropriate, to identify best acoustic models for recognition and verification; and [0051]
  • A dialog manager—stuffs dialog box content into the applets, evaluates recognition and verification results as compared to configured thresholds, determines the enrollment result and the potential need for retries, interacts with other client components to manage the data and decision flow. Stores the voiceprint in the repository. [0052]
  • AUTHENTICATION APPLET (FIG. 4) [0053]
  • Construction—there are many device-specific authentication applets, for PCs, Palms, Microsoft CE devices, WAP phones and other portable devices capable of recording speech. In addition, telephony servers such as Voice mail and IVR systems are supported with authentication applets to allow voiceprint security for messaging, IVR or even agent-handled voice transactions; [0054]
  • Instantiation—the applet is served up by the authentication client to run on the target device or has been pre-installed on the target device. It is provided a random signature and dialog content by the authentication client; [0055]
  • Dialog—presents the text to instruct the user to speak the specified digit string and present the results, additionally, handles any retries required; [0056]
  • Records the speech—using device specific resources (e.g., windows recorder) records the utterance and formats into an audio file; [0057]
  • Device configuration—Reads the device configuration information and prepares it for transmission to the authentication client for use as a device signature; and [0058]
  • Data transfer—transfers the audio file and device configuration to the authentication client. [0059]
  • VOICEPRINT SERVER ([0060] 204)
  • Receives files—receives data from the authentication client for recognition and verification; [0061]
  • Software interface—integrates with speech recognition and verification API's to pass audio files and select appropriate grammars and acoustic models. Also receives recognition and verification results; and [0062]
  • Voiceprint manager—manages storage and retrieval of voiceprints from the data repository. [0063]
  • The invention further includes a number of API's (application program interfaces), among them: [0064]
  • AUTHENTICATION REQUEST API [0065]
  • The business application requests authentication, sending the following information to the authentication client: [0066]
  • User id; [0067]
  • Network address; [0068]
  • Device configuration (if known); [0069]
  • The authentication client responds with the authentication result as follows: [0070]
  • User id; [0071]
  • Authentication pass/fail, or one of various errors (e.g., invalid user ID) [0072]
  • APPLET API [0073]
  • The signature collection and enrollment applets instantiate on the end-[0074] user device 103 and use device specific resources as follows:
  • Audio recorder (windows media recorder, etc); and [0075]
  • Device configuration file. [0076]
  • VOICEPRINT SERVER API [0077]
  • The voiceprint server interacts with speech recognition and [0078] voiceprint verification software 206 using their API's 205. It sends the following data:
  • Recognition request with grammar name and audio file; [0079]
  • Verification request with user ID and audio file; and [0080]
  • Results with confidence scores returned to server. [0081]
  • Enrollment Applet [0082]
  • As described above, users must have previously enrolled their voiceprint on the system, prior to being able to be authenticated. FIGS. 3A - F depict the various stages of the enrollment process from the user perspective, showing dialog boxes as they are presented to the user. As FIG. 3A shows, the user first provides his [0083] Account ID 301 and password 302. As in FIG. 3B, the user is prompted to supply an enrollment number 303. As in FIGS. 3C - E the user then records his voiceprint, using controls corresponding to the user interface of the signature collection applet: ‘record’ 304, ‘stop’ 305, ‘try again’ 306 and ‘submit’ 307. Recording of the voiceprint includes the following steps, for each of which the user receives a prompt:
  • Record account ID (FIG. 3C); [0084]
  • Record the numbers 0-9 a first time (FIG. 3D); and [0085]
  • Record the numbers 0-9 a second time (FIG. 3E). [0086]
  • As the user finishes each utterance, he presses the ‘stop’ button to terminate recording, and presses the ‘submit’ button to send the recorded utterance. After the voiceprint is successfully enrolled and stored, the user receives a confirmation (FIG. 3F). [0087]
  • One skilled in the art will appreciate that the use of a random signature string for authentication, coupled with the requirement that the upper confidence thresholds for both recognition of the signature string and verification of the user be exceeded provides a important liveness check, greatly minimizing the possibility that a user's voiceprint will be compromised. In particular, the requirement that the system recognizes the signature string with a high degree of confidence provides assurance that the recorded string is genuine. [0088]
  • Although the invention has been described herein with reference to certain preferred embodiments, one skilled in the art will readily appreciate that other applications may be substituted for those set forth herein without departing from the spirit and scope of the present invention. Accordingly, the invention should only be limited by the Claims included below. [0089]

Claims (68)

