EP1216461A1 - Verfahren und system zur sicheren und schnellen spracherkennung eines einem akustischen signal emittierenden nomadobjekts - Google Patents

Verfahren und system zur sicheren und schnellen spracherkennung eines einem akustischen signal emittierenden nomadobjekts

Info

Publication number
EP1216461A1
EP1216461A1 EP00977304A EP00977304A EP1216461A1 EP 1216461 A1 EP1216461 A1 EP 1216461A1 EP 00977304 A EP00977304 A EP 00977304A EP 00977304 A EP00977304 A EP 00977304A EP 1216461 A1 EP1216461 A1 EP 1216461A1
Authority
EP
European Patent Office
Prior art keywords
user
communication network
phonemes
signals
database
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP00977304A
Other languages
English (en)
French (fr)
Inventor
Franck Rosset
Alain Gayet
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Audiosmartcard International SA
Original Assignee
Audiosmartcard International SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Audiosmartcard International SA filed Critical Audiosmartcard International SA
Publication of EP1216461A1 publication Critical patent/EP1216461A1/de
Withdrawn legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • G06Q20/40145Biometric identity checks
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/22Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder
    • G07C9/25Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition
    • G07C9/257Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition electronically

Definitions

  • the field of the invention is that of the remote services offered by operators to their customers subscribed to their network, for example telecommunications operators, remote or home banking, call management center, e-commerce, virtual casino. More specifically, the invention relates to a method and a system allowing a service provider operator to quickly and securely identify the clients of their network. The problem is to prevent a malicious user from accessing a service delivery network without being authorized, without paying the corresponding rights.
  • This method allows a user of a communication network, having a microphone connected to said communication network, to be identified quickly and securely by another user of said communication network, in particular a user-provider offering services. user audit.
  • the term “communication network” means, in particular, a computer network of the Internet type or a telephone network. The process includes the following steps:
  • the user-provider makes available to each of the users concerned a nomad object, in particular a card in credit card format, personalized with specific identifiers for each user and for each nomad object, - said nomad object, issues writs acoustic identification signals, in particular of the DTMF type, when it is actuated by the user, in particular by means of a button,
  • the acoustic identification signals are received by the microphone and are converted into electrical signals, before being transmitted by the communication network to the IT department of the user-service provider,
  • the IT service of the user-provider manages a database containing the voiceprints of the users (of the carriers of legitimate nomadic objects).
  • voice print means a set of parameters characteristic of a voice, these parameters depending neither on the spoken sentences, nor on the language used.
  • the method further comprises the following steps:
  • the IT service of the user-provider extracts electrical signals which it receives from the location of the zone of the database containing the identifiers and the voiceprint of the user concerned,
  • the user transmits in clear a series of phonemes, by means of said microphone; after transmission to the IT service of the user-provider, by the communication network, said phonemes are processed by means of voice recognition and the resulting signal is compared with said voice print of the user concerned.
  • the voice recognition algorithms are simplified since the voice print that needs to be validated has been located in the database.
  • the voice recognition operation consists in verifying that phonemes pronounced by a user correspond well to a known vocal imprint. It is no longer a question, as in traditional speech recognition processes, of searching a database for a voice print, among tens of thousands of others, from a few phonemes.
  • the acoustic identification signals emitted by the card are invariable.
  • the acoustic signal emitted by the nomad object is invariable.
  • it includes a large number of digits, for example: from 30 to 100 digits.
  • the voice print is recorded in the database during the initialization of the nomad object.
  • the phonemes are predetermined. It is for example a series of words and / or numbers that the user reads on one of the faces of the nomad object.
  • the phonemes are defined by the IT department of the service user. They are calculated by the IT resources of the IT department, in particular according to the voice print. The voice recognition operation is then facilitated.
  • the phonemes thus defined by the IT department may vary according to the convenience of the service provider user.
  • the phonemes are transmitted to the user who must repeat them in the microphone.
  • the invention also relates to a system enabling a user of a communication network to be identified in a secure and rapid manner by another user of said communication network, in particular a user-service provider offering services to said user.
  • the system includes nomadic objects made available to users, in particular a credit card format card, personalized with specific identifiers for each nomadic object and for each user.
  • Each nomadic object includes means for transmitting brief acoustic identification signals, in particular of the DTMF type. They are operated by the user by means of an element accessible from outside the nomad object, in particular a button.
  • the system includes microphones, including microphones of telephone devices, connected to said communication network.
  • the microphones are intended: * on the one hand, to receive and transform said acoustic identification signals coming from said nomadic objects, into first electronic signals transmissible remotely by means of said communication network,
  • the system also includes IT means, dependent on the IT services of the user-provider, connected to the communication network.
  • Said IT means include: - a database containing the users' voiceprints,
  • - first processing means comprising means for extracting from said first signals the location of the zone of the database containing the identifiers and the voice print of the user concerned
  • - second processing means comprising means for extracting of said second signals a signal representative of the voice print of the user
