MX2007001051A - Autentificacion biometrica a base de voz en protocolo de internet. - Google Patents
Autentificacion biometrica a base de voz en protocolo de internet.Info
- Publication number
- MX2007001051A MX2007001051A MX2007001051A MX2007001051A MX2007001051A MX 2007001051 A MX2007001051 A MX 2007001051A MX 2007001051 A MX2007001051 A MX 2007001051A MX 2007001051 A MX2007001051 A MX 2007001051A MX 2007001051 A MX2007001051 A MX 2007001051A
- Authority
- MX
- Mexico
- Prior art keywords
- identity
- individual
- calling
- calling party
- biometric authentication
- Prior art date
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0861—Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/38—Payment protocols; Details thereof
- G06Q20/40—Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
- G06Q20/401—Transaction verification
- G06Q20/4014—Identity check for transactions
- G06Q20/40145—Biometric identity checks
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04M—TELEPHONIC COMMUNICATION
- H04M3/00—Automatic or semi-automatic exchanges
- H04M3/38—Graded-service arrangements, i.e. some subscribers prevented from establishing certain connections
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04M—TELEPHONIC COMMUNICATION
- H04M7/00—Arrangements for interconnection between switching centres
- H04M7/006—Networks other than PSTN/ISDN providing telephone service, e.g. Voice over Internet Protocol (VoIP), including next generation networks with a packet-switched transport layer
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04M—TELEPHONIC COMMUNICATION
- H04M7/00—Arrangements for interconnection between switching centres
- H04M7/006—Networks other than PSTN/ISDN providing telephone service, e.g. Voice over Internet Protocol (VoIP), including next generation networks with a packet-switched transport layer
- H04M7/0078—Security; Fraud detection; Fraud prevention
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/02—Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/06—Authentication
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/08—Access security
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04M—TELEPHONIC COMMUNICATION
- H04M2201/00—Electronic components, circuits, software, systems or apparatus used in telephone systems
- H04M2201/41—Electronic components, circuits, software, systems or apparatus used in telephone systems using speaker recognition
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04M—TELEPHONIC COMMUNICATION
- H04M2203/00—Aspects of automatic or semi-automatic exchanges
- H04M2203/60—Aspects of automatic or semi-automatic exchanges related to security aspects in telephonic communication systems
- H04M2203/6045—Identity confirmation
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Signal Processing (AREA)
- Computer Networks & Wireless Communication (AREA)
- Theoretical Computer Science (AREA)
- Business, Economics & Management (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Accounting & Taxation (AREA)
- Biomedical Technology (AREA)
- Computing Systems (AREA)
- General Health & Medical Sciences (AREA)
- Health & Medical Sciences (AREA)
- Software Systems (AREA)
- Finance (AREA)
- Strategic Management (AREA)
- General Business, Economics & Management (AREA)
- Telephonic Communication Services (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
- Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)
- Collating Specific Patterns (AREA)
Abstract
Se proporciona un sistema (200) para verificar la identidad de una parte que llama. El sistema incluye un almacenamiento (210) que almacena informacion de muestras de voz en asociacion con informacion que identifica un individuo. El sistema tambien incluye un receptor (221) que recibe, de una plataforma de comunicaciones (150/152/154) llamada por la parte que llama, una peticion para autentificar la identidad de la parte que llama como el individuo, utilizando una muestra de audio digital empaquetada de acuerdo con un protocolo de voz en internet y obtenida de la parte que llama durante la llamada. Adicionalmente, el sistema incluye un procesador (223) que compara la muestra de audio digital con la informacion de muestras de voz para autentificar la identidad de la parte que llama como el individuo.