1. A system for securing a transaction, comprising:
an authentication server, wherein said server receives a request from a requestor over a network to authenticate an enrolled user of a client device, based on said user's voiceprint; and
a dialog-based signature collection component adapted to present said user a random signature string and record said signature string as the user speaks it,
said authentication server comprising:
a recognizer adapted to recognize the recorded signature string; and
a voiceprint authenticator adapted to compare said recorded signature string with a stored voiceprint of said user;
wherein said user is authenticated or rejected based on result of said comparison.
2. The system of claim 1, wherein said requestor comprises a server running a business application.
3. The system of claim 1, wherein said requestor comprises a telephony server.
4. The system of claim 1, wherein said requestor communicates with said server over either a data network or a voice network.
5. The system of claim 1, wherein said client device communicates with said server over either a data network or a voice network.
6. The system of claim 1, wherein said transaction comprises a business transaction
7. The system of claim 1, wherein authentication is requested by signaling said authentication server an identifier, network address and, optionally, a device signature associated with said user.
8. The system of claim 1, wherein said signature collection component comprises an interactive signature collection applet instantiated on said client device.
9. The system of claim 8, wherein said signature collection applet is adapted to:
present the user a randomly generated signature string sent from said server;
prompt the user to speak the randomly generated signature string;
record the said spoken signature string as an audio file, using device-specific recording objects;
gather device signature configuration by reading configuration of said client device; and
send said audio file and said device configuration to said authentication server.
10. The system of claim 8, wherein said signature collection applet is adapted to report an authentication result to the user.
11. The system of claim 8, wherein said signature collection applet is one of:
pre-installed on said client device; and
served up from said authentication server.
12. The system of claim 8, wherein said signature collection applet is software and device-specific.
13. The system of claim 8, wherein said client device includes:
a software environment capable of running said signature collection applet;
sufficient memory to run said applet;
audio recording capabilities;
readable device configuration data; and
capability to send said signature string and said device configuration data.
14. The system of claim 8, wherein said client device comprises any of:
a personal computer;
a WAP (wireless access protocol) telephone;
a PDA (personal digital assistant); and
a conventional telephone.
15. The system of claim 1, wherein said authentication server further comprises:
a dispatcher;
at least one authentication client;
an enrollment client; and
a voiceprint server.
16. The system of claim 15, wherein said dispatcher comprises;
a load balancer, said load balancer adapted to receive authentication requests and direct said requests to available authentication clients;
a logger, said logger adapted to log system load data; and
a watcher, said watcher adapted to:
start and shut down authentication clients in response to system demand;
terminate unresponsive authentication clients;
restart authentication clients that terminate abnormally.
17. The system of claim 15, wherein said authentication client comprises:
a transaction manager;
a logger;
a random signature generator;
an applet launcher;
an authentication requester; and
a dialog manager.
18. The system of claim 17, wherein said transaction manager is adapted to:
receive an authentication request from said dispatcher;
respond to a progress query from a requestor; and
return an authentication result to a requestor.
19. The system of claim 17, wherein said logger is adapted to:
log authentication transaction data.
20. The system of claim 17, wherein said random signature generator is adapted to:
generate random signatures for use by signature collection applets.
21. The system of claim 17, wherein said authentication requestor is adapted to:
pass an audio file to said voiceprint server along with identifier of associated user; and
identify best acoustic model for recognition and verification based on a client device signature.
22. The system of claim 17, wherein said dialog manager is adapted to:
supply dialog box content to applets;
evaluate recognition and verification results as compared to configured thresholds;
determine authentication result and potential need for retries; and
interact with other clients to manage data and decision flow.
23. The system of claim 17, wherein said enrollment client comprises:
an enrollment manager;
a logger;
an identity manager;
an applet launcher;
an enrollment requestor; and
a dialog manager
24. The system of claim 23, wherein said enrollment manager is adapted to:
receive enrollment request and device signature from a user;
manage enrollment dialog with a user; and
confirm completion of enrollment process.
25. The system of claim 23, wherein said logger is adapted to:
log enrollment transaction data.
26. The system of claim 23, wherein said identity manager is adapted to:
manage user-specific data necessary to confirm identity of a user during enrollment process.
27. The system of claim 23, wherein said applet launcher is adapted to:
serve up a device appropriate enrollment applet to a client device based on device signature and network address;
receive signature files from said applet; and
send enrollment result to said applet for display.
28. The system of claim 23, wherein said enrollment requestor is adapted to:
pass an audio file to said voiceprint server along with user identity information requesting recognition and verification results; and
use device signature to identify best acoustic models for recognition and verification.
29. The system of claim 28, wherein said dialog manager is adapted to:
supply dialog box content to applets;
evaluate recognition and verification results as compared to configured thresholds;
determine authentication result and potential need for retries;
interact with other clients to manage data and decision flow; and
store a voiceprint in a repository.
30. The system of claim 15, wherein said recognizer comprises at least one computer readable speech recognition program, wherein said speech recognition program recognizes said recorded signature string.
31. The system of claim 30, wherein said voiceprint authenticator comprises at least one computer-readable program for voiceprint authentication.
32. The system of claim 31, wherein said voiceprint server comprises:
means for receiving files from said authentication client for recognition and verification;
a software interface that integrates with API's to said speech recognition and voiceprint authentication programs to pass audio files and select appropriate grammars and acoustic models and to receive recognition and verification results; and
a voiceprint manager for managing storage and retrieval of voiceprints from a depository.
33. The system of claim 32, wherein said server computes confidence values for recognition and authentication, wherein minimum and maximum thresholds are set for each confidence value.
34. The system of claim 33, wherein:
if both confidence values exceed corresponding maximum thresholds, the user is authenticated;
if both confidence levels fall below corresponding minimum thresholds, the user is rejected as an imposter; and
if one or both confidence levels fall between thresholds, the user is prompted to re-record the signature string.
35. The system of claim 1, further comprising means for:
secure transmission among said requestor, said authentication server and said client.
36. A method for securing a transaction, comprising:
receiving a request over a network at an authentication server from a requestor to authenticate an enrolled user of a client device, based on said user's voiceprint;
instantiating a dialog-based signature collection component on said client device;
presenting a random signature string and recording said signature string as the user speaks it,
recognizing said recorded signature string by a recognizer at said authentication server;
comparing said recorded signature string with a stored voiceprint of said user by a voiceprint authenticator at said authentication server; and
authenticating or rejecting said user based on an authentication result.
37. The method of claim 36, wherein said requestor comprises a server running a business application.
38. The method of claim 36, wherein said requestor comprises a telephony server.
39. The method of claim 36, wherein said requestor communicates with said server over either a data network or a voice network.
40. The method of claim 36, wherein said client device communicates with said server over either a data network or a voice network.
41. The method of claim 36, wherein said transaction comprises a business transaction.
42. The method of claim 36, wherein authentication is requested by signaling said authentication server an identifier, network address and optionally, a device signature associated with said user.
43. The method of claim 36, wherein said signature collection component comprises an interactive signature collection applet.
44. The method of claim 43, wherein the step of presenting and recording comprises the steps of:
presenting the user a randomly generated signature string sent from said server;
prompting the user to speak the randomly generated signature string;
recording the spoken signature string as an audio file, using device-specific recording objects;
gathering a device signature by reading configuration of said client device; and
sending said audio file and said device configuration to said authentication server.
45. The method of claim 43, further comprising the step of reporting the authentication result to the user through the signature collection applet.
46. The method of claim 43, wherein said signature collection applet is one of:
pre-installed on said client device; and
served up from said authentication server.
47. The system of claim 43, wherein said signature collection applet is software and device-specific.
48. The system of claim 43, wherein said client device comprises any of:
a personal computer;
a WAP (wireless access protocol) telephone; and
a PDA (personal digital assistant; and
a conventional telephone.
49. The method of claim 36, further comprising the step of:
on said authentication server, providing any of:
a dispatcher;
at least one authentication client;
an enrollment client; and
voiceprint server.
50. The method of claim 49, said step of providing a dispatcher comprising the steps of:
receiving an authentication request at said dispatcher; and
directing said request to an available authentication clients.
51. The method of claim 49, said step of providing a dispatcher comprising the steps of:
logging system load data;
starting and shutting down authentication clients in response to system demand;
terminating unresponsive authentication clients; and
restarting authentication clients that terminate abnormally.
52. The method of claim 49, said step of providing an authentication client comprising the steps of:
receiving an authentication request from said dispatcher;
responding to a progress query from a requestor; and
returning an authentication result to a requestor.
53. The method of claim 49, said step of providing an authentication client comprising the step of:
logging authentication transaction data.
54. The method of claim 49, said step of providing an authentication client comprising the step of:
generating random signatures for use by signature collection applets.
55. The method of claim 49, said step of providing an authentication client comprising the steps of:
passing an audio file to said voiceprint server along with identifier of associated user; and
identifying best acoustic model for recognition and verification based on a client device signature.
56. The method of claim 49, said step of providing an authentication client comprising the steps of:
supplying dialog box content to signature collection applets;
evaluating recognition and verification results as compared to configured thresholds;
determining authentication result and potential need for retries; and
interacting with other clients to manage data and decision flow.
57. The method of claim 49, said step of providing an enrollment client comprising the steps of:
receiving enrollment request and device signature from a user;
managing enrollment dialog with a user; and
confirming completion of enrollment process.
58. The method of claim 49, said step of providing an enrollment client comprising the step of:
logging enrollment transaction data.
59. The method of claim 49, said step of providing an enrollment client comprising the step of:
managing user-specific data necessary to confirm identity of a user during enrollment process.
60. The method of claim 49, said step of providing an enrollment client comprising the steps of:
serving up a device appropriate enrollment applet to a client device based on device signature and network address;
receiving signature files from said applet; and
sending enrollment result to said applet for display.
61. The method of claim 49, said step of providing an enrollment client comprising the steps of:
passing an audio file to said voiceprint server along with user identity information requesting recognition and verification results; and
using device signature to identify best acoustic models for recognition and verification.
62. The method of claim 49, said step of providing an enrollment client comprising the steps of:
supplying dialog box content to applets;
evaluating recognition and verification results as compared to configured thresholds;
determining authentication result and potential need for retries;
interacting with other clients to manage data and decision flow; and
storing a voiceprint in a repository.
63. The method of claim 49, said recognizer comprising at least one computer readable speech recognition program.
64. The method of claim 63, wherein said voiceprint authenticator comprises at least one computer-readable program for voiceprint authentication.
65. The method of claim 64, the step of providing a voiceprint server comprising the steps of:
receiving files from said authentication client for recognition and verification;
providing a software interface that integrates with API's to said speech recognition and voiceprint authentication programs to pass audio files and select appropriate grammars and acoustic models and to receive recognition and verification results; and
providing a voiceprint manager for managing storage and retrieval of voiceprints from a depository.
66. The method of claim 65, further comprising the step of:
computing confidence values for recognition and authentication, wherein minimum and maximum thresholds are set for each confidence value.
67. The method of claim 66, further comprising one of the steps of:
if both confidence values exceed corresponding maximum thresholds, authenticating the user;
if both confidence levels fall below corresponding minimum thresholds, rejecting the user as an imposter; and
if one or both confidence levels fall between thresholds, prompting the user to re-record the signature string.
68. The method of claim 36, further comprising the step of:
providing a secure transmission environment among said requestor, said authentication server and said client.
US10/213,486 2001-08-14 2002-08-06 Dialog-based voiceprint security for business transactions Abandoned US20030037004A1 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
US10/213,486 US20030037004A1 (en) 2001-08-14 2002-08-06 Dialog-based voiceprint security for business transactions
US13/680,938 US10083695B2 (en) 2001-08-14 2012-11-19 Dialog-based voiceprint security for business transactions