  • Comparison means comprising means for comparing the voice print of the user contained in the database to said signal representative of the voice print extracted from said second signals.
  • the system comprises recording means for recording the voice print in said database during the initialization of the nomad object.
  • said phonemes are predetermined.
  • the IT department comprises calculation means for calculating said phonemes and transmission means for transmitting said phonemes to a loudspeaker located near the user.
  • the system and method according to the invention allow the customer 1 1 (otherwise known as the user) to call, safely and quickly, in particular from a public booth 31, by means of a telephone handset 16 comprising a microphone 17, the services 30 that the user-provider, for example a telecommunications operator (the operator) 12, makes available to its customers 1 1.
  • the telephone handset 16, located remotely from the operator's computer services 18, is connected to the computer services 18 via a communication network 15.
  • the system includes a nomadic object.
  • the nomad object is a card 10, in credit card format. This card 10 is personalized with specific identifiers for each card and for each customer 11. This card is made available to the operator's customers 12.
  • the card 10 includes transmission means, in particular a loudspeaker 13 emitting brief acoustic identification signals 20, of DTMF type. These signals are emitted when the emission means 13 and the organs which control them are actuated by the client by means of a button 14 accessible from the outside of the card (not visible in FIG. 1 as located on the other side of the card). These transmission means 13 are excited by a DTMF signal generator 99, controlled by a microprocessor 104 supplied by a battery 106 and controlled by a resonator 107.
  • a DTMF signal generator 99 controlled by a microprocessor 104 supplied by a battery 106 and controlled by a resonator 107.
  • the microprocessor 104 contained in the card comprises encryption means 103 making it possible to encrypt, at least in part, the acoustic signals 20.
  • the microprocessor 104 contains an encryption algorithm 108 and identifiers 109 specific for each card 10 and for each client 11 In particular, among the data contained in the card is the secret key 250 used by the encryption algorithm 108.
  • the acoustic signals 20 are received by the microphone 17 of the telephone handset, against which the customer attaches the card 10.
  • the system also comprises means 19 for transmitting the acoustic signals 20.
  • These transmission means 19 are located in the telephone handset 16. These transmission means 19 transmit the acoustic signals 20 remotely, after processing and conversion into first electronic signals, via the communication network 15.
  • the legitimate card holder has a series of phonemes in the form of words or numbers. He received these phonemes when the card was acquired or when it was personalized. It can also receive these phonemes from the service provider during the identification phase. They are transmitted to it, via the communication network 15, by means of a loudspeaker such as that 17a of a telephone handset. The user pronounces these phonemes aloud in the microphone 17.
  • the transmission means 19 transmit the sounds corresponding to the phonemes remotely, after processing and conversion into second electronic signals.
  • the system also includes IT means 21, depending on the IT services 18 of the operator. These computer means are connected to the communication network 15 and located at a distance from the telephone handsets 16. They receive the first and second electronic signals.
  • the computer means 21 themselves include a database 23 containing in specific memory areas the identifiers of the card 10 and the voice print of the legitimate card holder. This voiceprint can be saved in different ways. For example, during the initialization phase, the user calls the user-service provider whose IT department 18, on the pretext of checking the data in his file, makes him speak without his knowledge and thus records the fingerprint voice of the user.
  • the computer means 21 also include processing means 24 and means 25 for comparing electronic signals and identification data and parameters of the voice print contained in the database.
  • processing means 24 comprise voice recognition means 230 (known per se) which extract from the second electronic signals the phonemes transmitted in clear by the user to the microphone 17.
  • voice recognition means 230 known per se
  • the values of the parameters are gradually established, thanks to an analysis of the neural network type. They are constantly compared to those stored in the database. data 23.
  • a consistency threshold is exceeded, the IT departments put the user in communication with the departments 30 of the user-provider. Indeed, the user is recognized as being the legitimate holder of the card.
  • the consistency threshold is adjustable from 90%, 99%, 99.9%.
  • the time to establish this consistency is measured in one or more seconds.
  • the voice recognition operation is facilitated by the fact that the system knows the voice imprint, the presence of which it must verify in the second electronic signals.
  • the user does not have to memorize a PIN Code which can include in certain cases, for security reasons, more than ten digits, the user repeats phonemes which are indicated to him by the IT services or that he noted on a memory aid,
  • the system according to the invention in order also to reinforce the security of the system and to prevent the customer from being able to contest the order he gave to the operator, is such that:
  • the card 10 emits, when activated 14 by the subscriber, an encrypted acoustic signal for validation of the orders given by the subscriber 11,
  • Said computer means 21 comprise means 21a for detecting and recording 21b of the validation signal.
  • the customer has validated, by an electronic signature, the order he gave to the telecommunications operator.
  • the computer means 21 further comprise means 28 for editing an acknowledgment 29 of the orders given. This acknowledgment of receipt is addressed to subscriber 11.
EP00977304A 1999-06-16 2000-06-16 Verfahren und system zur sicheren und schnellen spracherkennung eines einem akustischen signal emittierenden nomadobjekts Withdrawn EP1216461A1 (de)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
FR9907869A FR2795266B1 (fr) 1999-06-16 1999-06-16 Procede et systeme d'identification vocale sure et rapide d'un objet nomade emettant un signal acoustique
FR9907869 1999-06-16
PCT/FR2000/001680 WO2000077751A1 (fr) 1999-06-16 2000-06-16 Procede et systeme d'identification vocale sure et rapide d'un objet nomade emettant un signal acoustique