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US10/902,085 US7254383B2 (en) | 2004-07-30 | 2004-07-30 | Voice over IP based biometric authentication |
PCT/US2005/026700 WO2006015074A2 (en) | 2004-07-30 | 2005-07-28 | Voice over ip based biometric authentication |
Publications (1)
Publication Number | Publication Date |
---|---|
MX2007001051A true MX2007001051A (es) | 2007-05-23 |
Family
ID=35787802
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
MX2007001051A MX2007001051A (es) | 2004-07-30 | 2005-07-28 | Autentificacion biometrica a base de voz en protocolo de internet. |
Country Status (8)
Country | Link |
---|---|
US (6) | US7254383B2 (es) |
EP (1) | EP1771999A4 (es) |
JP (1) | JP2008508611A (es) |
KR (1) | KR20070039150A (es) |
CN (1) | CN1977522B (es) |
CA (1) | CA2564463A1 (es) |
MX (1) | MX2007001051A (es) |
WO (1) | WO2006015074A2 (es) |
Families Citing this family (62)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
DE102004026349A1 (de) * | 2004-05-26 | 2005-12-29 | Tenovis Gmbh & Co. Kg | Verfahren zum Autorisieren einer fernmündlichen Transaktion und Vermittlungsknoten |
US7596215B2 (en) * | 2004-05-28 | 2009-09-29 | Qwest Communications International, Inc. | System and method for teleconference pass code security at a telecommunications switch |
US7107220B2 (en) | 2004-07-30 | 2006-09-12 | Sbc Knowledge Ventures, L.P. | Centralized biometric authentication |
US8443197B2 (en) * | 2005-09-30 | 2013-05-14 | The Invention Science Fund I, Llc | Voice-capable system and method for authentication using prior entity user interaction |
US20130340056A1 (en) * | 2005-09-30 | 2013-12-19 | Searete Llc, A Limited Liability Corporation Of The State Of Delaware | Voice-capable system and method for authentication using prior entity user interaction |
US8700902B2 (en) | 2006-02-13 | 2014-04-15 | At&T Intellectual Property I, L.P. | Methods and apparatus to certify digital signatures |
DE102007006847A1 (de) | 2007-02-12 | 2008-08-14 | Voice Trust Ag | Digitales Verfahren und Anordnung zur Authentifizierung eines Nutzers eines Telekommunikations- bzw. Datennetzes |
DE102007014885B4 (de) * | 2007-03-26 | 2010-04-01 | Voice.Trust Mobile Commerce IP S.á.r.l. | Verfahren und Vorrichtung zur Steuerung eines Nutzerzugriffs auf einen in einem Datennetz bereitgestellten Dienst |
US8311513B1 (en) | 2007-06-27 | 2012-11-13 | ENORCOM Corporation | Automated mobile system |
US8495020B1 (en) | 2007-06-27 | 2013-07-23 | ENORCOM Corporation | Mobile information system |
DE102007033812B4 (de) * | 2007-07-19 | 2009-07-30 | Voice.Trust Mobile Commerce IP S.á.r.l. | Verfahren und Anordnung zur Authentifizierung eines Nutzers von Einrichtungen, eines Dienstes, einer Datenbasis oder eines Datennetzes |
US8787535B2 (en) * | 2008-01-30 | 2014-07-22 | At&T Intellectual Property I, L.P. | Caller authentication system |
KR100987213B1 (ko) * | 2008-07-11 | 2010-10-12 | 삼성전자주식회사 | 바이오 키를 이용하여 VoIP을 기반으로 한 통신을수행하는 방법 및 장치 |
US8077836B2 (en) * | 2008-07-30 | 2011-12-13 | At&T Intellectual Property, I, L.P. | Transparent voice registration and verification method and system |
US8275097B2 (en) | 2008-08-28 | 2012-09-25 | Ebay Inc. | Voice phone-based method and system to authenticate users |
US8358759B2 (en) * | 2008-11-18 | 2013-01-22 | At&T Intellectual Property Ii, L.P. | Biometric identification in communication |
TWI412941B (zh) * | 2008-11-25 | 2013-10-21 | Inst Information Industry | 產生及驗證一訊息之一語音簽章之裝置、方法及其電腦程式產品 |
KR101556654B1 (ko) * | 2008-11-28 | 2015-10-02 | 삼성전자주식회사 | 영상 통화 수행 방법 및 장치 |
US8527884B2 (en) * | 2008-12-19 | 2013-09-03 | At&T Intellectual Property I, L.P. | System and method for browsing based on user recognition |
US7684556B1 (en) | 2009-07-17 | 2010-03-23 | International Business Machines Corporation | Conversational biometric coupled with speech recognition in passive mode during call hold to affect call routing |