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US31236301P 2001-08-14 2001-08-14
US10/213,486 US20030037004A1 (en) 2001-08-14 2002-08-06 Dialog-based voiceprint security for business transactions

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US13/680,938 Continuation US10083695B2 (en) 2001-08-14 2012-11-19 Dialog-based voiceprint security for business transactions

Publications (1)

Publication Number Publication Date
US20030037004A1 true US20030037004A1 (en) 2003-02-20

Family

ID=26908129

Family Applications (2)

Application Number Title Priority Date Filing Date
US10/213,486 Abandoned US20030037004A1 (en) 2001-08-14 2002-08-06 Dialog-based voiceprint security for business transactions
US13/680,938 Active 2024-11-01 US10083695B2 (en) 2001-08-14 2012-11-19 Dialog-based voiceprint security for business transactions

Family Applications After (1)

Application Number Title Priority Date Filing Date
US13/680,938 Active 2024-11-01 US10083695B2 (en) 2001-08-14 2012-11-19 Dialog-based voiceprint security for business transactions

Country Status (1)

Country Link
US (2) US20030037004A1 (en)

Cited By (39)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040128502A1 (en) * 2002-12-30 2004-07-01 American Express Travel Related Services Company, Inc. Methods and apparatus for credential validation
US20040156536A1 (en) * 2003-02-11 2004-08-12 Zank Anthony E. Wireless signature management system
US20040243514A1 (en) * 2003-01-23 2004-12-02 John Wankmueller System and method for secure telephone and computer transactions using voice authentication
US20040240631A1 (en) * 2003-05-30 2004-12-02 Vicki Broman Speaker recognition in a multi-speaker environment and comparison of several voice prints to many
US20060056662A1 (en) * 2002-08-20 2006-03-16 Michael Thieme Method of multiple algorithm processing of biometric data
US20060289622A1 (en) * 2005-06-24 2006-12-28 American Express Travel Related Services Company, Inc. Word recognition system and method for customer and employee assessment
EP1839273A1 (en) * 2004-12-13 2007-10-03 Securicom (Nsw) Pty Ltd Enhancing the response of biometric access systems
GB2438284A (en) * 2006-05-11 2007-11-21 Jonathan Nicolas Ogden Payment authorisation using voice biometric
WO2007137457A1 (en) * 2006-06-01 2007-12-06 Intel Corporation System, method and apparatus for competition based language drilling
US20080021831A1 (en) * 2006-07-19 2008-01-24 Andrew Blaikie Methods of processing a check in a payee positive pay system
US20080140420A1 (en) * 2006-12-08 2008-06-12 Delta Electronics, Inc. Remote payment system
WO2008089508A1 (en) * 2007-01-22 2008-07-31 Auraya Pty Ltd Voice recognition system and methods
US20090327130A1 (en) * 2006-06-12 2009-12-31 Encotone Ltd. Secure and portable payment system
US7899742B2 (en) 2001-05-29 2011-03-01 American Express Travel Related Services Company, Inc. System and method for facilitating a subsidiary card account
EP2418603A1 (en) * 2009-04-09 2012-02-15 Fujitsu Limited Fingerprint authentication server device, fingerprint authentication client device, and fingerprint authentication method
US20140039892A1 (en) * 2012-08-02 2014-02-06 Microsoft Corporation Using the ability to speak as a human interactive proof
CN104036780A (en) * 2013-03-05 2014-09-10 阿里巴巴集团控股有限公司 Man-machine identification method and system
US20150073800A1 (en) * 2005-12-21 2015-03-12 At&T Intellectual Property Ii, L.P. Digital signatures for communications using text-independent speaker verification
US9432368B1 (en) 2015-02-19 2016-08-30 Adobe Systems Incorporated Document distribution and interaction
US9531545B2 (en) 2014-11-24 2016-12-27 Adobe Systems Incorporated Tracking and notification of fulfillment events
US9544149B2 (en) 2013-12-16 2017-01-10 Adobe Systems Incorporated Automatic E-signatures in response to conditions and/or events
US9626653B2 (en) 2015-09-21 2017-04-18 Adobe Systems Incorporated Document distribution and interaction with delegation of signature authority
US9633659B1 (en) * 2016-01-20 2017-04-25 Motorola Mobility Llc Method and apparatus for voice enrolling an electronic computing device
US9703982B2 (en) 2014-11-06 2017-07-11 Adobe Systems Incorporated Document distribution and interaction
US9716593B2 (en) * 2015-02-11 2017-07-25 Sensory, Incorporated Leveraging multiple biometrics for enabling user access to security metadata
US9935777B2 (en) 2015-08-31 2018-04-03 Adobe Systems Incorporated Electronic signature framework with enhanced security
US9942396B2 (en) 2013-11-01 2018-04-10 Adobe Systems Incorporated Document distribution and interaction
US10043160B2 (en) * 2015-01-16 2018-08-07 Bank Of America Corporation Method and apparatus for providing a balance-verified ACH identifier
EP3255631A4 (en) * 2015-02-05 2018-09-19 Beijing D-Ear Technologies Co., Ltd. Dynamic password voice based identity authentication system and method having self-learning function
CN109087647A (en) * 2018-08-03 2018-12-25 平安科技(深圳)有限公司 Application on Voiceprint Recognition processing method, device, electronic equipment and storage medium
CN109784017A (en) * 2019-01-16 2019-05-21 中民乡邻投资控股有限公司 A kind of the account register method and device of dialogue formula
CN109800550A (en) * 2019-01-16 2019-05-24 中民乡邻投资控股有限公司 A kind of the account identity identifying method and device of dialogue formula
US10347215B2 (en) 2016-05-27 2019-07-09 Adobe Inc. Multi-device electronic signature framework
US10380332B2 (en) * 2015-03-20 2019-08-13 Baidu Online Network Technology (Beijing) Co., Ltd. Voiceprint login method and apparatus based on artificial intelligence
US10503919B2 (en) 2017-04-10 2019-12-10 Adobe Inc. Electronic signature framework with keystroke biometric authentication
US20200265132A1 (en) * 2019-02-18 2020-08-20 Samsung Electronics Co., Ltd. Electronic device for authenticating biometric information and operating method thereof
CN112818316A (en) * 2021-03-08 2021-05-18 南京大正智能科技有限公司 Voiceprint-based identity recognition and application method, device and equipment
US11443609B2 (en) * 2019-03-08 2022-09-13 Bcd Technologies Corporation Security system
JP7361118B2 (en) 2018-11-28 2023-10-13 ビザ インターナショナル サービス アソシエーション audible authentication

Families Citing this family (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2014071367A2 (en) * 2012-11-05 2014-05-08 Rodney Aiglstorfer Systems and methods for providing financial service extensions
US20150269945A1 (en) * 2014-03-24 2015-09-24 Thomas Jason Taylor Voice-key electronic commerce
CN103955981B (en) * 2014-05-15 2016-06-01 南宁思飞电子科技有限公司 A kind of entrance guard device
US10032011B2 (en) 2014-08-12 2018-07-24 At&T Intellectual Property I, L.P. Method and device for managing authentication using an identity avatar
CN105119877B (en) * 2015-06-30 2018-11-13 百度在线网络技术(北京)有限公司 Speech verification method, apparatus and system
CN104967622B (en) * 2015-06-30 2017-04-05 百度在线网络技术(北京)有限公司 Based on the means of communication of vocal print, device and system
US11341573B1 (en) * 2016-02-04 2022-05-24 United Services Automobile Association (Usaa) Using voice biometrics for trade of financial instruments
US10938852B1 (en) 2020-08-14 2021-03-02 Private Identity Llc Systems and methods for private authentication with helper networks
US11789699B2 (en) 2018-03-07 2023-10-17 Private Identity Llc Systems and methods for private authentication with helper networks
US11210375B2 (en) 2018-03-07 2021-12-28 Private Identity Llc Systems and methods for biometric processing with liveness
US11392802B2 (en) 2018-03-07 2022-07-19 Private Identity Llc Systems and methods for privacy-enabled biometric processing
US11394552B2 (en) 2018-03-07 2022-07-19 Private Identity Llc Systems and methods for privacy-enabled biometric processing
US10419221B1 (en) 2018-03-07 2019-09-17 Open Inference Holdings LLC Systems and methods for privacy-enabled biometric processing
US11170084B2 (en) 2018-06-28 2021-11-09 Private Identity Llc Biometric authentication
US11502841B2 (en) 2018-03-07 2022-11-15 Private Identity Llc Systems and methods for privacy-enabled biometric processing
US11265168B2 (en) 2018-03-07 2022-03-01 Private Identity Llc Systems and methods for privacy-enabled biometric processing
US11138333B2 (en) 2018-03-07 2021-10-05 Private Identity Llc Systems and methods for privacy-enabled biometric processing
US10721070B2 (en) 2018-03-07 2020-07-21 Private Identity Llc Systems and methods for privacy-enabled biometric processing
US11489866B2 (en) 2018-03-07 2022-11-01 Private Identity Llc Systems and methods for private authentication with helper networks
CN109756342B (en) * 2019-01-16 2022-06-07 中民乡邻投资控股有限公司 Voice-print-based conversation communication type account identity authentication method and device
CN110865855B (en) * 2019-11-18 2023-10-27 百度在线网络技术(北京)有限公司 Applet processing method and related equipment
JP7409179B2 (en) * 2020-03-18 2024-01-09 富士フイルムビジネスイノベーション株式会社 Information processing device and program
FR3108749A1 (en) * 2020-03-27 2021-10-01 Orange Strong authentication of a user of a communication terminal