Publications (1)

Publication Number Publication Date
EP1216461A1 true EP1216461A1 (de) 2002-06-26

Family

ID=9547084

Family Applications (1)

Application Number Title Priority Date Filing Date
EP00977304A Withdrawn EP1216461A1 (de) 1999-06-16 2000-06-16 Verfahren und system zur sicheren und schnellen spracherkennung eines einem akustischen signal emittierenden nomadobjekts

Country Status (3)

Country Link
EP (1) EP1216461A1 (de)
FR (1) FR2795266B1 (de)
WO (1) WO2000077751A1 (de)

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB9803623D0 (en) * 1998-02-20 1998-04-15 The Technology Partnership Plc Audio information transmission
IL127569A0 (en) 1998-09-16 1999-10-28 Comsense Technologies Ltd Interactive toys
US6607136B1 (en) 1998-09-16 2003-08-19 Beepcard Inc. Physical presence digital authentication system
WO2000021020A2 (en) 1998-10-02 2000-04-13 Comsense Technologies, Ltd. Card for interaction with a computer
US8019609B2 (en) 1999-10-04 2011-09-13 Dialware Inc. Sonic/ultrasonic authentication method
US9219708B2 (en) 2001-03-22 2015-12-22 DialwareInc. Method and system for remotely authenticating identification devices
US7992067B1 (en) 2001-11-09 2011-08-02 Identita Technologies International SRL Method of improving successful recognition of genuine acoustic authentication devices
GB0328708D0 (en) 2003-12-11 2004-01-14 Ncr Int Inc An acoustic coupling product label
FR2895824B1 (fr) * 2005-12-29 2009-02-27 Alain Clement Kotto Terminal multifonctionnel electronique a reconnaissance accoustique permettant le rechargement instantane a distance d'une carte prepayee.
EP2034432A1 (de) * 2007-09-05 2009-03-11 Deutsche Post AG Verfahren und Vorrichtung zur Durchführung von Transaktionen