US8384514B2 (en) | 2009-08-07 | 2013-02-26 | At&T Intellectual Property I, L.P. | Enhanced biometric authentication |
US8139754B2 (en) * | 2009-10-20 | 2012-03-20 | International Business Machines Corporation | Correlating call log files using voice prints |
US8463705B2 (en) * | 2010-02-28 | 2013-06-11 | International Business Machines Corporation | Systems and methods for transactions on the telecom web |
GB2481451B (en) * | 2010-06-25 | 2017-08-02 | Netcall Telecom Ltd | Method and apparatus for conducting a service provision call |
US8351579B2 (en) | 2010-09-22 | 2013-01-08 | Wipro Limited | System and method for securely authenticating and lawfully intercepting data in telecommunication networks using biometrics |
US9118669B2 (en) * | 2010-09-30 | 2015-08-25 | Alcatel Lucent | Method and apparatus for voice signature authentication |
CN105873050A (zh) * | 2010-10-14 | 2016-08-17 | 阿里巴巴集团控股有限公司 | 无线业务身份认证方法、服务器及系统 |
TWI588761B (zh) * | 2010-12-28 | 2017-06-21 | li-he Yao | Wireless secure transaction payment system and its method |
WO2012096901A2 (en) * | 2011-01-10 | 2012-07-19 | Garcia Wilson A | Natural enrolment process for speaker recognition |
US8837687B2 (en) | 2011-07-14 | 2014-09-16 | Intellisist, Inc. | Computer-implemented system and method for matching agents with callers in an automated call center environment based on user traits |
CA3111501C (en) * | 2011-09-26 | 2023-09-19 | Sirius Xm Radio Inc. | System and method for increasing transmission bandwidth efficiency ("ebt2") |
US8818810B2 (en) | 2011-12-29 | 2014-08-26 | Robert Bosch Gmbh | Speaker verification in a health monitoring system |
EP2645664A1 (en) | 2012-03-30 | 2013-10-02 | Stopic, Bojan | Authentication system and method for operating an authentication system |
US9471919B2 (en) | 2012-04-10 | 2016-10-18 | Hoyos Labs Ip Ltd. | Systems and methods for biometric authentication of transactions |
US20130282844A1 (en) * | 2012-04-23 | 2013-10-24 | Contact Solutions LLC | Apparatus and methods for multi-mode asynchronous communication |
US9635067B2 (en) | 2012-04-23 | 2017-04-25 | Verint Americas Inc. | Tracing and asynchronous communication network and routing method |
US9286899B1 (en) * | 2012-09-21 | 2016-03-15 | Amazon Technologies, Inc. | User authentication for devices using voice input or audio signatures |
US9313200B2 (en) * | 2013-05-13 | 2016-04-12 | Hoyos Labs Ip, Ltd. | System and method for determining liveness |
US9003196B2 (en) | 2013-05-13 | 2015-04-07 | Hoyos Labs Corp. | System and method for authorizing access to access-controlled environments |
US11210380B2 (en) | 2013-05-13 | 2021-12-28 | Veridium Ip Limited | System and method for authorizing access to access-controlled environments |
US9215321B2 (en) | 2013-06-20 | 2015-12-15 | Bank Of America Corporation | Utilizing voice biometrics |
US9236052B2 (en) | 2013-06-20 | 2016-01-12 | Bank Of America Corporation | Utilizing voice biometrics |
US20140379525A1 (en) * | 2013-06-20 | 2014-12-25 | Bank Of America Corporation | Utilizing voice biometrics |
US9396730B2 (en) * | 2013-09-30 | 2016-07-19 | Bank Of America Corporation | Customer identification through voice biometrics |
US9838388B2 (en) | 2014-08-26 | 2017-12-05 | Veridium Ip Limited | System and method for biometric protocol standards |
CN106063219B (zh) | 2013-12-31 | 2019-10-08 | 威力迪姆Ip有限公司 | 用于生物识别协议标准的系统和方法 |
AU2015213817B2 (en) | 2014-02-06 | 2020-05-21 | Contact Solutions LLC | Systems, apparatuses and methods for communication flow modification |
US10587594B1 (en) * | 2014-09-23 | 2020-03-10 | Amazon Technologies, Inc. | Media based authentication |
US20160100035A1 (en) * | 2014-10-06 | 2016-04-07 | Eggcyte, Inc. | Personal handheld web server and storage device |
US9166881B1 (en) | 2014-12-31 | 2015-10-20 | Contact Solutions LLC | Methods and apparatus for adaptive bandwidth-based communication management |