Citations (30)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5806040A (en) * 1994-01-04 1998-09-08 Itt Corporation Speed controlled telephone credit card verification system
US5805674A (en) * 1995-01-26 1998-09-08 Anderson, Jr.; Victor C. Security arrangement and method for controlling access to a protected system
US6009392A (en) * 1998-01-15 1999-12-28 International Business Machines Corporation Training speech recognition by matching audio segment frequency of occurrence with frequency of words and letter combinations in a corpus
US6107935A (en) * 1998-02-11 2000-08-22 International Business Machines Corporation Systems and methods for access filtering employing relaxed recognition constraints
US6182076B1 (en) * 1997-06-09 2001-01-30 Philips Electronics North America Corporation Web-based, biometric authetication system and method
US20010000045A1 (en) * 1998-12-09 2001-03-15 Yuan-Pin Yu Web-based, biometric authentication system and method
US6213391B1 (en) * 1997-09-10 2001-04-10 William H. Lewis Portable system for personal identification based upon distinctive characteristics of the user
US6219639B1 (en) * 1998-04-28 2001-04-17 International Business Machines Corporation Method and apparatus for recognizing identity of individuals employing synchronized biometrics
US6246751B1 (en) * 1997-08-11 2001-06-12 International Business Machines Corporation Apparatus and methods for user identification to deny access or service to unauthorized users
US6256737B1 (en) * 1999-03-09 2001-07-03 Bionetrix Systems Corporation System, method and computer program product for allowing access to enterprise resources using biometric devices
US6292782B1 (en) * 1996-09-09 2001-09-18 Philips Electronics North America Corp. Speech recognition and verification system enabling authorized data transmission over networked computer systems
US20010039619A1 (en) * 2000-02-03 2001-11-08 Martine Lapere Speaker verification interface for secure transactions
US20020091753A1 (en) * 2000-08-15 2002-07-11 I2 Technologies, Inc. System and method for remotely monitoring and managing applications across multiple domains
US20020104025A1 (en) * 2000-12-08 2002-08-01 Wrench Edwin H. Method and apparatus to facilitate secure network communications with a voice responsive network interface device
US20020104027A1 (en) * 2001-01-31 2002-08-01 Valene Skerpac N-dimensional biometric security system
US20020157090A1 (en) * 2001-04-20 2002-10-24 Anton, Jr. Francis M. Automated updating of access points in a distributed network
US6496800B1 (en) * 1999-07-07 2002-12-17 Samsung Electronics Co., Ltd. Speaker verification system and method using spoken continuous, random length digit string
US20020194499A1 (en) * 2001-06-15 2002-12-19 Audebert Yves Louis Gabriel Method, system and apparatus for a portable transaction device
US6510236B1 (en) * 1998-12-11 2003-01-21 International Business Machines Corporation Authentication framework for managing authentication requests from multiple authentication devices
US6510415B1 (en) * 1999-04-15 2003-01-21 Sentry Com Ltd. Voice authentication method and system utilizing same
US20030023882A1 (en) * 2001-07-26 2003-01-30 Charlie Udom Biometric characteristic security system
US6529871B1 (en) * 1997-06-11 2003-03-04 International Business Machines Corporation Apparatus and method for speaker verification/identification/classification employing non-acoustic and/or acoustic models and databases
US6671672B1 (en) * 1999-03-30 2003-12-30 Nuance Communications Voice authentication system having cognitive recall mechanism for password verification
US6681205B1 (en) * 1999-07-12 2004-01-20 Charles Schwab & Co., Inc. Method and apparatus for enrolling a user for voice recognition
US6691089B1 (en) * 1999-09-30 2004-02-10 Mindspeed Technologies Inc. User configurable levels of security for a speaker verification system
US6697779B1 (en) * 2000-09-29 2004-02-24 Apple Computer, Inc. Combined dual spectral and temporal alignment method for user authentication by voice
US20040250085A1 (en) * 2001-07-18 2004-12-09 Oliver Tattan Distributed network system using biometric authentication access
US6968453B2 (en) * 2001-01-17 2005-11-22 International Business Machines Corporation Secure integrated device with secure, dynamically-selectable capabilities
US6973575B2 (en) * 2001-04-05 2005-12-06 International Business Machines Corporation System and method for voice recognition password reset
US7225134B2 (en) * 2000-06-20 2007-05-29 Sharp Kabushiki Kaisha Speech input communication system, user terminal and center system

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5548647A (en) * 1987-04-03 1996-08-20 Texas Instruments Incorporated Fixed text speaker verification method and apparatus
US5774525A (en) * 1995-01-23 1998-06-30 International Business Machines Corporation Method and apparatus utilizing dynamic questioning to provide secure access control
US5687287A (en) * 1995-05-22 1997-11-11 Lucent Technologies Inc. Speaker verification method and apparatus using mixture decomposition discrimination
JP2991144B2 (en) * 1997-01-29 1999-12-20 日本電気株式会社 Speaker recognition device
US6092192A (en) * 1998-01-16 2000-07-18 International Business Machines Corporation Apparatus and methods for providing repetitive enrollment in a plurality of biometric recognition systems based on an initial enrollment
US7721109B1 (en) * 2000-07-28 2010-05-18 Verizon Business Global Llc Secure transaction card using biometrical validation
US7158776B1 (en) * 2001-09-18 2007-01-02 Cisco Technology, Inc. Techniques for voice-based user authentication for mobile access to network services