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4998279A (en) * 1984-11-30 1991-03-05 Weiss Kenneth P Method and apparatus for personal verification utilizing nonpredictable codes and biocharacteristics
US5127043A (en) * 1990-05-15 1992-06-30 Vcs Industries, Inc. Simultaneous speaker-independent voice recognition and verification over a telephone network
EP0598469A3 (en) * 1992-10-27 1996-07-10 Daniel P Dunlevy Interactive credit card fraud control process.
US5806040A (en) * 1994-01-04 1998-09-08 Itt Corporation Speed controlled telephone credit card verification system
US5583933A (en) 1994-08-05 1996-12-10 Mark; Andrew R. Method and apparatus for the secure communication of data
IL114521A0 (en) * 1995-07-10 1995-11-27 Luzzatto Marco A method and device for determining authorization of credit card users by a telephone line
FR2753859B1 (fr) * 1996-09-25 2001-09-28 Fintel Sa Procede et systeme pour securiser les prestations de service des operateurs de telecommunication

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See references of WO0077751A1 *

Also Published As

Publication number Publication date
WO2000077751A1 (fr) 2000-12-21
FR2795266A1 (fr) 2000-12-22
FR2795266B1 (fr) 2003-09-19

Similar Documents

Publication Publication Date Title
EP0950303B1 (de) Verfahren und einrichtung zur sicherung der ferndienstleistungen der finanzinstitute
EP1008257B1 (de) Verfahren und system zur absicherung von fernsprech-anrufssteuerungseinrichtungen
WO1998013972A1 (fr) Procede et systeme pour securiser les serveurs informatiques de jeux
US20030149881A1 (en) Apparatus and method for securing information transmitted on computer networks
US20030200447A1 (en) Identification system
US20030046083A1 (en) User validation for information system access and transaction processing
EP2591463B1 (de) Sicheres System und Verfahren zur Feststellung und Aufzeichnung einer Identität
EP0950307B1 (de) Verfahren und system zur absicherung der dienstleistungen von fernmeldenetzbetreibern
FR2864289A1 (fr) Controle d'acces biometrique utilisant un terminal de telephonie mobile
EP2306407A1 (de) Gesichertes System zum Programmieren von Schließvorrichtungen über elektronische Steuerung durch chiffrierte akustische Akkreditierungen
EP3690686A1 (de) Authentifizierungsverfahren, server und elektronische identitätsvorrichtung
EP1008256B1 (de) Verfahren und einrichtung zur sicherung der dienstleistungen welche über ein computernetz vom internet-typ angeboten werden
EP1171851A1 (de) Identifikationsmittel und/oder authentifizierungsmittel umfassendes verfahren und system zur sicherung des gebrauchs von karten
WO2000077751A1 (fr) Procede et systeme d'identification vocale sure et rapide d'un objet nomade emettant un signal acoustique
EP1028568A1 (de) Vorrichtung und Verfahren zur Authentifizierung eines entfernten Benutzers
FR2742618A1 (fr) Systeme d'empreinte numerique avec appendice
EP3262553B1 (de) Verfahren zur transaktion ohne körperliche unterstützung eines sicherheitsidentifikators und ohne token, abgesichert durch strukturelle entkopplung der persönlichen und dienstidentifikatoren
EP1449092A2 (de) Verfahren zum gesicherten zugriff zu einer digitalen einrichtung
US9646437B2 (en) Method of generating a temporarily limited and/or usage limited means and/or status, method of obtaining a temporarily limited and/or usage limited means and/or status, corresponding system and computer readable medium
FR2861482A1 (fr) Procede de securisation d'une donnee biometrique d'authentification et procede d'authentification d'un utilisateur a partir d'une donnee biometrique d'authentification
FR2797541A1 (fr) Procede et systeme d'identification sure et rapide d'un objet nomade emettant un signal acoustique
EP3926499A1 (de) Verfahren zur authentifizierung eines benutzers auf einem client-gerät
WO2023001844A1 (fr) Procédé de signature d'un document électronique au moyen d'une chaîne de blocs
EP1172775A1 (de) Verfahren zum Schutz des Zugangs zu einem versicherten Bereich
FR2817425A1 (fr) Procede et systeme permettant d'identifier de maniere sure et rapide un utilisateur d'un reseau de communication

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20020213

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AT BE CH CY DE DK ES FI FR GB GR IE IT LI LU MC NL PT SE

17Q First examination report despatched

Effective date: 20020919

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20030401