WO2017024248A1 (en) | 2015-08-06 | 2017-02-09 | Contact Solutions LLC | Tracing and asynchronous communication network and routing method |
US11329980B2 (en) | 2015-08-21 | 2022-05-10 | Veridium Ip Limited | System and method for biometric protocol standards |
US20170111497A1 (en) * | 2015-10-14 | 2017-04-20 | At&T Intellectual Property I, L.P. | Communication device with video caller authentication and methods for use therewith |
US9692885B2 (en) | 2015-11-17 | 2017-06-27 | Microsoft Technology Licensing, Llc | Determining scam risk during a voice call |
US10063647B2 (en) | 2015-12-31 | 2018-08-28 | Verint Americas Inc. | Systems, apparatuses, and methods for intelligent network communication and engagement |
US10044710B2 (en) | 2016-02-22 | 2018-08-07 | Bpip Limited Liability Company | Device and method for validating a user using an intelligent voice print |
US9961194B1 (en) | 2016-04-05 | 2018-05-01 | State Farm Mutual Automobile Insurance Company | Systems and methods for authenticating a caller at a call center |
US10498882B2 (en) * | 2016-05-20 | 2019-12-03 | T-Mobile Usa, Inc. | Secure voice print authentication for wireless communication network services |
JP7123540B2 (ja) * | 2017-09-25 | 2022-08-23 | キヤノン株式会社 | 音声情報による入力を受け付ける情報処理端末、方法、その情報処理端末を含むシステム |
KR102453161B1 (ko) * | 2018-01-31 | 2022-10-12 | 삼성전자주식회사 | 자동 응답 시스템으로 개인 정보를 전송하기 위한 장치 및 방법 |
US10986090B1 (en) | 2019-05-20 | 2021-04-20 | Rapid7, Inc. | Security orchestration and automation using biometric data |
US11574071B2 (en) | 2020-07-28 | 2023-02-07 | Bank Of America Corporation | Reliability of information security controls for attack readiness |
Family Cites Families (70)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US5130985A (en) | 1988-11-25 | 1992-07-14 | Hitachi, Ltd. | Speech packet communication system and method |
US5276444A (en) * | 1991-09-23 | 1994-01-04 | At&T Bell Laboratories | Centralized security control system |
US7882032B1 (en) * | 1994-11-28 | 2011-02-01 | Open Invention Network, Llc | System and method for tokenless biometric authorization of electronic communications |
US5870723A (en) * | 1994-11-28 | 1999-02-09 | Pare, Jr.; David Ferrin | Tokenless biometric transaction authorization method and system |
US5970143A (en) | 1995-11-22 | 1999-10-19 | Walker Asset Management Lp | Remote-auditing of computer generated outcomes, authenticated billing and access control, and software metering system using cryptographic and other protocols |
CN1195445A (zh) * | 1995-09-06 | 1998-10-07 | 西门子合作研究公司 | 基于电话的动态图像注释 |
AR003524A1 (es) * | 1995-09-08 | 1998-08-05 | Cyber Sign Japan Inc | Un servidor de verificacion para ser utilizado en la autenticacion de redes de computadoras. |
US5757916A (en) | 1995-10-06 | 1998-05-26 | International Series Research, Inc. | Method and apparatus for authenticating the location of remote users of networked computing systems |
US5768263A (en) * | 1995-10-20 | 1998-06-16 | Vtel Corporation | Method for talk/listen determination and multipoint conferencing system using such method |
US5940476A (en) * | 1996-06-28 | 1999-08-17 | Distributed Software Development, Inc. | System and method for identifying an unidentified caller |
US5711011A (en) * | 1996-06-04 | 1998-01-20 | Motorola, Inc. | Method for providing voice mail service in a dispatch radio communication system and corresponding dispatch system |
US6076167A (en) * | 1996-12-04 | 2000-06-13 | Dew Engineering And Development Limited | Method and system for improving security in network applications |
US5930804A (en) * | 1997-06-09 | 1999-07-27 | Philips Electronics North America Corporation | Web-based biometric authentication system and method |
US6246751B1 (en) * | 1997-08-11 | 2001-06-12 | International Business Machines Corporation | Apparatus and methods for user identification to deny access or service to unauthorized users |