Patent Citations (30)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5806040A (en) * 1994-01-04 1998-09-08 Itt Corporation Speed controlled telephone credit card verification system
US5805674A (en) * 1995-01-26 1998-09-08 Anderson, Jr.; Victor C. Security arrangement and method for controlling access to a protected system
US6292782B1 (en) * 1996-09-09 2001-09-18 Philips Electronics North America Corp. Speech recognition and verification system enabling authorized data transmission over networked computer systems
US6182076B1 (en) * 1997-06-09 2001-01-30 Philips Electronics North America Corporation Web-based, biometric authetication system and method
US6529871B1 (en) * 1997-06-11 2003-03-04 International Business Machines Corporation Apparatus and method for speaker verification/identification/classification employing non-acoustic and/or acoustic models and databases
US6246751B1 (en) * 1997-08-11 2001-06-12 International Business Machines Corporation Apparatus and methods for user identification to deny access or service to unauthorized users
US6213391B1 (en) * 1997-09-10 2001-04-10 William H. Lewis Portable system for personal identification based upon distinctive characteristics of the user
US6009392A (en) * 1998-01-15 1999-12-28 International Business Machines Corporation Training speech recognition by matching audio segment frequency of occurrence with frequency of words and letter combinations in a corpus
US6107935A (en) * 1998-02-11 2000-08-22 International Business Machines Corporation Systems and methods for access filtering employing relaxed recognition constraints
US6219639B1 (en) * 1998-04-28 2001-04-17 International Business Machines Corporation Method and apparatus for recognizing identity of individuals employing synchronized biometrics
US20010000045A1 (en) * 1998-12-09 2001-03-15 Yuan-Pin Yu Web-based, biometric authentication system and method
US6510236B1 (en) * 1998-12-11 2003-01-21 International Business Machines Corporation Authentication framework for managing authentication requests from multiple authentication devices
US6256737B1 (en) * 1999-03-09 2001-07-03 Bionetrix Systems Corporation System, method and computer program product for allowing access to enterprise resources using biometric devices
US6671672B1 (en) * 1999-03-30 2003-12-30 Nuance Communications Voice authentication system having cognitive recall mechanism for password verification
US6510415B1 (en) * 1999-04-15 2003-01-21 Sentry Com Ltd. Voice authentication method and system utilizing same
US6496800B1 (en) * 1999-07-07 2002-12-17 Samsung Electronics Co., Ltd. Speaker verification system and method using spoken continuous, random length digit string
US6681205B1 (en) * 1999-07-12 2004-01-20 Charles Schwab & Co., Inc. Method and apparatus for enrolling a user for voice recognition
US6691089B1 (en) * 1999-09-30 2004-02-10 Mindspeed Technologies Inc. User configurable levels of security for a speaker verification system
US20010039619A1 (en) * 2000-02-03 2001-11-08 Martine Lapere Speaker verification interface for secure transactions
US7225134B2 (en) * 2000-06-20 2007-05-29 Sharp Kabushiki Kaisha Speech input communication system, user terminal and center system
US20020091753A1 (en) * 2000-08-15 2002-07-11 I2 Technologies, Inc. System and method for remotely monitoring and managing applications across multiple domains
US6697779B1 (en) * 2000-09-29 2004-02-24 Apple Computer, Inc. Combined dual spectral and temporal alignment method for user authentication by voice
US20020104025A1 (en) * 2000-12-08 2002-08-01 Wrench Edwin H. Method and apparatus to facilitate secure network communications with a voice responsive network interface device
US6968453B2 (en) * 2001-01-17 2005-11-22 International Business Machines Corporation Secure integrated device with secure, dynamically-selectable capabilities
US20020104027A1 (en) * 2001-01-31 2002-08-01 Valene Skerpac N-dimensional biometric security system
US6973575B2 (en) * 2001-04-05 2005-12-06 International Business Machines Corporation System and method for voice recognition password reset
US20020157090A1 (en) * 2001-04-20 2002-10-24 Anton, Jr. Francis M. Automated updating of access points in a distributed network
US20020194499A1 (en) * 2001-06-15 2002-12-19 Audebert Yves Louis Gabriel Method, system and apparatus for a portable transaction device
US20040250085A1 (en) * 2001-07-18 2004-12-09 Oliver Tattan Distributed network system using biometric authentication access
US20030023882A1 (en) * 2001-07-26 2003-01-30 Charlie Udom Biometric characteristic security system

Cited By (81)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110125645A1 (en) * 2001-05-29 2011-05-26 American Express Travel Related Services Company, System and method for facilitating a subsidiary card account
US7899742B2 (en) 2001-05-29 2011-03-01 American Express Travel Related Services Company, Inc. System and method for facilitating a subsidiary card account
US10552698B2 (en) * 2002-08-20 2020-02-04 Fusionarc, Inc. System for multiple algorithm processing of biometric data
US20060056662A1 (en) * 2002-08-20 2006-03-16 Michael Thieme Method of multiple algorithm processing of biometric data
US8930276B2 (en) * 2002-08-20 2015-01-06 Fusionarc, Inc. Method of multiple algorithm processing of biometric data
US20150117724A1 (en) * 2002-08-20 2015-04-30 Fusionarc , Inc. Sytstem for multiple algorithm processing of biometric data
US20040128502A1 (en) * 2002-12-30 2004-07-01 American Express Travel Related Services Company, Inc. Methods and apparatus for credential validation
US8474025B2 (en) 2002-12-30 2013-06-25 American Express Travel Related Services Company, Inc. Methods and apparatus for credential validation
US7571472B2 (en) * 2002-12-30 2009-08-04 American Express Travel Related Services Company, Inc. Methods and apparatus for credential validation
US8555358B2 (en) 2003-01-23 2013-10-08 Mastercard International Incorporated System and method for secure telephone and computer transactions using voice authentication
US20080155655A1 (en) * 2003-01-23 2008-06-26 John Wankmueller System and method for secure telephone and computer transactions using voice authentication
US20040243514A1 (en) * 2003-01-23 2004-12-02 John Wankmueller System and method for secure telephone and computer transactions using voice authentication
US7360694B2 (en) * 2003-01-23 2008-04-22 Mastercard International Incorporated System and method for secure telephone and computer transactions using voice authentication
US7123143B2 (en) 2003-02-11 2006-10-17 Topaz Systems, Inc. Wireless signature management system
US20040156536A1 (en) * 2003-02-11 2004-08-12 Zank Anthony E. Wireless signature management system
US7299177B2 (en) 2003-05-30 2007-11-20 American Express Travel Related Services Company, Inc. Speaker recognition in a multi-speaker environment and comparison of several voice prints to many
US8036892B2 (en) 2003-05-30 2011-10-11 American Express Travel Related Services Company, Inc. Speaker recognition in a multi-speaker environment and comparison of several voice prints to many
US9111407B2 (en) 2003-05-30 2015-08-18 Iii Holdings 1, Llc Speaker recognition and denial of a transaction based on matching a known voice print
US20040240631A1 (en) * 2003-05-30 2004-12-02 Vicki Broman Speaker recognition in a multi-speaker environment and comparison of several voice prints to many
US7778832B2 (en) 2003-05-30 2010-08-17 American Express Travel Related Services Company, Inc. Speaker recognition in a multi-speaker environment and comparison of several voice prints to many
US20080010066A1 (en) * 2003-05-30 2008-01-10 American Express Travel Related Services Company, Inc. Speaker recognition in a multi-speaker environment and comparison of several voice prints to many
US9852424B2 (en) 2003-05-30 2017-12-26 Iii Holdings 1, Llc Speaker recognition and denial of a transaction based on matching a known voice print
US20090043578A1 (en) * 2004-12-13 2009-02-12 Christopher John Burke Enhancing the Response of Biometric Access Systems
EP1839273A4 (en) * 2004-12-13 2008-05-21 Securicom Nsw Pty Ltd Enhancing the response of biometric access systems
EP1839273A1 (en) * 2004-12-13 2007-10-03 Securicom (Nsw) Pty Ltd Enhancing the response of biometric access systems
US8112278B2 (en) 2004-12-13 2012-02-07 Securicom (Nsw) Pty Ltd Enhancing the response of biometric access systems
US9053707B2 (en) 2005-06-24 2015-06-09 Iii Holdings 1, Llc Evaluation of voice communications
US20110191106A1 (en) * 2005-06-24 2011-08-04 American Express Travel Related Services Company, Inc. Word recognition system and method for customer and employee assessment
US7940897B2 (en) 2005-06-24 2011-05-10 American Express Travel Related Services Company, Inc. Word recognition system and method for customer and employee assessment
US9530139B2 (en) 2005-06-24 2016-12-27 Iii Holdings 1, Llc Evaluation of voice communications
US20060289622A1 (en) * 2005-06-24 2006-12-28 American Express Travel Related Services Company, Inc. Word recognition system and method for customer and employee assessment
US9240013B2 (en) 2005-06-24 2016-01-19 Iii Holdings 1, Llc Evaluation of voice communications
US20150073800A1 (en) * 2005-12-21 2015-03-12 At&T Intellectual Property Ii, L.P. Digital signatures for communications using text-independent speaker verification
US9455983B2 (en) * 2005-12-21 2016-09-27 At&T Intellectual Property Ii, L.P. Digital signatures for communications using text-independent speaker verification
GB2438284A (en) * 2006-05-11 2007-11-21 Jonathan Nicolas Ogden Payment authorisation using voice biometric
WO2007137457A1 (en) * 2006-06-01 2007-12-06 Intel Corporation System, method and apparatus for competition based language drilling
US8322602B2 (en) * 2006-06-12 2012-12-04 Encotone Ltd. Secure and portable payment system
US20090327130A1 (en) * 2006-06-12 2009-12-31 Encotone Ltd. Secure and portable payment system
US20080021831A1 (en) * 2006-07-19 2008-01-24 Andrew Blaikie Methods of processing a check in a payee positive pay system
US20080140420A1 (en) * 2006-12-08 2008-06-12 Delta Electronics, Inc. Remote payment system
AU2008209307B2 (en) * 2007-01-22 2010-12-02 Auraya Pty Ltd Voice recognition system and methods
WO2008089508A1 (en) * 2007-01-22 2008-07-31 Auraya Pty Ltd Voice recognition system and methods
US8549599B2 (en) 2009-04-09 2013-10-01 Fujitsu Limited Fingerprint authentication server, client computer and fingerprint authentication method
EP2418603A1 (en) * 2009-04-09 2012-02-15 Fujitsu Limited Fingerprint authentication server device, fingerprint authentication client device, and fingerprint authentication method
EP2418603A4 (en) * 2009-04-09 2013-01-23 Fujitsu Ltd Fingerprint authentication server device, fingerprint authentication client device, and fingerprint authentication method
US9390245B2 (en) * 2012-08-02 2016-07-12 Microsoft Technology Licensing, Llc Using the ability to speak as a human interactive proof
US10158633B2 (en) 2012-08-02 2018-12-18 Microsoft Technology Licensing, Llc Using the ability to speak as a human interactive proof
US20140039892A1 (en) * 2012-08-02 2014-02-06 Microsoft Corporation Using the ability to speak as a human interactive proof
CN104509065A (en) * 2012-08-02 2015-04-08 微软公司 Using the ability to speak as a human interactive proof
JP2016511475A (en) * 2013-03-05 2016-04-14 アリババ・グループ・ホールディング・リミテッドAlibaba Group Holding Limited Method and system for distinguishing humans from machines
WO2014138129A2 (en) * 2013-03-05 2014-09-12 Alibaba Group Holding Limited Method and system for distinguishing humans from machines
US20140259138A1 (en) * 2013-03-05 2014-09-11 Alibaba Group Holding Limited Method and system for distinguishing humans from machines
CN104036780A (en) * 2013-03-05 2014-09-10 阿里巴巴集团控股有限公司 Man-machine identification method and system
US9571490B2 (en) * 2013-03-05 2017-02-14 Alibaba Group Holding Limited Method and system for distinguishing humans from machines
WO2014138129A3 (en) * 2013-03-05 2015-03-12 Alibaba Group Holding Limited Method and system for distinguishing humans from machines
US9258302B2 (en) * 2013-03-05 2016-02-09 Alibaba Group Holding Limited Method and system for distinguishing humans from machines
US20160191516A1 (en) * 2013-03-05 2016-06-30 Alibaba Group Holding Limited Method and System For Distinguishing Humans From Machines
US9942396B2 (en) 2013-11-01 2018-04-10 Adobe Systems Incorporated Document distribution and interaction
US10250393B2 (en) 2013-12-16 2019-04-02 Adobe Inc. Automatic E-signatures in response to conditions and/or events
US9544149B2 (en) 2013-12-16 2017-01-10 Adobe Systems Incorporated Automatic E-signatures in response to conditions and/or events
US9703982B2 (en) 2014-11-06 2017-07-11 Adobe Systems Incorporated Document distribution and interaction
US9531545B2 (en) 2014-11-24 2016-12-27 Adobe Systems Incorporated Tracking and notification of fulfillment events
US10354233B2 (en) * 2015-01-16 2019-07-16 Bank Of America Corporation Method and apparatus for providing a balance-verified transaction identifier
US10043160B2 (en) * 2015-01-16 2018-08-07 Bank Of America Corporation Method and apparatus for providing a balance-verified ACH identifier
EP3255631A4 (en) * 2015-02-05 2018-09-19 Beijing D-Ear Technologies Co., Ltd. Dynamic password voice based identity authentication system and method having self-learning function
US9716593B2 (en) * 2015-02-11 2017-07-25 Sensory, Incorporated Leveraging multiple biometrics for enabling user access to security metadata
US9432368B1 (en) 2015-02-19 2016-08-30 Adobe Systems Incorporated Document distribution and interaction
US10380332B2 (en) * 2015-03-20 2019-08-13 Baidu Online Network Technology (Beijing) Co., Ltd. Voiceprint login method and apparatus based on artificial intelligence
US9935777B2 (en) 2015-08-31 2018-04-03 Adobe Systems Incorporated Electronic signature framework with enhanced security
US10361871B2 (en) 2015-08-31 2019-07-23 Adobe Inc. Electronic signature framework with enhanced security
US9626653B2 (en) 2015-09-21 2017-04-18 Adobe Systems Incorporated Document distribution and interaction with delegation of signature authority
US9633659B1 (en) * 2016-01-20 2017-04-25 Motorola Mobility Llc Method and apparatus for voice enrolling an electronic computing device
US10347215B2 (en) 2016-05-27 2019-07-09 Adobe Inc. Multi-device electronic signature framework
US10503919B2 (en) 2017-04-10 2019-12-10 Adobe Inc. Electronic signature framework with keystroke biometric authentication
CN109087647A (en) * 2018-08-03 2018-12-25 平安科技(深圳)有限公司 Application on Voiceprint Recognition processing method, device, electronic equipment and storage medium
JP7361118B2 (en) 2018-11-28 2023-10-13 ビザ インターナショナル サービス アソシエーション audible authentication
CN109800550A (en) * 2019-01-16 2019-05-24 中民乡邻投资控股有限公司 A kind of the account identity identifying method and device of dialogue formula
CN109784017A (en) * 2019-01-16 2019-05-21 中民乡邻投资控股有限公司 A kind of the account register method and device of dialogue formula
US20200265132A1 (en) * 2019-02-18 2020-08-20 Samsung Electronics Co., Ltd. Electronic device for authenticating biometric information and operating method thereof
US11443609B2 (en) * 2019-03-08 2022-09-13 Bcd Technologies Corporation Security system
CN112818316A (en) * 2021-03-08 2021-05-18 南京大正智能科技有限公司 Voiceprint-based identity recognition and application method, device and equipment