US6016476A (en) | 1997-08-11 | 2000-01-18 | International Business Machines Corporation | Portable information and transaction processing system and method utilizing biometric authorization and digital certificate security |
US6370163B1 (en) | 1998-03-11 | 2002-04-09 | Siemens Information And Communications Network, Inc. | Apparatus and method for speech transport with adaptive packet size |
US6104998A (en) | 1998-03-12 | 2000-08-15 | International Business Machines Corporation | System for coding voice signals to optimize bandwidth occupation in high speed packet switching networks |
US6167517A (en) * | 1998-04-09 | 2000-12-26 | Oracle Corporation | Trusted biometric client authentication |
US6389038B1 (en) | 1999-01-26 | 2002-05-14 | Net 2 Phone | Voice IP bandwidth utilization |
US20010036172A1 (en) * | 2000-02-03 | 2001-11-01 | Aaron Haskal | Wireless voice over internet protocol communication systems |
US7516190B2 (en) | 2000-02-04 | 2009-04-07 | Parus Holdings, Inc. | Personal voice-based information retrieval system |
US7054819B1 (en) * | 2000-02-11 | 2006-05-30 | Microsoft Corporation | Voice print access to computer resources |
US6493437B1 (en) * | 2000-04-26 | 2002-12-10 | Genuity Inc. | Advertising-subsidized PC-telephony |
EP1156649B1 (en) | 2000-05-16 | 2003-03-26 | Swisscom AG | Voice portal hosting system and method |
US7689832B2 (en) * | 2000-09-11 | 2010-03-30 | Sentrycom Ltd. | Biometric-based system and method for enabling authentication of electronic messages sent over a network |
KR20020045150A (ko) | 2000-12-08 | 2002-06-19 | 강희태 | 음성인증을 이용한 파일 전송 및 관리 시스템과 그시스템을 이용한 파일 관리 방법 |
US7292530B2 (en) | 2000-12-29 | 2007-11-06 | Intel Corporation | Method and apparatus to manage packet fragmentation |
US7921297B2 (en) | 2001-01-10 | 2011-04-05 | Luis Melisendro Ortiz | Random biometric authentication utilizing unique biometric signatures |
US7805310B2 (en) * | 2001-02-26 | 2010-09-28 | Rohwer Elizabeth A | Apparatus and methods for implementing voice enabling applications in a converged voice and data network environment |
JP4187940B2 (ja) | 2001-03-06 | 2008-11-26 | 株式会社エヌ・ティ・ティ・ドコモ | パケット伝送方法及びシステム、並びにパケット送信装置、受信装置、及び送受信装置 |
US6658414B2 (en) | 2001-03-06 | 2003-12-02 | Topic Radio, Inc. | Methods, systems, and computer program products for generating and providing access to end-user-definable voice portals |
US7206352B2 (en) | 2001-04-02 | 2007-04-17 | Koninklijke Philips Electronics N.V. | ATSC digital television system |
US6785647B2 (en) | 2001-04-20 | 2004-08-31 | William R. Hutchison | Speech recognition system with network accessible speech processing resources |
KR20030097847A (ko) * | 2001-05-02 | 2003-12-31 | 시큐젠 코포레이션 | 컴퓨터 네트워크상에서 사용자를 생체인증하는 방법 |
KR20020089118A (ko) * | 2001-05-21 | 2002-11-29 | 가부시키가이샤 소니 컴퓨터 엔터테인먼트 | 서버 시스템 |
DE60237833D1 (de) * | 2001-07-18 | 2010-11-11 | Daon Holdings Ltd | Verteiltes netzwerksystem mit biometrischer zugangsprüfung |
JP2003044444A (ja) * | 2001-07-31 | 2003-02-14 | Nec Corp | データサービス方法、データ処理装置および方法、コンピュータプログラム、データ通信システム |
JP2003044445A (ja) * | 2001-08-02 | 2003-02-14 | Matsushita Graphic Communication Systems Inc | 認証システム、サービス提供サーバ装置および音声認証装置並びに認証方法 |
US20030031165A1 (en) | 2001-08-10 | 2003-02-13 | O'brien James D. | Providing voice over internet protocol networks |
US7187678B2 (en) | 2001-08-13 | 2007-03-06 | At&T Labs, Inc. | Authentication for use of high speed network resources |
US7200561B2 (en) | 2001-08-23 | 2007-04-03 | Nippon Telegraph And Telephone Corporation | Digital signal coding and decoding methods and apparatuses and programs therefor |
JP2003101662A (ja) | 2001-09-21 | 2003-04-04 | Sharp Corp | 通信方法、通信装置および通信端末 |
US20030074317A1 (en) | 2001-10-15 | 2003-04-17 | Eyal Hofi | Device, method and system for authorizing transactions |