Also Published As

Publication number Publication date
US20130080166A1 (en) 2013-03-28
US10083695B2 (en) 2018-09-25

Similar Documents

Publication Publication Date Title
US10083695B2 (en) Dialog-based voiceprint security for business transactions
US9894064B2 (en) Biometric authentication
CA2636825C (en) Multi-mode credential authentication
US8396711B2 (en) Voice authentication system and method
US20030149881A1 (en) Apparatus and method for securing information transmitted on computer networks
US6973575B2 (en) System and method for voice recognition password reset
CA2487055C (en) Use of public switched telephone network for authentication and authorization in on-line transactions
US8924285B2 (en) Building whitelists comprising voiceprints not associated with fraud and screening calls using a combination of a whitelist and blacklist
AU2004315770B2 (en) Use of public switched telephone network for capturing electronic signatures in on-line transactions
EP1669836A1 (en) User authentication by combining speaker verification and reverse turing test
US20070055517A1 (en) Multi-factor biometric authentication
US20060277043A1 (en) Voice authentication system and methods therefor
US20090259470A1 (en) Bio-Phonetic Multi-Phrase Speaker Identity Verification
US11665153B2 (en) Voice biometric authentication in a virtual assistant
AU2006306790A1 (en) System and method of subscription identity authentication utilizing multiple factors
AU2011349110B2 (en) Voice authentication system and methods
WO2006130958A1 (en) Voice authentication system and methods therefor
US10003464B1 (en) Biometric identification system and associated methods
CN1655501A (en) Identification apparatus and method employing biological statistic data
CA2509545A1 (en) Voice authentication system and methods therefor
JP2018005537A (en) User authentication system, user authentication method, and program
AU2011204915B2 (en) Multi-mode credential authentication
CN113328862A (en) Enterprise personnel authentication method, device and system
Alver Voice Biometrics in Financial Services
MXPA06005283A (en) Use of public switched telephone network for capturing electronic signatures in on-line transactions

Legal Events

Date Code Title Description
AS Assignment

Owner name: VOCENT, CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:BUFFUM, CHUCK;LEVY, JARED;CALVIN, NATHANIEL;AND OTHERS;REEL/FRAME:013431/0372;SIGNING DATES FROM 20020813 TO 20020815

AS Assignment

Owner name: PASSMARK SECURITY, INC., CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:VOCENT SOLUTIONS, INC.;REEL/FRAME:017803/0815

Effective date: 20050915

AS Assignment

Owner name: RSA SECURITY INC., MASSACHUSETTS

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:PASSMARK SECURITY, INC. A DELAWARE CORPORATION;REEL/FRAME:018481/0991

Effective date: 20060424

AS Assignment

Owner name: RSA SECURITY HOLDING, INC.,MASSACHUSETTS

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:RSA SECURITY LLC;REEL/FRAME:023824/0729

Effective date: 20091222

Owner name: EMC CORPORATION,MASSACHUSETTS

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:RSA SECURITY HOLDING, INC.;REEL/FRAME:023825/0109

Effective date: 20091231

Owner name: RSA SECURITY HOLDING, INC., MASSACHUSETTS

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:RSA SECURITY LLC;REEL/FRAME:023824/0729

Effective date: 20091222

Owner name: EMC CORPORATION, MASSACHUSETTS

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:RSA SECURITY HOLDING, INC.;REEL/FRAME:023825/0109

Effective date: 20091231

AS Assignment

Owner name: RSA SECURITY LLC,MASSACHUSETTS

Free format text: MERGER;ASSIGNOR:RSA SECURITY INC;REEL/FRAME:023852/0644

Effective date: 20091221

Owner name: RSA SECURITY LLC, MASSACHUSETTS

Free format text: MERGER;ASSIGNOR:RSA SECURITY INC;REEL/FRAME:023852/0644

Effective date: 20091221

AS Assignment

Owner name: EMC CORPORATION,MASSACHUSETTS

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:RSA SECURITY HOLDING, INC.;REEL/FRAME:023975/0151

Effective date: 20091231

Owner name: RSA SECURITY HOLDING, INC.,MASSACHUSETTS

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:RSA SECURITY LLC;REEL/FRAME:023975/0453

Effective date: 20091222

Owner name: EMC CORPORATION, MASSACHUSETTS

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:RSA SECURITY HOLDING, INC.;REEL/FRAME:023975/0151

Effective date: 20091231

Owner name: RSA SECURITY HOLDING, INC., MASSACHUSETTS

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:RSA SECURITY LLC;REEL/FRAME:023975/0453

Effective date: 20091222

STCB Information on status: application discontinuation

Free format text: ABANDONED -- AFTER EXAMINER'S ANSWER OR BOARD OF APPEALS DECISION