US20030149744A1 (en) | 2001-11-20 | 2003-08-07 | Pierre Bierre | Secure identification system combining forensic/biometric population database and issuance of relationship-specific identifiers toward enhanced privacy |
US7054811B2 (en) * | 2002-11-06 | 2006-05-30 | Cellmax Systems Ltd. | Method and system for verifying and enabling user access based on voice parameters |
US20030123619A1 (en) * | 2001-12-28 | 2003-07-03 | Mckinnon Steve J. | Voice authenticated terminal registration |
US7200215B2 (en) * | 2002-02-21 | 2007-04-03 | International Business Machines Corporation | Time based regulation of access to callees |
IES20020190A2 (en) | 2002-03-13 | 2003-09-17 | Daon Ltd | a biometric authentication system and method |
US20030191948A1 (en) * | 2002-04-05 | 2003-10-09 | Kenneth Nelson | Security method and apparatus |
WO2003105126A1 (en) * | 2002-06-05 | 2003-12-18 | Vas International, Inc. | Biometric identification system |
CN2613933Y (zh) * | 2002-06-18 | 2004-04-28 | 北京邮电大学 | 基于蓝牙技术的无线网络接入点 |
CA2429171C (en) | 2002-06-27 | 2016-05-17 | Yi Tang | Voice controlled business scheduling system and method |
GB2390703A (en) * | 2002-07-02 | 2004-01-14 | Ascent Group Ltd | Storage and authentication of data transactions |
US6876727B2 (en) | 2002-07-24 | 2005-04-05 | Sbc Properties, Lp | Voice over IP method for developing interactive voice response system |
US7212806B2 (en) * | 2002-09-12 | 2007-05-01 | Broadcom Corporation | Location-based transaction authentication of wireless terminal |
US20040059923A1 (en) | 2002-09-25 | 2004-03-25 | Shamrao Andrew Divaker | Systems and methods for authentication |
US7330812B2 (en) | 2002-10-04 | 2008-02-12 | National Research Council Of Canada | Method and apparatus for transmitting an audio stream having additional payload in a hidden sub-channel |
US7421389B2 (en) | 2002-11-13 | 2008-09-02 | At&T Knowledge Ventures, L.P. | System and method for remote speech recognition |
US7360694B2 (en) * | 2003-01-23 | 2008-04-22 | Mastercard International Incorporated | System and method for secure telephone and computer transactions using voice authentication |
US7813273B2 (en) | 2003-05-14 | 2010-10-12 | At&T Intellectual Property I, Lp | Soft packet dropping during digital audio packet-switched communications |
US7215755B2 (en) | 2003-06-30 | 2007-05-08 | At&T Knowledge Ventures, L.P. | Integrated disparate intelligent peripherals |
US20080148059A1 (en) * | 2003-07-25 | 2008-06-19 | Shapiro Michael F | Universal, Biometric, Self-Authenticating Identity Computer Having Multiple Communication Ports |
US7212613B2 (en) * | 2003-09-18 | 2007-05-01 | International Business Machines Corporation | System and method for telephonic voice authentication |
US7356475B2 (en) | 2004-01-05 | 2008-04-08 | Sbc Knowledge Ventures, L.P. | System and method for providing access to an interactive service offering |
US20050165684A1 (en) * | 2004-01-28 | 2005-07-28 | Saflink Corporation | Electronic transaction verification system |
US7548981B1 (en) * | 2004-03-03 | 2009-06-16 | Sprint Spectrum L.P. | Biometric authentication over wireless wide-area networks |
US8296573B2 (en) * | 2004-04-06 | 2012-10-23 | International Business Machines Corporation | System and method for remote self-enrollment in biometric databases |
US7573988B2 (en) * | 2004-06-02 | 2009-08-11 | Dynalab Inc. | System and method for providing customized voice connection services via gatekeeper |
US8014496B2 (en) * | 2004-07-28 | 2011-09-06 | Verizon Business Global Llc | Systems and methods for providing network-based voice authentication |
US7107220B2 (en) * | 2004-07-30 | 2006-09-12 | Sbc Knowledge Ventures, L.P. | Centralized biometric authentication |
-
2004
- 2004-07-30 US US10/902,085 patent/US7254383B2/en active Active
-
2005
- 2005-07-28 KR KR20077004005A patent/KR20070039150A/ko not_active Application Discontinuation
- 2005-07-28 JP JP2007523788A patent/JP2008508611A/ja active Pending
- 2005-07-28 EP EP05775329A patent/EP1771999A4/en not_active Withdrawn
- 2005-07-28 WO PCT/US2005/026700 patent/WO2006015074A2/en active Application Filing
- 2005-07-28 MX MX2007001051A patent/MX2007001051A/es not_active Application Discontinuation
- 2005-07-28 CN CN2005800217084A patent/CN1977522B/zh active Active
- 2005-07-28 CA CA002564463A patent/CA2564463A1/en not_active Abandoned
-
2007
- 2007-06-27 US US11/769,469 patent/US7995995B2/en active Active
-
2011
- 2011-06-29 US US13/171,600 patent/US8615219B2/en active Active
-
2013
- 2013-11-18 US US14/082,588 patent/US9118671B2/en not_active Expired - Lifetime
-
2015
- 2015-07-21 US US14/805,334 patent/US9614841B2/en not_active Expired - Lifetime
-
2017
- 2017-02-22 US US15/439,801 patent/US10122712B2/en not_active Expired - Lifetime
Also Published As
Publication number | Publication date |
---|---|
US20110257975A1 (en) | 2011-10-20 |
CA2564463A1 (en) | 2006-02-09 |
US7254383B2 (en) | 2007-08-07 |
WO2006015074A2 (en) | 2006-02-09 |
JP2008508611A (ja) | 2008-03-21 |
US20170163639A1 (en) | 2017-06-08 |
US20060034287A1 (en) | 2006-02-16 |
US10122712B2 (en) | 2018-11-06 |
US9614841B2 (en) | 2017-04-04 |
US7995995B2 (en) | 2011-08-09 |
WO2006015074A3 (en) | 2006-08-24 |
US8615219B2 (en) | 2013-12-24 |
EP1771999A4 (en) | 2009-04-08 |
US20080015859A1 (en) | 2008-01-17 |
CN1977522B (zh) | 2010-10-27 |
US20150334112A1 (en) | 2015-11-19 |
CN1977522A (zh) | 2007-06-06 |
US9118671B2 (en) | 2015-08-25 |
KR20070039150A (ko) | 2007-04-11 |
US20140075530A1 (en) | 2014-03-13 |
EP1771999A2 (en) | 2007-04-11 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
MX2007001051A (es) | Autentificacion biometrica a base de voz en protocolo de internet. | |
US10764043B2 (en) | Identity and content authentication for phone calls | |
US20220337580A1 (en) | Systems and methods for phone number certification and verification | |
US6724862B1 (en) | Method and apparatus for customizing a device based on a frequency response for a hearing-impaired user | |
US7920680B2 (en) | VoIP caller authentication by voice signature continuity | |
WO2006015073A3 (en) | Centralized biometric authentication | |
US6973426B1 (en) | Method and apparatus for performing speaker verification based on speaker independent recognition of commands | |
US8385888B2 (en) | Authentication of mobile devices over voice channels | |
WO2009034560A3 (en) | Proxy for authenticated caller name | |
US9185214B2 (en) | Method and apparatus for providing enhanced communications | |
GB0422132D0 (en) | Method and apparatus for performing a secure transaction in a trusted network | |
TW200733765A (en) | Call routing via recipient authentication | |
CA2720426C (en) | Authentication of mobile devices over voice channels | |
US8000739B2 (en) | Single number presentation for dual-mode phones | |
FI20050036A (fi) | Menetelmä ja järjestelmä puhelinkonferenssin aikaansaamiseksi | |
TW200620949A (en) | Handling of identities in a trust domain of an IP network | |
GB2410149A (en) | Unified messaging system transmitting voice over IP packet data in burst mode | |
DK1721256T3 (da) | Anvendelse af offentligt telefonopkaldsnet til at få fat i elektroniske signaturer ved online-transaktioner | |
AU2002314148A1 (en) | Method and device for authenticating a subscriber for utilizing services in a wireless lan (wlan) | |
US7493145B2 (en) | Providing telephone services based on a subscriber voice identification | |
CN101578637A (zh) | 用于利用耳声发射来认证主叫方和被叫方的机制 | |
CN1815484A (zh) | 数字化认证系统及其认证方法 | |
DE602005014994D1 (de) | Dienstmaklerintegrationsschicht zur Unterstützung von Dienstanforderungen von Telekommunikations-Clients | |
WO2009085052A3 (en) | A method to verify telephone number | |
JP2010109619A (ja) | 認証装置、認証方法、及びプログラム |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
FA | Abandonment or withdrawal |